Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. [ 37.842182] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/19 21:25:53 fuzzer started [ 38.038146] audit: type=1400 audit(1566249953.471:36): avc: denied { map } for pid=6817 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.510509] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/19 21:25:55 dialing manager at 10.128.0.105:44087 2019/08/19 21:25:55 syscalls: 2466 2019/08/19 21:25:55 code coverage: enabled 2019/08/19 21:25:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/19 21:25:55 extra coverage: extra coverage is not supported by the kernel 2019/08/19 21:25:55 setuid sandbox: enabled 2019/08/19 21:25:55 namespace sandbox: enabled 2019/08/19 21:25:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/19 21:25:55 fault injection: enabled 2019/08/19 21:25:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/19 21:25:55 net packet injection: enabled 2019/08/19 21:25:55 net device setup: enabled [ 41.154402] random: crng init done 21:28:01 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYBLOB]) 21:28:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)=0x107) 21:28:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 21:28:01 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0xffffffffffffff85) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='c`s\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r0, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/net/tun\x00', 0x400800, 0x0) r3 = getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)="3baf4a5bef9319866e056dbe2ea97978de214e3f06a5d46804e945482a78397f1cac1e2dc868a804611f15311754c85945a99871671079ac81425367390e5ff46750291c39bb71f60b4ac52b4ca05fd23cf1a6eb6747e6b6c7ce36e19ab4299074aab889b2f5fbb4586d92fdbcbbb1da7c92373acf645e6e9a1d9b6f7bd9f051e2563fb80f80acc1ed57ce94c807fb048e670eb9e4a9710436e835804e5b0ec1f826d4e107aed0512d5d434601f5a189d1", 0xb1}], 0x1}, 0x4000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x6, 0x4, 0x100000000, 0x73f1, 0x0, 0x9, 0x2000, 0x0, 0x7, 0x0, 0x767, 0xfff, 0x8, 0x6, 0x6, 0x0, 0x5, 0x9, 0xfff, 0x4f000000000, 0x50d, 0x3, 0x40, 0xf32, 0x7b7, 0x8, 0x0, 0x4, 0xaf3, 0xe6e, 0x1, 0x4, 0x7ff80000000, 0x4, 0x0, 0x7fff, 0x0, 0x4, 0x5, @perf_bp={&(0x7f00000009c0), 0x1}, 0x80, 0x7fffffff, 0x0, 0x1, 0xc21c, 0x0, 0x3}, r3, 0xc, r1, 0x2) socketpair(0x11, 0x80a, 0xfffffffffffffff7, &(0x7f0000000280)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r6, 0x2, 0x1, 0x6, 0x0, 0xfffffffffffffe34}, 0xe0225542bd5ae235) sendmsg$tipc(r5, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc66aa491bf2d84df55b7c1b21853ccb9d1b86aff86811304a4e94fd70a764e7bfc20f20ad1bcaa705fc522807c3bff93e55d49906621a7f4044b8b1595535f55dc5b54", 0xd5}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000380)=""/44, 0x2c}], 0x2, &(0x7f0000000680)=""/97, 0x61}, 0x100) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write$cgroup_subtree(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/333], 0x14d) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000d80)="afd3741caac131775043458495c3ec659f97a455bd209edddd4ad8c0e2d30e8d70d124410d321dced8529aae7f6f9aae5e7411654783916a1e1878cc3b8571366af30ec4f85e771220ca8104ee0a8014cc8ca000125ff89ae814", 0x5a}], 0x1}, 0x40091) r8 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) sendmsg$tipc(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ec0)="5f5f28b91b6a98194a4e74417f903a6242c6695da434d4fd62418bc41a6423673cc662d620d1530e36a5c5fd2378db49b458874ab38b77d4443b98018bd794ed1808071ffd6dcdbdd6184519c760810dbd9297199ebbca473c6daa09ca07991bbb27c03c33436b98aa", 0x69}], 0x1, 0x0, 0x0, 0x20000004}, 0x44080) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r8}) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 21:28:01 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:28:01 executing program 2: [ 166.422412] audit: type=1400 audit(1566250081.861:37): avc: denied { map } for pid=6817 comm="syz-fuzzer" path="/root/syzkaller-shm242724765" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 166.470627] audit: type=1400 audit(1566250081.871:38): avc: denied { map } for pid=6834 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=62 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 166.642399] IPVS: ftp: loaded support on port[0] = 21 [ 167.339034] IPVS: ftp: loaded support on port[0] = 21 [ 167.375369] chnl_net:caif_netlink_parms(): no params data found [ 167.428673] IPVS: ftp: loaded support on port[0] = 21 [ 167.439196] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.446257] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.453968] device bridge_slave_0 entered promiscuous mode [ 167.461426] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.467806] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.474869] device bridge_slave_1 entered promiscuous mode [ 167.502235] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.520971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.548123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.556443] team0: Port device team_slave_0 added [ 167.563671] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.570853] team0: Port device team_slave_1 added [ 167.577654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.584740] chnl_net:caif_netlink_parms(): no params data found [ 167.598357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.661982] device hsr_slave_0 entered promiscuous mode [ 167.700398] device hsr_slave_1 entered promiscuous mode [ 167.762539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.772208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.801861] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.808270] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.815116] device bridge_slave_0 entered promiscuous mode [ 167.822275] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.828617] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.835859] device bridge_slave_1 entered promiscuous mode [ 167.836641] IPVS: ftp: loaded support on port[0] = 21 [ 167.853617] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.860062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.866923] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.873278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.894763] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.906698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.963014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.970112] team0: Port device team_slave_0 added [ 167.977384] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.984494] team0: Port device team_slave_1 added [ 167.991719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.998727] chnl_net:caif_netlink_parms(): no params data found [ 168.023956] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.059702] IPVS: ftp: loaded support on port[0] = 21 [ 168.153200] device hsr_slave_0 entered promiscuous mode [ 168.220323] device hsr_slave_1 entered promiscuous mode [ 168.280825] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.287721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.294747] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.301847] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.308704] device bridge_slave_0 entered promiscuous mode [ 168.357873] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.364297] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.371260] device bridge_slave_1 entered promiscuous mode [ 168.393213] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.400126] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.419399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.430752] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.441265] chnl_net:caif_netlink_parms(): no params data found [ 168.458362] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.482108] IPVS: ftp: loaded support on port[0] = 21 [ 168.494674] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.502128] team0: Port device team_slave_0 added [ 168.515196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.527769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.535065] team0: Port device team_slave_1 added [ 168.540431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.548620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.573860] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.632662] device hsr_slave_0 entered promiscuous mode [ 168.670315] device hsr_slave_1 entered promiscuous mode [ 168.733150] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.739557] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.747217] device bridge_slave_0 entered promiscuous mode [ 168.755094] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.765224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.774405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.781866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.788979] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.795938] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.802928] device bridge_slave_1 entered promiscuous mode [ 168.821410] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.827482] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.837412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.858161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.869261] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.878883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.887051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.895027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.902625] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.908948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.921811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.930506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.938196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.947708] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.954067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.015342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.023384] team0: Port device team_slave_0 added [ 169.033216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.046370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.059877] team0: Port device team_slave_1 added [ 169.065496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.075590] chnl_net:caif_netlink_parms(): no params data found [ 169.086598] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.104816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.113056] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.122390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.187253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.197585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.227637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.272484] device hsr_slave_0 entered promiscuous mode [ 169.310361] device hsr_slave_1 entered promiscuous mode [ 169.350506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.358330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.366081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.377241] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.384420] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.391478] device bridge_slave_0 entered promiscuous mode [ 169.398093] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.404927] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.411929] device bridge_slave_1 entered promiscuous mode [ 169.418231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.425407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.434338] chnl_net:caif_netlink_parms(): no params data found [ 169.445995] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.465150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.474361] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.491700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.499370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.507157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.514128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.527290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.535553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.546666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.556049] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.562924] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.569945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.579931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.591967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.603985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.619730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.627391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.635108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.642553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.650293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.657791] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.664160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.689784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.700863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.706905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.714256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.721499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.729125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.736750] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.743110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.751334] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.758340] team0: Port device team_slave_0 added [ 169.764616] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.771674] team0: Port device team_slave_1 added [ 169.776639] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.783980] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.791004] device bridge_slave_0 entered promiscuous mode [ 169.799359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.811124] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.818649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.831241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.839034] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.845716] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.852714] device bridge_slave_1 entered promiscuous mode [ 169.871269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.881198] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.908478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.923408] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.930989] team0: Port device team_slave_0 added [ 169.940848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.954697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.963173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.002445] device hsr_slave_0 entered promiscuous mode [ 170.040445] device hsr_slave_1 entered promiscuous mode [ 170.081074] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.088961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.098208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.106289] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.113763] team0: Port device team_slave_1 added [ 170.119187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.126984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.136948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.144586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.154234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.163279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.177083] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.186635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.193655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.203501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.212767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.231852] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.238912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.251230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.259933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.267671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.275448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.333657] device hsr_slave_0 entered promiscuous mode [ 170.370496] device hsr_slave_1 entered promiscuous mode [ 170.421339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.428690] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.438389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.449265] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.455460] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.467180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.477825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.486356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.495972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.502854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.525155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.537235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 21:28:06 executing program 0: 21:28:06 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000001, 0x0) [ 170.567351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.577731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.595277] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.601697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.610848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.617367] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.625831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.641513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.647677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.655322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 21:28:06 executing program 0: r0 = eventfd2(0x0, 0x0) chdir(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r3, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) read$eventfd(r0, &(0x7f00000000c0), 0x8) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 170.664025] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.676979] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.683379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.697411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.709908] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.716617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.723587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.734535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.741148] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.753974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.761727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.775031] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.781405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.789621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.797895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.809452] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.815837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.823703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.830803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.840498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.851461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.860458] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 21:28:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000001, 0x182) r1 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ftruncate(r1, 0x321) sendfile(r0, r1, 0x0, 0x2000005) dup2(r1, r0) [ 170.866537] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.874724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.884804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.895292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.909393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 21:28:06 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000580)='ip6_vti1\x00') [ 170.923338] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.929706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.948726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.961350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.974535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.985569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.994985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.003890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.012347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.019810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.027553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.035649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.043961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.052319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.061228] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.067563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.074494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.081477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.092273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 21:28:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x7) [ 171.117856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.143986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.154559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.171608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.179179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.187405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.195637] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.202039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.208835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.221381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.231687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.243732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.250670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.258164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.266263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.274264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.282212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.289714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.297997] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.304466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.313771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.325228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.337150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.344877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.354921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.364873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.373684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.391827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.403788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.412222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.418780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.426798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.435126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.442906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.450908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.460708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.474609] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.484722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.494237] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.500457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.509151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.517443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.526701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.534391] hrtimer: interrupt took 24815 ns [ 171.536749] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.547916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.558504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.567281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.574785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.582465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.590463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.599939] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.606504] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.618157] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.628867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.638105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.649018] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.658739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.671750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.684610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.692205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.699547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.707691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.715380] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.721728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.729659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.738093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.750468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.758207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.766666] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.773086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.787224] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.799154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.820610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.829171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:28:07 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) 21:28:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x0}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 171.846935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.867429] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.887675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.902584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.913993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.922950] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 171.939507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.948229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.973290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.984441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.996492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.014816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.034808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.043420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.055275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.066613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.075535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.092455] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.098507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.122786] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.140991] 8021q: adding VLAN 0 to HW filter on device batadv0 21:28:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') getpid() gettid() sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 21:28:08 executing program 4: bpf$BPF_PROG_DETACH(0x9, 0x0, 0xffffffffffffff85) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='c`s\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r0, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/net/tun\x00', 0x400800, 0x0) r3 = getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)="3baf4a5bef9319866e056dbe2ea97978de214e3f06a5d46804e945482a78397f1cac1e2dc868a804611f15311754c85945a99871671079ac81425367390e5ff46750291c39bb71f60b4ac52b4ca05fd23cf1a6eb6747e6b6c7ce36e19ab4299074aab889b2f5fbb4586d92fdbcbbb1da7c92373acf645e6e9a1d9b6f7bd9f051e2563fb80f80acc1ed57ce94c807fb048e670eb9e4a9710436e835804e5b0ec1f826d4e107aed0512d5d434601f5a189d1", 0xb1}], 0x1}, 0x4000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x6, 0x4, 0x100000000, 0x73f1, 0x0, 0x9, 0x2000, 0x0, 0x7, 0x0, 0x767, 0xfff, 0x8, 0x6, 0x6, 0x0, 0x5, 0x9, 0xfff, 0x4f000000000, 0x50d, 0x3, 0x40, 0xf32, 0x7b7, 0x8, 0x0, 0x4, 0xaf3, 0xe6e, 0x1, 0x4, 0x7ff80000000, 0x4, 0x0, 0x7fff, 0x0, 0x4, 0x5, @perf_bp={&(0x7f00000009c0), 0x1}, 0x80, 0x7fffffff, 0x0, 0x1, 0xc21c, 0x0, 0x3}, r3, 0xc, r1, 0x2) socketpair(0x11, 0x80a, 0xfffffffffffffff7, &(0x7f0000000280)={0xffffffffffffffff}) r6 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r6, 0x2, 0x1, 0x6, 0x0, 0xfffffffffffffe34}, 0xe0225542bd5ae235) sendmsg$tipc(r5, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc66aa491bf2d84df55b7c1b21853ccb9d1b86aff86811304a4e94fd70a764e7bfc20f20ad1bcaa705fc522807c3bff93e55d49906621a7f4044b8b1595535f55dc5b54", 0xd5}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/206, 0xce}, {&(0x7f0000000380)=""/44, 0x2c}], 0x2, &(0x7f0000000680)=""/97, 0x61}, 0x100) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write$cgroup_subtree(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="2d696f202b72646d61202d70696473202f696f202b72646d61202d696f202b72646d61202f72646d612017c963e76179060040009ebe5737057299f2aafcbdac3e6736e140f2bc2348a2e0f75b479ff4805fac40ff0952d5a13370ef2089945161cad84333ed790a8bd8093e0256d637c1e322718f54ae106f8de900087bf6537ce413fce7ca3f9f300fdd301a1b2d5d32ffb1802ffc4d7b017485af24356f934a4abc5ac400000000000000000000000000cef7b90691dfec15d07d875f487d68852c140391be502f019b57e397394e5ae6dcf31996b220318c3f8a3cf00fe309e0cf7c841af07571c1411b2a63f9a4f8db7fb74dfe9e9dc8622fc24fc49211ce2b54e64fecf3a2a8bdd9ddc5d6c67ec4933fd2645c81aaed2a3dbb3fbd72eb00aa6be5779428347b0fb22da3531aebaa6b4e30df1b6462524726d242e9a7458f00"/333], 0x14d) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000d80)="afd3741caac131775043458495c3ec659f97a455bd209edddd4ad8c0e2d30e8d70d124410d321dced8529aae7f6f9aae5e7411654783916a1e1878cc3b8571366af30ec4f85e771220ca8104ee0a8014cc8ca000125ff89ae814", 0x5a}], 0x1}, 0x40091) r8 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1c, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x588}, 0x3c) sendmsg$tipc(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ec0)="5f5f28b91b6a98194a4e74417f903a6242c6695da434d4fd62418bc41a6423673cc662d620d1530e36a5c5fd2378db49b458874ab38b77d4443b98018bd794ed1808071ffd6dcdbdd6184519c760810dbd9297199ebbca473c6daa09ca07991bbb27c03c33436b98aa", 0x69}], 0x1, 0x0, 0x0, 0x20000004}, 0x44080) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r8}) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 21:28:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:28:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "297b3ce9a503c1d17f0ccbaaa2314a00900807b95c599cc39b05ee0054ab4d4995707e4ff1a7e0bf1039003d94f02aef611f0c5e5b61678ac4ec6c50b8cba8", 0x800000000000036}, 0x60) close(r0) 21:28:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "297b3ce9a503c1d17f0ccbaaa2314a00900807b95c599cc39b05ee0054ab4d4995707e4ff1a7e0bf1039003d94f02aef611f0c5e5b61678ac4ec6c50b8cba8"}, 0x60) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:28:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x0, @dev}}}, 0x80, &(0x7f0000000980)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffe34}, 0xe0225542bd5ae235) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x4) 21:28:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x2f9) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 21:28:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "297b3ce9a503c1d17f0ccbaaa2314a00900807b95c599cc39b05ee0054ab4d4995707e4ff1a7e0bf1039003d94f02aef611f0c5e5b61678ac4ec6c50b8cba8"}, 0x60) perf_event_open(&(0x7f000025c000)={0x2, 0x364, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:28:08 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x8) 21:28:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000640)=0x1000000000019) read(r0, 0x0, 0x0) 21:28:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x80000000009, 0x554086fc}) 21:28:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x1}, 0x8) shutdown(r0, 0x0) 21:28:08 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8002, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x3}) r2 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x8010, &(0x7f0000000e00)=ANY=[@ANYRESDEC]) umount2(&(0x7f0000000540)='./file0\x00', 0x0) accept(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000840)) 21:28:08 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x20, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:28:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 21:28:08 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "297b3ce9a503c1d17f0ccbaaa2314a00900807b95c599cc39b05ee0054ab4d4995707e4ff1a7e0bf1039003d94f02aef611f0c5e5b61678ac4ec6c50b8cba8"}, 0x60) perf_event_open(&(0x7f000025c000)={0x2, 0x364, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:28:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ftruncate(r1, 0x321) sendfile(r0, r1, 0x0, 0x2000005) 21:28:09 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=']) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r1 = dup3(r0, r0, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0xffffffffffffff97) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000180)={0x1ff, 0x0, &(0x7f0000ffb000/0x3000)=nil}) r6 = socket$inet6(0xa, 0x80000000000003, 0x3) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x5, 0x2, 0x7, 0xffffffffffffff00, 0x0, 0xac43, 0x100, 0x2, 0xab, 0xbe3e, 0x400, 0x4, 0x3, 0x2, 0x1, 0xe7, 0x6, 0xfffffffffffffff7, 0x9, 0xffffffffffff8d8f, 0x9643, 0x7, 0x6, 0x5, 0xfffffffffffffffb, 0x0, 0x0, 0xea6, 0x1000, 0x2, 0x3, 0x0, 0xfe46, 0x0, 0x7, 0x8000, 0x0, 0x400, 0x4, @perf_config_ext={0xd652, 0x10000}, 0x8000, 0x9, 0x6, 0xd, 0x1f0, 0x8000, 0x67b}, r4, 0x1, r3, 0xa) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0x0, 0x0, 0x300}}) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 21:28:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0xffffffffffffff97) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x5, 0x2, 0x7, 0xffffffffffffff00, 0x0, 0x0, 0x100, 0x2, 0xab, 0xbe3e, 0x400, 0x4, 0x3, 0x2, 0x1, 0xe7, 0x6, 0x0, 0x0, 0xffffffffffff8d8f, 0x9643, 0x7, 0x0, 0x5, 0xfffffffffffffffb, 0x9, 0x0, 0xea6, 0x1000, 0x2, 0x3, 0x9, 0xfe46, 0x3, 0x7, 0x8000, 0x0, 0x400, 0x4, @perf_config_ext={0xd652, 0x10000}, 0x8000, 0x9, 0x6, 0xd, 0x1f0, 0x8000, 0x67b}, r3, 0x1, r2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0x0, 0x0, 0x300}}) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) 21:28:09 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "297b3ce9a503c1d17f0ccbaaa2314a00900807b95c599cc39b05ee0054ab4d4995707e4ff1a7e0bf1039003d94f02aef611f0c5e5b61678ac4ec6c50b8cba8"}, 0x60) perf_event_open(&(0x7f000025c000)={0x2, 0x364, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:28:09 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000280)=0x7a) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) [ 174.045957] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 [ 174.046174] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 21:28:09 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x4, 0x1, 0x1}) 21:28:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000001e40)=""/4096, 0x1000}], 0x1, 0x0) 21:28:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x12102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001540)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000001580), 0x0) 21:28:09 executing program 2: r0 = eventfd2(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 21:28:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r2, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8, 0x5}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c, 0x80800) recvfrom$inet6(r4, &(0x7f0000000400)=""/77, 0x4d, 0x40, &(0x7f0000000580)={0xa, 0x4e23, 0x6, @mcast1, 0x7}, 0x1c) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8002, 0x0) r6 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f00000005c0)={{0x0, 0x10001}, {0x400, 0x6}, 0x4000, 0x5, 0x6d}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRESDEC]) r7 = socket$alg(0x26, 0x5, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = accept(r7, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="917f48402931c926e425fd71e673bc54b52d214ef33b53c7e942cbeffe77470b5976cd6a337710c339c8c56679ff20340f25d6cca0a070f59ff430b768cbd9c9511354266a389bfef8ad6be4fa6c3c986e24b29754fed070751ba0981fc95f2b0684642439193705c2d7506f8bb761", 0x6f}, {&(0x7f0000000e40)}, {&(0x7f0000000580)}, {&(0x7f0000000480)="080d929fb5067514c331ae6188e128801227ff85390ad6daa98f8754197addfe96bc", 0x22}], 0x4, &(0x7f0000000ac0)=ANY=[]}, 0x0) io_submit(0x0, 0x0, &(0x7f0000000840)) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000640)) 21:28:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x40000073], [0xc1]}) 21:28:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:28:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:28:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 21:28:09 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0x4, 0x1, 0x1}) 21:28:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) [ 174.505606] kvm: emulating exchange as write 21:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000140)='-.\x00', 0x0) ftruncate(r2, 0x321) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x2000005) 21:28:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 21:28:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r2, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8, 0x5}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c, 0x80800) recvfrom$inet6(r4, &(0x7f0000000400)=""/77, 0x4d, 0x40, &(0x7f0000000580)={0xa, 0x4e23, 0x6, @mcast1, 0x7}, 0x1c) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8002, 0x0) r6 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f00000005c0)={{0x0, 0x10001}, {0x400, 0x6}, 0x4000, 0x5, 0x6d}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRESDEC]) r7 = socket$alg(0x26, 0x5, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = accept(r7, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="917f48402931c926e425fd71e673bc54b52d214ef33b53c7e942cbeffe77470b5976cd6a337710c339c8c56679ff20340f25d6cca0a070f59ff430b768cbd9c9511354266a389bfef8ad6be4fa6c3c986e24b29754fed070751ba0981fc95f2b0684642439193705c2d7506f8bb761", 0x6f}, {&(0x7f0000000e40)}, {&(0x7f0000000580)}, {&(0x7f0000000480)="080d929fb5067514c331ae6188e128801227ff85390ad6daa98f8754197addfe96bc", 0x22}], 0x4, &(0x7f0000000ac0)=ANY=[]}, 0x0) io_submit(0x0, 0x0, &(0x7f0000000840)) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000640)) 21:28:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:28:10 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r2, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x8, 0x5}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000380)=0x1c, 0x80800) recvfrom$inet6(r4, &(0x7f0000000400)=""/77, 0x4d, 0x40, &(0x7f0000000580)={0xa, 0x4e23, 0x6, @mcast1, 0x7}, 0x1c) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8002, 0x0) r6 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f00000005c0)={{0x0, 0x10001}, {0x400, 0x6}, 0x4000, 0x5, 0x6d}) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRESDEC]) r7 = socket$alg(0x26, 0x5, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r8 = accept(r7, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="917f48402931c926e425fd71e673bc54b52d214ef33b53c7e942cbeffe77470b5976cd6a337710c339c8c56679ff20340f25d6cca0a070f59ff430b768cbd9c9511354266a389bfef8ad6be4fa6c3c986e24b29754fed070751ba0981fc95f2b0684642439193705c2d7506f8bb761", 0x6f}, {&(0x7f0000000e40)}, {&(0x7f0000000580)}, {&(0x7f0000000480)="080d929fb5067514c331ae6188e128801227ff85390ad6daa98f8754197addfe96bc", 0x22}], 0x4, &(0x7f0000000ac0)=ANY=[]}, 0x0) io_submit(0x0, 0x0, &(0x7f0000000840)) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000640)) 21:28:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0xd6fb2eb6dfa319e2, 0x0, 0x0, 0x0, 0x0) 21:28:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000300)="1c0000001a009b8a14e5f40700dbd224000000000000000265580000", 0x1c) 21:28:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000140)="1c0000001a009b8a14e5f4070009042401000000ff00000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x2, &(0x7f00000001c0)={0x77359400}) 21:28:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0x77598869345208b1, &(0x7f0000000300), &(0x7f00000004c0)}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r3 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setown(r3, 0x8, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 21:28:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) [ 175.161662] *** Guest State *** [ 175.164993] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 175.193912] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 175.224636] CR3 = 0x00000000fffbc000 [ 175.237889] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 175.254350] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 175.267156] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 175.275872] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 175.284330] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.292377] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.300447] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.308416] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.316429] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 175.324458] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 175.332541] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 175.340579] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 175.348567] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 175.357832] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 175.364306] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 21:28:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0xd09b3568be95665e}) 21:28:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0xd09b3568be95665e}) 21:28:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0xd09b3568be95665e}) [ 175.371806] Interruptibility = 00000000 ActivityState = 00000000 [ 175.378027] *** Host State *** [ 175.381321] RIP = 0xffffffff81174900 RSP = 0xffff8880569ef998 [ 175.387305] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 175.393762] FSBase=00007fa6ff879700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 175.401593] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 175.407494] CR0=0000000080050033 CR3=000000009f430000 CR4=00000000001426e0 [ 175.414601] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff862018e0 [ 175.421842] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 175.428053] *** Control State *** [ 175.442806] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 175.449534] EntryControls=0000d1ff ExitControls=002fefff 21:28:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 21:28:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:10 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) [ 175.502767] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 175.518812] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 21:28:11 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 175.546815] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 175.589515] reason=80000021 qualification=0000000000000000 [ 175.606892] audit: type=1400 audit(1566250091.041:39): avc: denied { map } for pid=7187 comm="syz-executor.1" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=27930 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 175.608734] IDTVectoring: info=00000000 errcode=00000000 21:28:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:11 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="d7000000000000006111000000000000f82c0000000000009500000000000000b519eeeebf74b269b89f4d360bbf0a75a6e7959699b1ee6b0be372050e7c701e6228a71bb61bc8f12daa134b13a58d9d1f954eb8bc22205219ed271f0f44e8433c9f518571b37959ca959da9434ed5b09a4179fe480a4fcf1d379e2897b04134c9214786e62e8963bbc4eb5c6687621b572397"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 175.675129] TSC Offset = 0xffffffa0055d0fa8 [ 175.679510] TPR Threshold = 0x00 [ 175.692507] EPT pointer = 0x00000000a1aa301e [ 175.696975] Virtual processor ID = 0x0002 21:28:11 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 21:28:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:13 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\xaf1\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\xa7\xf0\x0fA\xb7\x01)I\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6g?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd0Y\x05\xd1l\x98|0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:14 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:14 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 21:28:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:14 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(r0, &(0x7f0000000400)) 21:28:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:28:14 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:14 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x2, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 21:28:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:15 executing program 1: memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 21:28:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:15 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:28:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:16 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:16 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:28:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:16 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:16 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:28:16 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:17 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:28:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:17 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:28:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:18 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:18 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_delete(0x0) 21:28:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:18 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:18 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0x0, 0x300, 0x300}}) 21:28:18 executing program 1: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:18 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:18 executing program 1: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) close(r0) r2 = accept4(r1, 0x0, 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000000)={0x18}, 0xfffffffffffffe08) 21:28:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:18 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:19 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:19 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:19 executing program 1: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 183.639067] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 183.676988] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:28:19 executing program 4: socket$kcm(0xa, 0x24, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x48, &(0x7f0000000040)=r0, 0x46) 21:28:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:19 executing program 3: mkdir(0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x10) 21:28:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) 21:28:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:19 executing program 3: mkdir(0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x10) 21:28:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 21:28:19 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:20 executing program 3: mkdir(0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), 0x10) 21:28:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 21:28:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 21:28:20 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) 21:28:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 21:28:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:21 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 21:28:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) 21:28:21 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000705ab092506b86807000aab087a0e00000001000393210001c0f0020000000000010000000000039815fa2c1ec28648000000b9d95662070000bc000c04f0036cdf0d11512fd633d440000400600720d3d5bbc91a3e2e80772c05dafd5a32e273fc83ab82d718f74cec18444ef90d475ef8b29d3ef3d92c83170e5bba2e177312e081bea05d44021e8ca062914a463ae4f5df77bc4cb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0734ba3dffe5f5aa1dd1890058a10000c880ac801fe4af000041f0d48f6f0000080548deac279cc4848e3825924509260e26429fbe11017d627403050efaddd3254395c500", 0xfc) 21:28:21 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @pix_mp={0x400, 0xff, 0x0, 0x0, 0x0, [{0x0, 0x2}]}}) 21:28:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r5, 0xae9a) 21:28:21 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 21:28:21 executing program 2: read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:21 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:21 executing program 2: read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 2: read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r5, 0xae9a) 21:28:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r5, 0xae9a) 21:28:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)) 21:28:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, 0x0, 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r5, 0xae9a) 21:28:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, 0x0, 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)) 21:28:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, 0x0, 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:23 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:23 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0xa31) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @loopback, 0x6}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0485510, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r5, 0x2}) 21:28:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r2 = accept$alg(r1, 0x0, 0x0) dup3(r0, r2, 0x0) 21:28:23 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, 0x0, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:23 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:23 executing program 1: 21:28:23 executing program 1: 21:28:23 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x104000, 0x0) 21:28:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, 0x0, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:23 executing program 1: 21:28:23 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x104000, 0x0) 21:28:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, 0x0, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:23 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0xa31) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @loopback, 0x6}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0485510, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r5, 0x2}) 21:28:24 executing program 1: 21:28:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x104000, 0x0) 21:28:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0), 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:24 executing program 1: 21:28:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:24 executing program 1: 21:28:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:24 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0xa31) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @loopback, 0x6}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0485510, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r5, 0x2}) 21:28:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 21:28:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0), 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:24 executing program 1: 21:28:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 21:28:24 executing program 1: 21:28:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 21:28:24 executing program 1: 21:28:24 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 21:28:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0), 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:24 executing program 1: 21:28:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, 0x0) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 21:28:25 executing program 1: 21:28:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:25 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 21:28:25 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0xa31) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x18fb40000000000, {{0xa, 0x4e22, 0x7, @loopback, 0x6}}}, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0485510, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x2, r5, 0x2}) 21:28:25 executing program 1: 21:28:25 executing program 3: 21:28:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:25 executing program 1: 21:28:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x40000070], [0xc1]}) 21:28:25 executing program 1: 21:28:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, 0x0) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:26 executing program 3: 21:28:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:26 executing program 1: 21:28:26 executing program 4: 21:28:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x40000070], [0xc1]}) 21:28:26 executing program 3: 21:28:26 executing program 1: 21:28:26 executing program 4: 21:28:26 executing program 3: 21:28:26 executing program 1: 21:28:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, 0x0) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:27 executing program 4: 21:28:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x0, 0x0, [0x40000070], [0xc1]}) 21:28:27 executing program 1: unshare(0x400) r0 = timerfd_create(0x0, 0x0) readahead(r0, 0x0, 0x0) 21:28:27 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/66, 0x42}], 0x1, 0x0) 21:28:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000280)={0x0, 0x340}) 21:28:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000001f40)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 21:28:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [], [0xc1]}) 21:28:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:27 executing program 3: [ 192.017321] input: syz1 as /devices/virtual/input/input5 21:28:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [], [0xc1]}) 21:28:28 executing program 3: 21:28:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) dup2(r1, r0) 21:28:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:28 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 21:28:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x100, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x12, 0x0, "563d315e41457f6c4eb4beeff6aed733aabd01780b17a10f06a19ea82b2e37e963c150e33227ff5ccbffbcaf7de029a286c4a52b78551d58fea32f72ca2925b7", "7850f8f0869181f436b0a4215cab7ee4e4be3cce9e5582e388fbb57cea151be5", [0x4a46]}) 21:28:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffff14) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x1051}, {r2, 0x2}, {r1}, {}, {r0, 0x40}, {r1, 0x84}], 0x6, 0x0, 0x0, 0x0) 21:28:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [], [0xc1]}) 21:28:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x541b, 0x0) [ 192.870377] protocol 88fb is buggy, dev hsr_slave_0 [ 192.875711] protocol 88fb is buggy, dev hsr_slave_1 21:28:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffff14) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}, {}, {r1, 0x84}], 0x3, &(0x7f0000000180)={r3, r4+30000000}, &(0x7f00000001c0), 0x8) [ 193.030142] protocol 88fb is buggy, dev hsr_slave_0 [ 193.035340] protocol 88fb is buggy, dev hsr_slave_1 [ 193.350117] protocol 88fb is buggy, dev hsr_slave_0 [ 193.355259] protocol 88fb is buggy, dev hsr_slave_1 21:28:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, 0x0, 0x0) 21:28:28 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:28:28 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 21:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, 0x0, 0x0) 21:28:29 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000040)='./file0/file1\x00', 0x0) lstat(&(0x7f0000001780)='./file0/file1\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 21:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, 0x0, 0x0) 21:28:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000100), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000038) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040), 0x0) 21:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040), 0x0) 21:28:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0003000000000000c910000000000c0000000000ffff7f000001070800"/40], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r0, r0) ioctl$TUNGETFEATURES(r2, 0x800454cf, 0x0) write(r1, 0x0, 0x0) 21:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040), 0x0) [ 193.857261] ptrace attach of "/root/syz-executor.1"[8093] was attempted by "/root/syz-executor.1"[8098] 21:28:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{0x0}], 0x1) 21:28:29 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x168}}, 0x0) 21:28:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) 21:28:29 executing program 1: 21:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{0x0}], 0x1) 21:28:29 executing program 1: 21:28:29 executing program 3: 21:28:30 executing program 1: 21:28:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{0x0}], 0x1) 21:28:30 executing program 4: 21:28:30 executing program 0: 21:28:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:30 executing program 1: 21:28:30 executing program 3: 21:28:30 executing program 5: 21:28:30 executing program 4: 21:28:30 executing program 0: 21:28:30 executing program 3: 21:28:30 executing program 1: 21:28:30 executing program 1: 21:28:30 executing program 0: 21:28:30 executing program 3: 21:28:30 executing program 4: 21:28:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:31 executing program 5: 21:28:31 executing program 1: 21:28:31 executing program 0: 21:28:31 executing program 3: 21:28:31 executing program 4: 21:28:31 executing program 4: 21:28:31 executing program 5: 21:28:31 executing program 1: 21:28:31 executing program 3: 21:28:31 executing program 0: 21:28:31 executing program 4: 21:28:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:32 executing program 0: 21:28:32 executing program 1: 21:28:32 executing program 5: 21:28:32 executing program 3: 21:28:32 executing program 4: 21:28:32 executing program 4: 21:28:32 executing program 0: 21:28:32 executing program 1: 21:28:32 executing program 5: 21:28:32 executing program 3: 21:28:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1003d, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500081c000000000000907800002220373645e0f97555ee7f0600000000000000009078e00000012d706f8c10798a46edf0555125b8612aa3b42a29c524f9b4b12125c6d2926c361c245d267526c22f1f19869fda3772a2235e3bf8c96291"], 0x0) 21:28:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 21:28:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:33 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:33 executing program 4 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:33 executing program 3 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 197.905718] FAULT_INJECTION: forcing a failure. [ 197.905718] name failslab, interval 1, probability 0, space 0, times 1 [ 197.933365] CPU: 0 PID: 8254 Comm: syz-executor.4 Not tainted 4.14.139 #35 [ 197.940446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.949817] Call Trace: [ 197.952417] dump_stack+0x138/0x19c 21:28:33 executing program 5 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:33 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 197.956064] should_fail.cold+0x10f/0x159 [ 197.960234] should_failslab+0xdb/0x130 [ 197.964222] kmem_cache_alloc_node_trace+0x280/0x770 [ 197.969345] ? __lock_is_held+0xb6/0x140 [ 197.973456] __kmalloc_node+0x3d/0x80 [ 197.977273] kvmalloc_node+0x4e/0xe0 [ 197.981001] seq_read+0x916/0x1280 [ 197.984538] ? fsnotify+0x11e0/0x11e0 [ 197.988339] ? seq_lseek+0x3c0/0x3c0 [ 197.992051] ? security_file_permission+0x89/0x1f0 [ 197.996987] ? rw_verify_area+0xea/0x2b0 [ 198.001068] do_iter_read+0x3e2/0x5b0 21:28:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0x3f}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x0, 0xffffffff80000000}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0xfffffe42) [ 198.004882] vfs_readv+0xd3/0x130 [ 198.008340] ? compat_rw_copy_check_uvector+0x310/0x310 [ 198.013717] ? __fget+0x237/0x370 [ 198.013739] ? mutex_lock_nested+0x16/0x20 [ 198.013753] do_readv+0x10a/0x2d0 [ 198.023696] FAULT_INJECTION: forcing a failure. [ 198.023696] name failslab, interval 1, probability 0, space 0, times 1 [ 198.024864] ? vfs_readv+0x130/0x130 [ 198.024877] ? do_preadv+0x200/0x200 [ 198.024889] SyS_readv+0x28/0x30 [ 198.024907] do_syscall_64+0x1e8/0x640 [ 198.050730] ? trace_hardirqs_off_thunk+0x1a/0x1c 21:28:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x4, @loopback, 0x3}}, 0xffffffffffffa4c3, 0xa7, 0xffff, 0x63b2, 0x7}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x10040, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000240)={0xa, 0x1, 0x0, 0x6000000000}, 0xa) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x58}, &(0x7f00000001c0)=0x8) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 198.055593] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.060793] RIP: 0033:0x459829 [ 198.063985] RSP: 002b:00007f9718011c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 198.071703] RAX: ffffffffffffffda RBX: 00007f9718011c90 RCX: 0000000000459829 [ 198.078980] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000005 [ 198.086254] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.093530] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97180126d4 [ 198.100812] R13: 00000000004c6b54 R14: 00000000004dc048 R15: 0000000000000006 [ 198.109599] CPU: 1 PID: 8265 Comm: syz-executor.5 Not tainted 4.14.139 #35 [ 198.116627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.125987] Call Trace: [ 198.128588] dump_stack+0x138/0x19c [ 198.132228] should_fail.cold+0x10f/0x159 [ 198.136390] should_failslab+0xdb/0x130 [ 198.140369] kmem_cache_alloc+0x2d7/0x780 [ 198.144527] ? __f_unlock_pos+0x19/0x20 [ 198.148510] getname_flags+0xcb/0x580 [ 198.152329] ? lock_downgrade+0x6e0/0x6e0 [ 198.156488] user_path_at_empty+0x2f/0x50 [ 198.160645] do_mount+0x12b/0x27d0 [ 198.164196] ? wait_for_completion+0x420/0x420 [ 198.168789] ? copy_mount_string+0x40/0x40 [ 198.173045] ? fput+0xd4/0x150 [ 198.176240] ? SyS_write+0x15e/0x230 [ 198.179959] ? copy_mount_options+0x1fe/0x2f0 [ 198.184449] SyS_mount+0xab/0x120 [ 198.187884] ? copy_mnt_ns+0x8c0/0x8c0 [ 198.191762] do_syscall_64+0x1e8/0x640 [ 198.195632] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.200466] entry_SYSCALL_64_after_hwframe+0x42/0xb7 21:28:33 executing program 4 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 198.205641] RIP: 0033:0x459829 [ 198.208823] RSP: 002b:00007f22c9787c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 198.216520] RAX: ffffffffffffffda RBX: 00007f22c9787c90 RCX: 0000000000459829 [ 198.223793] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000000 [ 198.231052] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.238316] R10: 0000000000104000 R11: 0000000000000246 R12: 00007f22c97886d4 [ 198.245580] R13: 00000000004c5e2b R14: 00000000004da938 R15: 0000000000000003 21:28:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 21:28:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7f, 0x101, 0x0, 0x10001, 0x2, 0x3, 0x7, 0x3ca, 0x40, 0xdb, 0x80, 0x100000000, 0x38, 0x1, 0x6, 0x0, 0x1}, [{0x4, 0x0, 0x0, 0xedd4, 0x0, 0x6, 0x4, 0x101}, {0x5, 0x7, 0xffff, 0xe1, 0x0, 0x7, 0x100000001, 0x6}], "8d6e4530aeeb04e1d7512379f6c47bdfc5db9d6c920e9514e0a61c6c675c9ced33ebca4f63"}, 0xd5) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x280002, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000240)={0x2, 0x9}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @multicast2}, {0x306}, 0x8, {0x2, 0x4e20, @empty}, 'bond_slave_1\x00'}) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) 21:28:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r3 = socket$inet(0x2, 0xaad114f0aa3d92f6, 0x8) getsockopt$inet_dccp_int(r3, 0x21, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:28:34 executing program 5 (fault-call:3 fault-nth:1): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000080)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) signalfd4(r1, &(0x7f00000000c0)={0x6}, 0x8, 0x800) restart_syscall() 21:28:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x7f, 0x3, 0xcd, &(0x7f0000ffc000/0x3000)=nil, 0xfffffffffffffffa}) r1 = socket$kcm(0x29, 0x2, 0x0) setxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x7fff, 0x6}]}, 0xc, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000003c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000400)=0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0)=0x3f, 0x4) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) setns(0xffffffffffffffff, 0x40000000) bind(r1, &(0x7f0000000340)=@caif=@dbg={0x25, 0x4, 0x1}, 0x80) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r3 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x5f5800000000, 0x400000) connect$nfc_llcp(r3, &(0x7f00000002c0)={0x27, 0x0, 0x0, 0x5, 0x0, 0x6, "dd921348192e6d9c60deda52845f4ead3a10af35f97a80951700fad1a7a7e441ee98e04f29fde860288358643db5b8c9565303d8cade830b69e5301c2a2f3e", 0x1e}, 0x60) [ 198.724746] FAULT_INJECTION: forcing a failure. [ 198.724746] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 198.736586] CPU: 0 PID: 8294 Comm: syz-executor.5 Not tainted 4.14.139 #35 [ 198.736595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.736600] Call Trace: [ 198.736621] dump_stack+0x138/0x19c [ 198.736639] should_fail.cold+0x10f/0x159 [ 198.736656] __alloc_pages_nodemask+0x1d6/0x7a0 [ 198.736667] ? fs_reclaim_acquire+0x20/0x20 [ 198.736683] ? __alloc_pages_slowpath+0x2930/0x2930 [ 198.736708] cache_grow_begin+0x80/0x400 [ 198.736722] kmem_cache_alloc+0x6a6/0x780 [ 198.736732] ? __f_unlock_pos+0x19/0x20 [ 198.736745] getname_flags+0xcb/0x580 [ 198.736760] ? lock_downgrade+0x6e0/0x6e0 [ 198.797502] user_path_at_empty+0x2f/0x50 [ 198.797518] do_mount+0x12b/0x27d0 [ 198.797531] ? wait_for_completion+0x420/0x420 [ 198.797543] ? copy_mount_string+0x40/0x40 [ 198.814187] ? fput+0xd4/0x150 [ 198.817387] ? SyS_write+0x15e/0x230 [ 198.821108] ? copy_mount_options+0x1fe/0x2f0 [ 198.825608] SyS_mount+0xab/0x120 [ 198.829068] ? copy_mnt_ns+0x8c0/0x8c0 [ 198.832963] do_syscall_64+0x1e8/0x640 [ 198.836848] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.841687] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.841694] RIP: 0033:0x459829 [ 198.841698] RSP: 002b:00007f22c9787c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 198.841707] RAX: ffffffffffffffda RBX: 00007f22c9787c90 RCX: 0000000000459829 [ 198.841712] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000000 21:28:34 executing program 5 (fault-call:3 fault-nth:2): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000140)=0xffffffffffffffff, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000340)={"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"}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x401, 0x4) [ 198.841716] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.841720] R10: 0000000000104000 R11: 0000000000000246 R12: 00007f22c97886d4 [ 198.841726] R13: 00000000004c5e2b R14: 00000000004da938 R15: 0000000000000003 21:28:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4040ae79, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) 21:28:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) 21:28:34 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 21:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x84001, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, &(0x7f00000001c0)=""/46, 0x2e) recvfrom$ax25(r0, &(0x7f0000000040)=""/82, 0x52, 0x10000, &(0x7f00000000c0)={{0x3, @null, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 21:28:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x74}) syz_emit_ethernet(0x296449, &(0x7f0000000500)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @broadcast, @link_local}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400082, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001580)={'hsr0\x00', r4}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:34 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x61, 0x6, 0x7, 0x7, 0x4, 0x10000, 0x5, 0x4, 0x4, 0x800, 0x9, 0x2, 0x14, 0x9, 0x7ff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x20}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)="f1af2bbe8154bcf28f15a6f3295e13b167376fbf3c83b2ea4080d3b51c4d842733ea36cdcd76c51bc5fe64ac9d6be9b16d45be161247a86236be2312239a91feaf880053", 0x44}, {&(0x7f00000002c0)="cf17e709654a3b48e1e506751f646b09dc7d60e5529e7ca4d83f13d3db33107f45f518ef2fdb94d3d7091e6dd540e44360a0cd5818556b8c05a7891fea8f", 0x3e}, {&(0x7f0000000300)="53b447641d3c137bad9cb64aca45c02e5c027ab196eee3135d13a916f6526e9a65963b0972694e4ca5d6322d6ac9a21768829a0809a961785b314b67f0090d95523487232c022ef5ba77c9427ecd0021a8c8dec31ad51ad6fbcce6a7a0c0925f33312ca906225927dc0f08e74d87858d736f4dfba57b25a4e9cb3b0578354165f7269a8f1588e94f208e1bbecd17689c99ab820e50c54c469d3187d37fc295254d33721ef6c09d3dbb16a9215102ebe70768f3c6af07994743d4b402aea8bf9f", 0xc0}], 0x3, &(0x7f0000000540)=[@ip_retopts={{0xc4, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x10000, [@multicast1, @broadcast, @multicast1]}, @lsrr={0x83, 0xf, 0x3, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x6f33]}, @rr={0x7, 0xf, 0xf7e9, [@multicast2, @multicast1, @loopback]}, @noop, @generic={0x88, 0x10, "a24ad39b60093be82f44f6309f4e"}, @ssrr={0x89, 0x17, 0x0, [@multicast1, @multicast1, @local, @multicast1, @loopback]}, @cipso={0x86, 0x36, 0x94, [{0x5, 0x10, "fa4102702e7d8d8fbc3b31ca6456"}, {0x2, 0x5, "d28f4c"}, {0x6, 0x8, "d828c5210acb"}, {0x2, 0x4, "1a86"}, {0x0, 0x7, "1f96c90d24"}, {0x1, 0x8, "ff728ea74696"}]}, @rr={0x7, 0x27, 0x9, [@multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x9, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast2, @multicast2]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1b}, @lsrr={0x83, 0xb, 0x9, [@rand_addr=0x100000001, @dev={0xac, 0x14, 0x14, 0xa}]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}], 0x140}, 0x20008000) r3 = socket$inet(0x2, 0x800, 0x4) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:34 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000080)=0x1, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:35 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="e6cc39d64e5b987596da1475c4f0fc2213fca074e4", 0x15}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x6, 0x0, 0x1}) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0x10000000f, &(0x7f0000000000)=0x8002, 0xa47e) r5 = getpgrp(0x0) ptrace$getsig(0x4202, r5, 0x6, &(0x7f0000000080)) r6 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 21:28:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xe440, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xcb, r0, &(0x7f0000000280)="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", 0x1000, 0x9, 0x0, 0x1, r1}, &(0x7f0000000180)) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000001c0)={0x3, 0x0, 0x800, 0x9a, &(0x7f00000000c0)=""/154, 0xa, &(0x7f0000000180)=""/10, 0x1000, &(0x7f0000000300)=""/4096}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x79}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000200)=[0x3, 0x4], 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:35 executing program 0: r0 = socket$inet(0x2, 0x800, 0xc5) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200040, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x80000) 21:28:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28000200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20040000}, 0x4040000) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r3 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000180)=""/112) [ 199.794416] audit: type=1400 audit(1566250115.231:40): avc: denied { create } for pid=8388 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.836150] audit: type=1400 audit(1566250115.231:41): avc: denied { write } for pid=8388 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.871942] audit: type=1400 audit(1566250115.231:42): avc: denied { read } for pid=8388 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 200.151922] protocol 88fb is buggy, dev hsr_slave_0 [ 200.157015] protocol 88fb is buggy, dev hsr_slave_1 21:28:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) link(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="ce76683a08c90fdd501f3555cbb7b3a1c85d767f3d17d6a065d7baeecf3c285551e2dd4359a35bb9a48cbaa1f2d6984619bb051be24ff9a36c07b4175a9ca9fea7cfc77ce755bce50b9f687db18e43c5752e149b619d028fa30a8b0fcca24f4446e6d448ee18b31c7c8018ceca29486b85b932bf01736cf16eb2dbc4acf23bc925a66b05c7345cb7a1e7aef9bbaba6cf3d2f8333ec582f6a", 0x98, 0x1f}, {&(0x7f0000000200)="67c6a693f950735d47f35769106b9df9a0588baab5f19540b9de81257b4b2be10d2e2d", 0x23, 0x8}, {&(0x7f0000000240)="ff25b98daa", 0x5, 0x3f}], 0x1002, &(0x7f0000000340)='numa_maps\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:35 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:28:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={r4, 0x80000, r2}) 21:28:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @empty}, 0x200, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='ip6tnl0\x00', 0x0, 0xfffffffffffffff6, 0x5}) 21:28:35 executing program 0: r0 = socket$inet(0x2, 0x802, 0x3) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x2}, 0x4) 21:28:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0xffffffffffffff66, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @ioapic={0xd000, 0x100, 0x1000, 0x9, 0x0, [{0x7fffffff, 0xc1d8, 0x7, [], 0x2f0}, {0x6, 0x6, 0x7, [], 0x2}, {0x7fffffff, 0x6, 0x80000001, [], 0x8}, {0xfffffffffffffff7, 0x71e, 0x100000001, [], 0x49c9}, {0x5, 0x7, 0x67, [], 0x40}, {0x6, 0x73c1, 0x6f222bf5, [], 0x1}, {0x1, 0x3f, 0x4eb, [], 0x7}, {0x3ff, 0x9, 0x1, [], 0x10000}, {0x7, 0x0, 0x8, [], 0x2}, {0x4, 0x2, 0x5, [], 0x9}, {0x8, 0xbe9, 0x5, [], 0xfff}, {0xc4dd, 0x3, 0x2, [], 0x7fff}, {0xfffffffffffff7e4, 0x20, 0x7, [], 0x7ff}, {0x3, 0x56d1, 0x20, [], 0xc3c}, {0x8, 0x401, 0x20, [], 0x7}, {0x6e, 0x7fff, 0x1000, [], 0x8}, {0x7, 0x0, 0x9, [], 0x3f}, {0x64, 0x6ad, 0x3, [], 0x2}, {0x5, 0x101, 0x2, [], 0x1}, {0x7, 0xfff, 0x401, [], 0x5669}, {0x7fff, 0x2, 0x40, [], 0x7}, {0x8, 0x4, 0x0, [], 0x80000001}, {0x3f, 0x8000, 0x3}, {0x9684, 0xfffffffffffffff9, 0x4, [], 0xb545}]}}) ioctl$KDENABIO(r2, 0x4b36) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 21:28:35 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000580)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @multicast2, @multicast2}, &(0x7f0000000640)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000c00)={@empty, 0x0}, &(0x7f0000000c40)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'tunl0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d80)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000e80)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001000)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@remote, @initdev}, &(0x7f0000000200)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb94ef85466e99e9b}, 0xc, &(0x7f0000001440)={&(0x7f0000001040)={0x3fc, r1, 0x810, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x12c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x8c, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x7ff, 0x1ef, 0x1ff}, {0x7, 0xe252, 0x99, 0x1}, {0x5, 0x1, 0x5, 0x3ef}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffcc}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x100, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x7, 0x400, 0x100000001}, {0x9, 0xcf8d, 0x5, 0x2}, {0x8, 0x9, 0xfffffffffffffff9, 0x80}, {0x564d, 0x0, 0x7}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r10}, {0xc4, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x100000000, 0x80, 0x2, 0x740b}, {0x7, 0x200, 0x80000001, 0x401}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x28, 0x19, 0x2000000000000301, 0x0, 0x0, {0x1}, [@typed={0x14, 0x3, @ipv6=@empty={[0x2]}}]}, 0x28}}, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x8, 0x6, 0x80000000, 0x8}) 21:28:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2fe0087f4f17d41065ef8767dea0b92ae014a617d0f75d2c4d5f28"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4000) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x29, 0x3, 0x0, {0x6, 0x8, 0x0, '\\lo,proc'}}, 0x29) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 21:28:36 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000280)={0xf48a, 0x6, 0x100000001, 0xfffffffffffffffe, 0x0, 0x80000001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000580)={0xfffffffffffffff8, 0x9, 0x0, 0xb6, &(0x7f0000000340)=""/182, 0xf2, &(0x7f0000000400)=""/242, 0x80, &(0x7f0000000500)=""/128}) r5 = add_key$user(0x0, &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000680)="e90ee25f92569df275cb2a89086e840ed1fbf742b99dfc03cc5e2b8e32e160e2a9ee019bbac9b721e0424a388c9243663871536cd9b423b534c94cfa7e2168e71f33722857c849cd3229aed9d272032f", 0x50, 0xfffffffffffffffb) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000100), &(0x7f0000000240)=0x1) keyctl$set_timeout(0xf, r5, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r6 = socket$kcm(0xa, 0x2, 0x73) syz_read_part_table(0x2d, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="86fb03f92d082e6b26274798a8b99a68a062ed447fd293b28c167c984f82e2797c24bf4f08af2628197ac91ca60dd661ded52f4920d9035bc46035ffcc0ab5363a634bb8201f552b315109671435ad95d393ef1169f39493a74cff67cdba90ec470b22cabd669bf40b040db8c5b3f1b1ce4c63dcd7786a17fb3e13c902d7d865750a60e5cabc1d552ecca10949599182f948ff43d408a583d76fb1f797ec0216fae90d6d571fc1b39b8dc356332721c9e02216b0", 0xb4, 0x4}]) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/43) getsockname(r6, 0x0, 0x0) 21:28:36 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0xfffffffffffffffe, 0x9]}) r2 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='wlan0%-em0.\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 21:28:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x0, 0x101087) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 201.040146] protocol 88fb is buggy, dev hsr_slave_0 [ 201.045283] protocol 88fb is buggy, dev hsr_slave_1 [ 201.190126] protocol 88fb is buggy, dev hsr_slave_0 [ 201.195288] protocol 88fb is buggy, dev hsr_slave_1 [ 201.201895] FAULT_INJECTION: forcing a failure. [ 201.201895] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 201.214041] CPU: 1 PID: 8422 Comm: syz-executor.2 Not tainted 4.14.139 #35 [ 201.221044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.230392] Call Trace: [ 201.232972] dump_stack+0x138/0x19c [ 201.236583] should_fail.cold+0x10f/0x159 [ 201.240720] ? save_trace+0x290/0x290 [ 201.244519] __alloc_pages_nodemask+0x1d6/0x7a0 [ 201.249186] ? find_held_lock+0x35/0x130 [ 201.253240] ? __alloc_pages_slowpath+0x2930/0x2930 [ 201.258262] ? lock_downgrade+0x6e0/0x6e0 [ 201.262405] alloc_pages_current+0xec/0x1e0 [ 201.266725] __get_free_pages+0xf/0x40 [ 201.272652] __tlb_remove_page_size+0x2c5/0x4f0 [ 201.277325] unmap_page_range+0xacd/0x1770 [ 201.281569] ? vm_normal_page_pmd+0x360/0x360 [ 201.286061] ? uprobe_munmap+0x94/0x210 [ 201.290033] unmap_single_vma+0x15d/0x2c0 [ 201.294371] unmap_vmas+0xac/0x170 [ 201.297897] exit_mmap+0x285/0x4e0 [ 201.301428] ? SyS_munmap+0x30/0x30 [ 201.305051] ? kmem_cache_free+0x244/0x2b0 [ 201.309275] ? __khugepaged_exit+0xcf/0x3d0 [ 201.313585] ? mm_update_next_owner+0x450/0x5d0 [ 201.318242] mmput+0x114/0x440 [ 201.321430] do_exit+0x71d/0x2c10 [ 201.324876] ? find_held_lock+0x35/0x130 [ 201.328918] ? mm_update_next_owner+0x5d0/0x5d0 [ 201.333584] do_group_exit+0x111/0x330 [ 201.337455] get_signal+0x381/0x1cd0 [ 201.341156] ? tty_ldisc_deref+0x35/0x40 [ 201.345208] ? commit_echoes+0x190/0x190 [ 201.349254] ? tty_vhangup+0x30/0x30 [ 201.352957] do_signal+0x86/0x19a0 [ 201.356480] ? __might_sleep+0x93/0xb0 [ 201.360355] ? __fget+0x210/0x370 [ 201.363808] ? setup_sigcontext+0x7d0/0x7d0 [ 201.368129] ? tty_vhangup+0x30/0x30 [ 201.371825] ? do_vfs_ioctl+0xef/0x1060 [ 201.375781] ? selinux_file_mprotect+0x5d0/0x5d0 [ 201.380524] ? lock_downgrade+0x6e0/0x6e0 [ 201.384666] ? check_preemption_disabled+0x3c/0x250 [ 201.389679] ? ioctl_preallocate+0x1c0/0x1c0 [ 201.394073] ? kick_process+0xef/0x180 [ 201.397942] ? task_work_add+0x8e/0xf0 [ 201.401816] ? exit_to_usermode_loop+0x3d/0x220 [ 201.406502] exit_to_usermode_loop+0x15c/0x220 [ 201.411169] do_syscall_64+0x4bc/0x640 [ 201.415052] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.419883] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 201.425056] RIP: 0033:0x459829 [ 201.428231] RSP: 002b:00007f16dfe1ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 21:28:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x310a001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6e6, 0x8000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB], 0x12) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000300)={0x6, 0x92bb, 0x8, 'queue0\x00', 0x7}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000001c0)) 21:28:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000011c0)=[{&(0x7f0000000100)=""/132, 0x84}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') userfaultfd(0x800) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) mkdirat(r2, &(0x7f0000001200)='./file0\x00', 0xc) 21:28:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000040), 0x3) 21:28:36 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x100000001, @ipv4={[], [], @multicast1}, 0x59fc}}, [0x0, 0x7ff, 0xc615, 0x6, 0x0, 0xfea, 0x7fffffff, 0x8, 0x5, 0x100000001, 0x790, 0x5, 0x0, 0x5, 0xffff]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r1, 0xfffffffffffff800}, 0x8) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000200)={&(0x7f0000000100)="f3c177cb5258e850093677fbe2198bddf3209a4030f9cc67b8b75ac1f8bc784e9edb768be8e37fd3e1a456e1fb8ac808355474832cd1c0676a7119c69260b9860a5b81c8b4f2ec059314c0980f7531c135856a8c8c51f6e18a8422c03df2e7328f9f3c8d49fc7ecfab435b39e77386052f783245bcfbba797b6a70009771a7a30635bd506838bcb542825930ef4a2b996169e02f60141811e6777fdd3c5e9e8f7f42b56b05ebdca4e16f02a205a7edaf16c5f74225796867b84a5227652b47a1e15789203fcc4f9546f415c8501a7f552f7040336421e526e0d1c971eb5511aabbe030869288155bf74ef2e7e77ea5c6a63540dbdaa4", 0xf6}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0xa0000, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 201.435929] RAX: ffffffffffffffe7 RBX: 00007f16dfe1ac90 RCX: 0000000000459829 [ 201.443282] RDX: 0000000020000100 RSI: 000000000000541f RDI: 0000000000000003 [ 201.450555] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 201.457908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f16dfe1b6d4 [ 201.465164] R13: 00000000004c41ca R14: 00000000004d83d0 R15: 0000000000000004 21:28:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0xbcc) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 21:28:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f7b09d6b087689d838901b0b860801d4832350000000000000080000000000000945e232526463259ce51a6bf3bada3aec6550cebb765fa46b7f310f213d71a79441116fa07e7ba8ea533db1fb9afe463aed7"], 0xfffffffffffffec4) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:var_lib_t:s0\x00', 0x1f, 0x2) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000001c0)={0xa, 0x8, 0x1, 0x40}, 0xa) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000300)={@pppoe={0x18, 0x0, {0x0, @dev={[], 0x22}}}, {&(0x7f0000000280)=""/70, 0x46}, &(0x7f0000000200)}, 0xa0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0x5, 0x20, 0x1}) 21:28:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000280)={0xf48a, 0x6, 0x100000001, 0xfffffffffffffffe, 0x0, 0x80000001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000580)={0xfffffffffffffff8, 0x9, 0x0, 0xb6, &(0x7f0000000340)=""/182, 0xf2, &(0x7f0000000400)=""/242, 0x80, &(0x7f0000000500)=""/128}) r5 = add_key$user(0x0, &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000680)="e90ee25f92569df275cb2a89086e840ed1fbf742b99dfc03cc5e2b8e32e160e2a9ee019bbac9b721e0424a388c9243663871536cd9b423b534c94cfa7e2168e71f33722857c849cd3229aed9d272032f", 0x50, 0xfffffffffffffffb) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000100), &(0x7f0000000240)=0x1) keyctl$set_timeout(0xf, r5, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r6 = socket$kcm(0xa, 0x2, 0x73) syz_read_part_table(0x2d, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="86fb03f92d082e6b26274798a8b99a68a062ed447fd293b28c167c984f82e2797c24bf4f08af2628197ac91ca60dd661ded52f4920d9035bc46035ffcc0ab5363a634bb8201f552b315109671435ad95d393ef1169f39493a74cff67cdba90ec470b22cabd669bf40b040db8c5b3f1b1ce4c63dcd7786a17fb3e13c902d7d865750a60e5cabc1d552ecca10949599182f948ff43d408a583d76fb1f797ec0216fae90d6d571fc1b39b8dc356332721c9e02216b0", 0xb4, 0x4}]) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/43) getsockname(r6, 0x0, 0x0) 21:28:37 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) unshare(0x400) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @local}, 0x8}}}, 0x90) r2 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r2, r2, 0x10000, 0x34, &(0x7f0000000200)="d8aa3fec5f5202c41fa147195ed934a4b0bd3cda7fe3a644d9e5d793e0f69aea22badf4e3cd2b07dad0541fb1cf45e15f98c5e47", 0x6, 0x0, 0x2, 0x7dcf4ee7, 0x80, 0x3, 0x7f, 'syz1\x00'}) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x8, 0x640000) syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x200) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:28:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 21:28:37 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x8000, 0x0) close(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x101000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clock_settime(0x0, &(0x7f0000000100)={0x77359400}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 202.230116] protocol 88fb is buggy, dev hsr_slave_0 [ 202.235278] protocol 88fb is buggy, dev hsr_slave_1 03:33:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0c04883500000800460000240000000000219078ac2414bbac1414aa000000000400907801e5704400cd98e80c2d8ec061c05fe015c162b5a550cd3582dec6d573cd7c59c1e79a309646be9829b4be424a9e997a3a7e811e515e76fb44893560ad11d6f1"], 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/fuse\x00', 0x2, 0x0) ioctl(r3, 0x100000890e, &(0x7f0000000100)="11dca5cf2d9213e4c0f070") ppoll(&(0x7f0000001480)=[{r4}, {r3}], 0x2, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000080)={0x0, 0x7f, 0x3009}) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:22 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x3) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200001, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000380)=""/190) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x23, 0x3, 0x0, {0x4, 0x2, 0x0, '(#'}}, 0x23) sendto$inet(r0, &(0x7f0000000140)="e133877d1f97f1170e214dfccd003b0af68d337340e3652c4bc06e41ab125dc037efd67d906266860ed431108d5bd66ac534d243759e3cd4d2e12b671333d5d46db50e02488907aeb28267fd1d09be1ce99792e3d33898005be1e71710a40ae8123531cfa0e16eac1a3d2fd11359c80d2bba3e344faf682e", 0x78, 0x8000, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) 03:33:22 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) 03:33:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='$-vmnet0nodevcpuset%/cgroup\x00', 0x1c, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:22 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) connect$caif(r0, &(0x7f0000000100)=@rfm={0x25, 0x8, "e5e7bec48e35f2b34efb2383a111d259"}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4096, 0x10b6}], 0x1000000000000017) 03:33:22 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000280)={0xf48a, 0x6, 0x100000001, 0xfffffffffffffffe, 0x0, 0x80000001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000580)={0xfffffffffffffff8, 0x9, 0x0, 0xb6, &(0x7f0000000340)=""/182, 0xf2, &(0x7f0000000400)=""/242, 0x80, &(0x7f0000000500)=""/128}) r5 = add_key$user(0x0, &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000680)="e90ee25f92569df275cb2a89086e840ed1fbf742b99dfc03cc5e2b8e32e160e2a9ee019bbac9b721e0424a388c9243663871536cd9b423b534c94cfa7e2168e71f33722857c849cd3229aed9d272032f", 0x50, 0xfffffffffffffffb) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000100), &(0x7f0000000240)=0x1) keyctl$set_timeout(0xf, r5, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r6 = socket$kcm(0xa, 0x2, 0x73) syz_read_part_table(0x2d, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="86fb03f92d082e6b26274798a8b99a68a062ed447fd293b28c167c984f82e2797c24bf4f08af2628197ac91ca60dd661ded52f4920d9035bc46035ffcc0ab5363a634bb8201f552b315109671435ad95d393ef1169f39493a74cff67cdba90ec470b22cabd669bf40b040db8c5b3f1b1ce4c63dcd7786a17fb3e13c902d7d865750a60e5cabc1d552ecca10949599182f948ff43d408a583d76fb1f797ec0216fae90d6d571fc1b39b8dc356332721c9e02216b0", 0xb4, 0x4}]) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/43) getsockname(r6, 0x0, 0x0) 03:33:22 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getgroups(0x7, &(0x7f0000000280)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0xee01, 0xee01]) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0xffffffffffffffff, 0x2, {0x9, 0x1, 0x0, {0x5, 0x3ff, 0x40, 0x0, 0x101, 0x6, 0x1, 0x80, 0x7, 0x40, 0x9, r1, r2, 0x2, 0x7}}}, 0x78) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x401, 0x4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e22, 0x3, @mcast2, 0x2a9b}, 0x1c) 03:33:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x400001) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x5, 0x4}, &(0x7f00000001c0)=0x8) 03:33:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@loopback, @in=@empty}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001ac0)=0xe8) connect(r2, &(0x7f0000001b00)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x3c9) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0xf360d52c0454e459, 0x0, [0x7, 0x0, 0x4, 0x40392dd5], [0xc1]}) 03:33:22 executing program 4: socketpair$unix(0x1, 0x71e8cfd80945016a, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000340)={"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"}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x200, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x9ea3f09530245a23}, 0x800) 03:33:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x90) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:22 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x400, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) [ 205.030189] protocol 88fb is buggy, dev hsr_slave_0 [ 205.035282] protocol 88fb is buggy, dev hsr_slave_1 [ 205.190121] protocol 88fb is buggy, dev hsr_slave_0 [ 205.195259] protocol 88fb is buggy, dev hsr_slave_1 [ 205.350722] protocol 88fb is buggy, dev hsr_slave_0 [ 205.356458] protocol 88fb is buggy, dev hsr_slave_1 03:33:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffffffffffee9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 03:33:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x110) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r2, 0x400, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24004010}, 0x4000000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x105181, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 03:33:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000100)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x101000, 0x0) write$eventfd(r2, &(0x7f0000000100)=0x1, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:25 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="1f0b805cbfeb99c8bd84d7a49cb9f52af64c40d0d4b1c74151d80d673ac785af4655a7ec2dcaec44d80fac414ae2cab015806620ab4f824f8b2b1ddde48e7421df7999294d07259c07791edcf0c189c0241d7361b41e07fbabb65afce8f923b1cd1dcbb247088ca3409a72dcaea227e8c60047aba6f4ed101973b15c6595014e1aa9ec935b560fd4bc3c653abbc9acde9fe76a2654c9c203ee24b5e3b2b9ba8da248128bab836ab4bbf8b00791116a0d9e800089e4a5c3cfe173098d36b8809560f75f0d7812be13ed69800d2e14f92ecf7c46f897c43d140bdf612c1e89c68399059a2735709b5bd3b32af52373d8397551868f376991a20f881423b1dc3afb130131"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) fcntl$getown(r0, 0x9) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 03:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sysfs$3(0x3) r2 = gettid() r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x118) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000000c0)=0x7) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) faccessat(r3, &(0x7f0000000040)='./file0\x00', 0x21, 0x800) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[]], 0x8) syz_init_net_socket$llc(0x1a, 0x5c837ce2c38dab6f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) 03:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sysfs$3(0x3) r2 = gettid() r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x118) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000000c0)=0x7) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080)=0xfffffffffffffffc, 0x4) faccessat(r3, &(0x7f0000000040)='./file0\x00', 0x21, 0x800) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[]], 0x8) syz_init_net_socket$llc(0x1a, 0x5c837ce2c38dab6f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) 03:33:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000003c0)={0x0, 0x85}, &(0x7f0000000400)=0xffffffffffffffe4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x900000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffe6a47b71}}, 0x4a, 0x3, 0x0, 0x8, 0x2}, &(0x7f0000000240)=0x98) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0x800, 0x4) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) pwritev(r0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f0334ec130689ab0460c5903d8a9db241b8869b8ebfa7fe41d81b6493b495827fa18d68d2985d448193b7f1a55a19124a72b42bf821dd34c3c48b45e22c88700b4538f3827ac117b08d2f3a774b302df2893019f79ae2b0e54561349925a267044c7453f21cb87aeadcde0ba7ae39ab9f22d9ed07f3398d993006f2cb974ba036b9c1763968e7b1f2ada469d46a5", 0x8e}, {&(0x7f0000000440)="a0904740766188e72371be8cdf923a47270f6f6a9ff34006819e1ba301a5d6061b7b2d19f45f57974e11fdc5e634e17aecff541d854f12abc85bf0be0fbb8b3547067aa8a85d50cb212a5fe57bf4d153da0731798e3a4e69a2de521d6bb3c76dcffe69e569300a662ba617dd392dc2d1710062913b3f87312f0980c2bdec82e0fa56eb6e0a9b91a49b85128627495ec09261e0b0507acb905a4d1204185b", 0x9e}, {&(0x7f0000000100)="48b8d35482697317c5bfbe057f23b6bd153b0dc07e1af2f10f146a66f84d0dca719a12a00447567b4836fc8bfa5939522325b49897da8128f321cee77212e0bebdf540fb2fb42b7f997a9dec085efe95a5fd86e2", 0x54}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="568b18bce178ef634f44ed899ceac0c9daf87f014161ff0c08cc7b4d18c80c404c84d0048e7ea870004d119519927c4092de6e77b1dc7f4091748ceeb1247ea7ef4752350744e7e2d464c8789f47246f5ef3c7b468b0a44a48f1ebffb6c9cffd", 0x60}, {&(0x7f0000001580)="e2ed25166f91797f7ab7506b2ee90faf8b5dde4b1d71cbd454896b97d18cc78c8972b80c8de93ef26cb3903c8a1d384059ec3cb97a1d7bf83d06054a646b24d0eac9a4d70f1ba9580e247ce7ee2559fbfac9d114780df058438582a20e9bf211eaf7a24973d0da8ea8b9aff676a28490b4628fc88237bbdde410c9af308eebfdc8b77195f436200fa40dbb1e3d57221f290fcaee072db3abbd89d56f0b9874abfbde72343e79aba0bfd9db4ac2a595c4246558ef37207e27947e05d97b426c7641ce7143694d5ae03d243bb37cf69893eed6f2108a4b96bd8c", 0xd9}, {&(0x7f0000001680)="d45af2e1aa9cb31887bf9e0798c3983a8e4ce5c23da8bbacd8600456416f70137be7443df486d2da8cb346fb05f2e030a8e736f3de1d1c96ee096fad17118eaf2863fa3130f1f95bc0498119466e722c3a6b9dcaa4c788311069127176efb8241315b57093c526051e9670b662fe71171311b99e304c3dfb269908603a1bd4a6788147fa2ed25fc79b4c26fcf5225b6dd7531f5472d6809d22", 0x99}, {&(0x7f0000001740)="f89bc4eedd3b2b448497ea8561078b8c7c257688364b1ff116ec3a67e6fb2cfe113fa78fa545f9deb83c85bd43567b7379397350d2463deb61a8b06d58ffae628672e473dee00b56502dbd6f01c282c75d8ef5c525f5906af035cf4e8c8773c839b0aa73587f625fc0246a49c924c7d83f170791fdbd545c9c8d7398b3b922db281885f9901964a2a3b5971efc1d4e8df32c2f3aed7367457f5685dee3582f9413cefe207d2db73a815cc58d963c1b04c6a98dcf4106d172e30c7039ed34d56fcb6bec1a1c82bdd2d2e9af6b0574328a10be14278207dc6ad844", 0xda}, {&(0x7f0000001840)="0f826f6d2ccd6f7561ea9b8b5663ac8c9f1983178a86038f8831d3570c1d7c3866207a8560ba2df99fe0a9c72be20e866141268e88d84e0b167b8430c15064a3ddffc8938170daf35a1b0abbbac4", 0x4e}], 0x9, 0x0) 03:33:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'vlan0\x00', @broadcast}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000000c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2fd7502c74f8eb96}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc0, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa3a9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd9d}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x44850}, 0x1) 03:33:25 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) 03:33:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10200, 0x188) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0xfffffffffffffffd, &(0x7f0000000180)=0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x8) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, @in={0x2, 0x4e24, @multicast2}], 0x4c) 03:33:25 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xf2000, 0x0) accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x80000) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:26 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x1fffffffe00, [0xa4, 0x32d604a, 0x0, 0x1, 0x7, 0x0, 0x8, 0x100000001, 0x4, 0x81, 0x2, 0x7, 0x1, 0x8897, 0x6, 0x5, 0x7f, 0x8, 0x100, 0x7, 0xfcc0, 0x4, 0x1, 0x4, 0x3, 0x2, 0xffff, 0x1765f271, 0x9, 0x4, 0xce, 0x6, 0x5, 0xfffffffffffffff7, 0x7, 0x8, 0x3, 0x7fff, 0x2, 0x1961, 0x400, 0x6, 0x6, 0x0, 0x3, 0x2, 0x20, 0x1], 0x6}) open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0x0, &(0x7f00000005c0)='vxs!\xa3\xe6B\xd0\x80\x19\xeeHh\xdd\xcf:\xec\\$=T_\xc9B\xe6sC\xe77\xfa\xc9\xc6\xd7\x86\x8a\xbc\x1d]\xc5\xc8,\x9d.\x7fA\xe3$\x87U\xc82') 03:33:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x100000004) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2f07000000008d43edbfdff2"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/193, &(0x7f00000001c0)=0xc1) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:26 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000140)="b2abf21fd0b2237ea09b7d6eac4d9bff848a54a1b165b5dc24d785795b45558b6d0a6ee7aeec26b28ac62f8284734efc2d09bc421c598ba01315964feb7c32c1f56ab86e21c4a58e494ce09be37746983677093dc4e671dd27008aa951b0b74ad8f1997f4afdf2550801645285c788fb7e016086f0b1396bc860a3c3f6782d18ecceed44777766536f5fcf67c776df54594ac5cda246a1232b9a6c5a0bd5bc7050", 0xa1, 0x7ff}, {&(0x7f0000000300)="ce0c0f0785ba5038df77f756235c80dcdc24c7064e74c25cdd744e84dd5a96183c683220cc33acc003297f3718523fc9fab278ec54f0b3e86d7f4dac30ba55353bf87672538b13f3372733e3bf542cafd6db61fdf0815a75a4c5df5c05801da53aa045273f1722ce57ad55de038239d27e9b33e5710357501e0b37937d67b35b060859a42a9de2ca", 0x88, 0x8}, {&(0x7f0000000200)="843934b016a376e1aa157d5979686aab3f40e4591043aa2c24ea15eb5faec85ef4557b762e3671f292af8ffd7f169d39f00336e21f224885d3c8cf545f73beff393005172cf8c8ac14c6960f297a94b7af2c006afd54dd6b20d6402f9ccef3ec58", 0x61, 0xffff}], 0x108010, &(0x7f0000000440)={[{@inode32='inode32'}, {@norecovery='norecovery'}, {@discard='discard'}, {@filestreams='filestreams'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_role={'subj_role', 0x3d, '}:-{user&-'}}, {@context={'context', 0x3d, 'root'}}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) unshare(0x40000400) [ 207.884661] NFS: bad mount option value specified: vxs!£æBЀîHhÝÏ:ì\$=T_ÉBæsCç7úÉÆ׆Š¼]ÅÈ [ 207.915486] NFS: bad mount option value specified: vxs!£æBЀîHhÝÏ:ì\$=T_ÉBæsCç7úÉÆ׆Š¼]ÅÈ [ 208.171104] IPVS: ftp: loaded support on port[0] = 21 03:33:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x181000, 0x0) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000100)={0x0, @ctrl={0x0, 0x0, @value64}}) 03:33:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x801) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xe, "7080ddda76765706cdff4549d0ba"}, &(0x7f0000000080)=0x16) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x7f, 0xa68e393b5053a663}, &(0x7f0000000100)=0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getgroups(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:33:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000100)={0x2, 0x10001}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080)='$/]*-user\x00'}, 0x30) syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000280)="6f3f7b49e2bab44de16cecd7bad3da443b0960da6e13ff19e0451e47b0af50ea69ec885632e5b5675bb804ecca74cc4c010da045d00c9b50eea2a6482396416880f2038e0adf7725099e41202bcfd790d99c35ef22e4c046a89306c38dcaebc59ec9365815e2927be97d884ffcc95c4360ad1888aa6850ff930cc7d6242d873824af3ea6f46b84bbf733fb11261dfc0860cc159d86021bf9c2b95478d9ec2841b5b18f0a22931a51f29bc482ea52de22f4dca1fac27993311080ce57f0c099418fe76e6fa97c54a17b56d13ce83b0b1be887b124fa9389270875624eba81b4157b08e85f7a65f4e00806816d2e6731a7206bbc8e79576d", 0xf7, 0x1f}, {&(0x7f0000000380)="850a42ef9c5d828a48504f325d144017ffaec5c4817e3a7aed59564b6a73a4169dd12a54cb37eb3ace292a3c6762d6750a75b29d2339537b96a33ab19174060da7eab63028a9a5f4b316352c3e7fb2489428032367618578afae91bef376f1ee5a4e2cc6f0f13f9c6ccb1b58787f1055f5780b1b17293535951e36006b3bd0666c8b6db1082a7d25770d27e79a8382af4a9d7000e1691e452ed506f15864fc1992796583719436e5f899", 0xaa, 0x1}, {&(0x7f0000000440)="b800a3b57190bb61bec9ca6527a5813490cda18bf3d04bb5a08e6840b715eaa79c6edc61a6620234e17ad5a09568b69b9ba56fd1d5c5e0bc348659d58e1c5e6cafca99efacef4902afea8eb78b13e35fbfb4187cc777cb23751f0b35986fea02694692cd23e1d4091e7f7c72a30ba65f75d46ad563e604bf72da5879726cafeac86d520be2c9ed6ac7e1870ac14d85c2e42a54e817f6534929f00c4060adc7dcfa24", 0xa2, 0x100000000}], 0x400, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000001c0)={{0x80000000, 0x5, 0x8, 0x4e38, 0x7, 0x480}, 0x401}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='numa_maps\x00') ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000000)={0x20, 0x1, &(0x7f0000000640)="df588e28e470f631c030f4d5b6c769876731dade79ff5c277a83e8b7dcd810158648ed7a38ea0dc593c26b052e4c197709dcf264577c77b395c8ef3a9ae6426248e561593630f2a1f39c9dc982b1392b71ecce879911ad5f45fed0d110fcb9ed2d09fde1e4c732d5e095ad07bf01b976910ff9874bf2cd10cbcf", {0x855a, 0x101, 0x3631564e, 0x8, 0x800, 0x100000000, 0xf, 0x1}}) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) syz_open_dev$swradio(&(0x7f0000000600)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000005c0)) 03:33:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) 03:33:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000240)={0x3, 0xe515}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x2, 0x8}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 208.628039] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 03:33:26 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000100)={0x7, "d11eeac11656dfe975038485c54a1b75d04dd4f36517969cbf3be7f1be36e558", 0x10, 0x8, 0x66e3, 0x0, 0x2}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="b8390145ee42e15799a1f367e4192bfd26edf86cf93bb18458d9192ce0c3cda557febbd032bfb218eae12f364fc271c319536405e5e9f7d60200aa7278b57b151860a3dfbd06224f0b1d18edbda679fe67635b2e191eeb8fd2c93ad43434b0161cf1d413f5c3e19181"], 0xfffffffffffffec4) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f0000000080)=0x2000001, 0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000002c0)={0x3, &(0x7f0000000100)=""/133, &(0x7f0000001340)=[{0x3, 0x5a, 0x8, &(0x7f00000001c0)=""/90}, {0x9, 0x72, 0x9, &(0x7f0000000240)=""/114}, {0x3, 0x1000, 0x1f, &(0x7f0000000340)=""/4096}]}) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1) 03:33:27 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}]}, 0x58}}, 0x4000000) 03:33:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3ff, 0x100}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x80000001, 0x5}, 0x8) 03:33:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x0, 0x8000000, 0x8]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x1000, 0x8a1, 0x6de}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x801) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xe, "7080ddda76765706cdff4549d0ba"}, &(0x7f0000000080)=0x16) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x7f, 0xa68e393b5053a663}, &(0x7f0000000100)=0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getgroups(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:33:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x83d, 0x4) 03:33:27 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="d3"], 0xfffffffffffffec4) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000140)=0x6, 0x4) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x80}}, 0x18) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:27 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) r1 = perf_event_open$cgroup(&(0x7f0000000240)={0x32729fd30b79c621, 0x70, 0x6, 0x800, 0x0, 0x7, 0x0, 0x1, 0x200, 0x0, 0x0, 0x20d2, 0x6, 0x4, 0x8, 0x401, 0x1000, 0xfffffffffffffff9, 0x6, 0x8001, 0x3, 0x6, 0x4, 0x1e6, 0x6, 0x7ff, 0x6, 0x0, 0x0, 0x4, 0x4, 0x2, 0x8, 0xfff, 0x101, 0x80000000, 0x9, 0x5, 0x0, 0x10001, 0xc2f4a600f91fa2e0, @perf_config_ext={0x3f, 0x8001}, 0x4002, 0x8, 0x9, 0x8, 0x93b, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x5, 0x1ff, 0x66, 0x0, 0x7fffffff, 0x100, 0x2, 0x1d, 0x3, 0x7, 0x1ff, 0x1ff00, 0xfffffffffffffff7, 0x2, 0xdc, 0x8, 0x5, 0x0, 0x28000000000, 0x8001, 0x20, 0x1, 0x101, 0x89, 0x3, 0x3ff, 0x3, 0x2, 0x0, 0x8, 0x7ff, 0x5, 0x2, 0x0, 0xfff, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0x4b7b, 0x1, 0x5, 0x3, 0x3f, 0x10001}, r0, 0x0, r1, 0x1) rt_tgsigqueueinfo(r0, r0, 0x3f, &(0x7f0000000300)={0x2e, 0x353}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='/dev/ptmx\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0xfffffffffffffffe) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000180)=0x9) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0xda, 0x7, 0x1, 0xfffffffffffffffe, 0x101, 0x3, 0x9, 0x2, 0x100, 0x2, 0x1, 0x2, 0x2}, {0x7fff, 0x7, 0xfffffffeffffffff, 0x1, 0x6, 0x6, 0x80, 0x547, 0xfffffffffffffffa, 0x80000001, 0x3, 0x4, 0xc64}, {0x0, 0xb32, 0x8, 0x1, 0x81, 0x4, 0x101, 0x4, 0x7, 0x0, 0x3, 0x2}], 0x2}) 03:33:27 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000640)={'lapb0\x00', 0x1}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0x30, 0xfa00, {&(0x7f0000000540)={0xffffffffffffffff}, 0x1, {0xa, 0x4e22, 0x9, @loopback, 0xfffffffffffff980}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000005c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000500), r2}}, 0x18) mknod(&(0x7f0000000040)='./file0\x00', 0x2, 0xa97) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x10800, &(0x7f0000000400)={'trans=unix,', {[{@fscache='fscache'}, {@afid={'afid', 0x3d, 0x8}}, {@afid={'afid', 0x3d, 0xd578}}, {@mmap='mmap'}, {@cache_fscache='cache=fscache'}, {@msize={'msize'}}, {@access_uid={'access', 0x3d, r3}}, {@version_u='version=9p2000.u'}], [{@euid_gt={'euid>', r4}}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 03:33:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2$9p(&(0x7f00000000c0), 0x4000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) prctl$PR_MCE_KILL_GET(0x22) 03:33:27 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/251, 0xfffffffffffffcf5) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x2, 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7ff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0xafa9, 0x4, 0xb75}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x1ff) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000080)={0x6, 0x100000000}) [ 209.626852] 9pnet: p9_fd_create_unix (8788): problem connecting socket: ./file0: -111 03:33:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:27 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x18403, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000140)=0x9) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x1, 0x2, 0x2}}, 0x14) r2 = socket$inet(0x2, 0x800, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x42003) ioctl$CAPI_INSTALLED(r3, 0x80024322) [ 209.682389] 9pnet: p9_fd_create_unix (8793): problem connecting socket: ./file0: -111 03:33:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:27 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2fd9f8665b47d2c778f4e14ac1d8f64d4ef6c7b63383135f6d459843ada5cf5f384d79cabbc5c271de4f46c2701755b4c829536e76a7e7307f124546f40474d21b9108fa51a7d51eaacf28489d643017934d7f9845019e22d7b946e411e1b52e9b6b99e955520391a91dd56c2f643517b02088f466bf6e24875dd420bd168a8881609078bb6c517111b1dcf676061964416b6beffab3c647e90cc78cd394780513c67b70e3169363ec3325f2ac8e1cd3527d15600c35a24f639659f65ee183999a3c3c8eca8ac26aacf6823ed16c91a8b68511102b"], 0xd5) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) recvmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000140)=""/99, 0x63}], 0x3, &(0x7f0000000380)=""/216, 0xd8}, 0x9c}, {{&(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/115, 0x73}, {&(0x7f0000000580)=""/120, 0x78}], 0x2, &(0x7f0000000640)=""/97, 0x61}, 0x3}, {{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/180, 0xb4}, 0x9}, {{&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000840)=""/234, 0xea}, {&(0x7f0000000940)=""/140, 0x8c}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, &(0x7f0000001a40)=""/222, 0xde}, 0xd1}], 0x4, 0x21, &(0x7f0000001c40)) 03:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = getpgid(0xffffffffffffffff) kcmp(r2, r3, 0x6, r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = semget$private(0x0, 0x4, 0x400) semctl$GETVAL(r4, 0x1, 0xc, &(0x7f0000000340)=""/4096) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0xcedc, 0x2, 0x4, 0xb9, 0x0, 0x4, 0x21, 0x1, 0x8ea5252, 0x2, 0x9, 0x0, 0x25cb, 0x8, 0x8001, 0x80000000, 0xca, 0x97, 0x4, 0xd2, 0x100000000, 0x7000, 0xff, 0x9, 0x9, 0x9219, 0x2, 0x5, 0x9, 0xfff, 0x7, 0x35fb, 0x401, 0x5, 0x2d9, 0x9, 0x0, 0x2, 0x5, @perf_config_ext={0x6, 0x2}, 0x2, 0x1000, 0x8, 0x7, 0x9e, 0xd99}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) readv(r7, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) 03:33:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80009) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x80) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@null=' \x00', 0x5, 'sit0\x00'}) 03:33:28 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) getdents(0xffffffffffffffff, &(0x7f0000000140)=""/27, 0x1b) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000100)=0x10) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0)={0x9, 0xffa7}, 0x2) 03:33:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r2 = add_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="c985d95439fb406c669dc56f0649d46f67e115b295", 0x15, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 03:33:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) wait4(r2, 0x0, 0x1, &(0x7f0000000300)) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) 03:33:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x2c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x1000, "a9a7c4d40cb6dd68eb4b8e559804e30ddeee33b44427674f46a449b387cdcc93cb3443370cfd1d68e901fa5d7254ace456e1eb0ce9fda3b8a5d43819ec1e20b5c164b44189c0e16ed8da84f064b4f74a91cf0fb1897a89a11d839eb09fb40b35932d84e14f095bae784f79abba53e4c903a8876b331d1e6447b97df638111c0b72abeea98905e54dec09caba3a9d022d8f0d5c3ed72da2ad528c604fe2a894a1e4c34942d3d255ae92901cf8bb3a263152d3e9c1476b33e1bbb993f0e520112f7e14031cc8a9c0e0367f1550c8d8d5b779f38bd732a042c66a1c29376dde7f0831063b06bc1d933fad4e2d5c377b8da46efc82b359c60cbe3b068bce4b90bfd973034c44ad4db569792497863f9cab44065b677680b30c5aee5f7952afefcdd75636b726a58ee63db49ffdb01151c5b910e6e604f9ed52b7df2b29a4d9a10a7150fd72ad4f8c6fa477d17445ddc7fc04f4e8da5348fcdd4431b3d4fd65e67f7207c744b0b6c33a1bc15ea21c4123be8e656bdf9f49b38f140bafe44550a304f675964da103f2bd482006bbf302fc38929475fb42d2a75c45bbc6add8a011c28263139b2e3fea07c422ce42994c8017ca2b3ad6e46b1fa42ac13b067362f7a846ecb43b94e52be15d4feaacd41c4674c5f8939281a0c93954544464eb9a4d7b905dbc7d89e539b81fc12f447008be5b648cba5aa67373222fc10fa0e31218716e16967236d1f4d5d9ee6a659c95234865e17c39933e8aebb1931cf32305fe5fb5ec519d79634fe98a6c29d3e80bb0d0e7c86bc22fd88fd3819406bcae40511faec9cb32271dd70411ac6ccfc40d0fb0b6766361a4d569561ecb8a0d07abc504a6acb8bce6092565c88fbf096d0249f35d603b7c89d81d1280bf0b112aea0eb78ac2a8a3eb9d671b7916060c5799fc885bd860a3379fa6ab631c5920a81223b1faf649b78503b416352040b7128c975c535173c425a9c88c2548c17ee14d57b5aaf7af1b25edc7ce1d7a3be7c1c646c0acef74206fb104902916cce0e5e53851e671e63d1c878517255e1efe9f889c7a0a9db9fa54b688e70bab217f26199c603f27d5fc2e78c822b5c0dd085c1e384ac4420057baa105d59092825b4bbda653c67ae599013dff6b2231a86dbbfcdbb5d9a97829cf1aa61554a6956141c78bb801ee04717f4d6bcf81cfc163f42acef68eab4c7f8cee2a954017373a1b55cce824bac3a70ff18bd3cf4363104da357090a02132f3c9a167f53280812b85dd020499318622117be5ac720bdbc227cafc7c870a9ad9dd9f01efba43faae6f9a36ed8584a0df2c30e4b2234919efd700f28a6e2d09dff81e0f847e9f53e1cf80b0a641b96247be8e4e44e83ebddc0050ce51b16d64f65d97ddcd9cd5e803765cb3d35423c1623616f4cb030d2c0e3e21ecbe65c6c2810c3e3cbd3ec0cf79fb04b1fde1e39e83a3fbe4d0adaeebbcba630668b7afdba684d1cf2e4f1c6516a53c67f36787e943ce58262257b3e567791316b4b5a0d673acb7653bf6796930708776b129527010e09d3c6d684eb06690022f045bc48aae4f2709b909170a5750d9c3c0c241d825181c30384aa7dd4d03f9d32caa0f356e599dd3c66ec3687164b030cf55ca08c928c84a0ec7cfbf11e682db7e9b456483ab1eb3fefcddd6cfc749c5d9194a3d1cb74de01cb677404b7f5a959e53bb9eee35c192d17ac429849c275b5d45f9fb7a625e7a98806f2624165ec696b9f9720fc98fa65a3599516c7cebd96a8c4bac1edccf5f6f2e0dab51a34ed261596e573b5ca0dd36809507ad3079318c22f13f12bc4d919eb13a31e83370c9f7151e35e9203cce495cb58d009235cdb5e3b9623a82f1b3a6d20d88817b014726eab99ed464075ab79f15b243cb0e217dd329729eec0e29cb2de66351ca4838209cc907cb797f1de72f8031220066062181bb87722ad15255b6e99cdc3ad57607f0c7bd724565654950705c891769364acb03af593e504ff6e0f5af183f100dcb56d8570a739a1d84782dd3cb9a9212fa6ed26d595a6806c0fb130d196ca6a2a08dd132fbff5091e1902a2905983decd14a8e3c8e06e2fe9707abd903ca0cc80b8e78edb51bda53ad19119abbf118635fd8302b937baf3c2856015b892779685065271579bddebf09b328ac0aebda3c67f60a4d837c4162f08f9a84eebe22f3afa93cd13730cbd2102e152c0178f4170ba07755e4776e71b6781a918d5150877f1348bfbfc250bf507cba010eee3ed4ab5aac1bc4fb58d26dc4bb23e065a7cc974495aa7edd28bb588bed505e568c362a142b4cabc76e5fbb860b3cfb9506decdc15d520c43f9ff91622bf04218a2d8ed9fea1b8bca6b97ccfd45d7d59c2e2debeb91774c00938c36604a261fafb5c1371dd6f947a7aff785d3389463cdc9a67ebef980bc7054111fd8056a5df3307774f256064b182f88ec997d672d0f6b5a96e07fec862beab96d5a702d3db3fadc2dd58742167d55e92b7cc833714edc96fea53cb3c6a22fae38f62cc122c2fd52719aa233ccb79dfb658103641b658178801394e883451f22ddc4b92f21061980399994a74385ab54528f543932503f9ad10522772f742db8a74fd9771e793abb13babf678c8f11cfdd5e181bb45db0903e09b1e77875c89f6302cc685459a723ef8883b866bc7eb77c92cdc593cf20734b384a146cd885a7bc71131bcf2152ccb2873387e50e0790c19efabd7b435fc9b3a72ece7f93252336d2af89a2e3cdabf1155e30635a3a5eba1cc39bf067e7d66df0159272c6b5971716145a94c9d3fb282a466bab9dd2b9c7f974d1a5337938784cbfd84bb08d68e95ce5f67e9635b625aa8fc91ad66bd19a52f9885c5dc1c633063c81b5a09aea51494093ce1361d6f5d112861e2eb8f0a94c03463dc975add042dd9e332d597f9b8faa18fc595252b30e4012ff6633a62a899dbce93dde150ea27759c31de9587d741a003a5ab39f631120b5f2cea0461eb8ab52ae87d18b204ad029156b3e2b82f60a23078e8a188638573563b9e8c91f0d87ab16774d46dd1c69baf9329e8ed581cecf4e97e62c23c29e3e8bdb4a3c2fc702a06d2fb8c1dffb36e35a45bd681d8ba0099baa27fb246fb2f3b9d87582e7e2069fff4aa054e096bfdd0d8c0592ea977d21f27cae01ea894cb159d116712d22530fefab9891cc857c52bf958d641be3f9b6ea480c66c852584b92a7584a562f34cb929cb42191c721dbd9be62a241d4891938022f08d409ff7429559820bd89edb46197b9d095ef51df06623fc8c8aeb661496e40fa90365918b652b6360918f6d71867b3e93332fad64eda2fa1009aa6db70e409fbea95e49dd718f704c535a79b4f06e1b234afc4f768227cd94c4b89ce259bea4325c28eace0a36693ac966a158889070a3c1b20da7a72dcc68dd82cb8b1200786d071c3ad40a486f10e29cb012f7e22b7314649bda2b993f18bf93e211997eacc8c9f62b3626c059ab635a754574c3a6604d6572b798267d895b44a5af9967e8fed745f26997c438225a86d00e112ffe94a34ada999ef88c2e2303e222142685b18f01d5150b7365f031691650a3a11b00df710d7dec7da8f2d05b8d7af5048b536fff78526041d1ccf157089811fe88cf8f9ac624aeefcbf36c1e4728e3582e1fadc4b0d6cd92c07c23d705b94b2a6b937401e94d933cb9f82ff0f756d4e1de983c2fc15bcaabbc9f40a23032932aa4d022727aa3e7203585e15d975aea0ede7835735e326111316254f81c797ab39ba95f360b1ca3a23022346af667eeaebca188c3e2040be2907402b8515e68f45062957cb86bb39fd04652839f55bd30d95c861fc3c8c52ffa2ba375becb8eb230b175cc8782ea0879890c068aee2d154c09e5c0bbae5525b86d62d5f50d246dd5bac473f5859280b2913f477ab98d74f13bbd8633984d42ba899f4d0ab41ea1438565fd367a71e2f53eaa3102d0f3235362fb0eadaa0545ac27123a5a8224fb5294bf6cd05113b96f7b43c4763062f21d31635baf643615019d189d1d41e26d74f67773efaa2fa4d37ebbbe45a93a1197f1b8f8bb14c317e21bec7ba9212217fbfa0a59ed5c42f4d0d9e8d236b15583b8e46f1ab510fd692b0e23bca3b0d687173c6e5263c4565e9ebb4dba0cb25e895d9f0ef1c171470603c1b2a2db7de32c41efd03527d0a605f39a1f706f609e08b3fac1de5a2afb23ec24a1cb3790c4d9542459d59646ef93c3bfe34057188933e48dd9609a92b8534342f0ad5e137f9eb90ebcf26862db218d96f02d60080e9cdbdcd7fe48ffce0191952def59729cb8e8059f59605e318d5b7a1d815fa332ca690d7b91345d3aca8d5998207677949983a1c76ec646d182ce076bb8e9f3e90dfa2adab1d568164bdcca0213d3885f6086c07b3ef44e5cc34424a0fac03167671e03f74d88fb1d959405e8d20ee94a56127663c576a7916b09b37679f69f25ad6a6afa83ac4d9d14c0c231f06a48afdd53477e353e63ffc85d982c6ae5860904a6c4011e29315616dac193527458ddca1cd2a1f73f54ad00ff32b1a9f9b05fc1c57d1f9191f27b62a5333d4fa3038a42d8d56c3b82414a30a8cd813826229ea3528a97b707f75721f517b7ffbad2cc25dc44c4e47c3d34e97578ace6154cc13b3f41d29ef773456c96904e418bc9fc5fff7058906afb9e9e48e318cc4517a375156e256221268d2cb8feefdb4ded56637cdfd903131e66b4549a5f230fa48de1a36962821c1b6b8aef30dd61c60d61bfc8be9dcf3768e8c8dc1b117dcd60fd509b4347aed74290174ce372aaafded2abec84012ec7fadd13d33f36eba3010c9eb80d8510707bec3e921cedd0fc1a9b78422ad7cbd5bf060d8f0486a720cc3acc0eb6a22e9974790065753649abc7f37dfb1d38f1c858d52a959680d9fcae6a74bbd5cb5c0b026c901cebae5bca1bc75abcd0d70ceed3e74c3c8d057401f886422748ef214b7faa763ecb8a24e9fdaab5dfc0dcfb7c5e55f5dd43d2c4b2185b29c5ea358655c44437aa281a8863f979022a0f76fa6e9d793807b500bea12ad2af59c04fb2ba651e8bc2e9af505c09f0f7996e43bba911b951ec9b3e47f3d6213bf1553f7495cc72a9f64448bd368e4246f05f5ccae5f83cf920df5e3e6ad4aa3c9b9fbde5ce0569795d0a0b6bef6919e5563a9ca80c08cfeb916965d14ee1a93cb86815368b02c46b6c6c60ad62389b903f7f7c4b5741febb46fed5d6c4e52895a21cdbac33eb0be3d7921859307f2dc08d89f5977cf637bd250670f67a132e1281f26bc0ede6ed6a2f7d688fc247047cea1e9b41039d6e76439265a4fbf0c932c4b75483598ce7a80e6d7d70bcb0d5da8aa67d2d854a48070f6b366fabf202517ae1df062cd37430b77095461d8fe278fb66e274db03c5446a5cd11338c2ba3f8049a108ecea001e6c4405a3c12c6daa84c5fcd1f30596c7584421d673fbac428131264bb30132af68a39bf91abffbfd7fb53abcb2cab5e821a32b5d0af7c98187c2fd533d2b64d2896f21e9076634a9adf32f28e06da3b15d76d6508293df2e537c9dbece9a3587e98145b3bfa445251b926b2854f1b61905cb8f6f51ef193ef9a2029866c2ccedec235f9be425a4f0533feb12141bb3e7fee90fe5b92dd0c904d438ccd90c0d84a197b01fd54dbf1b96832132bacbfac1a966680b90cfe6bc8a702f0bbdf0dc0192316361bf96680b5c9b832942609977ac94159d3cf77de3902cd417a2fe4bad7d45b4e2369f6ffd6fb2d3a85e02fe0ac6374992f487049d4ec6c2"}, &(0x7f0000001100)=0x1008) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000040)=0xfff, 0xffffffea) 03:33:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:28 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000140)=0x5) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10002, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x107400, 0x0) 03:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000180)=0x9) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0xda, 0x7, 0x1, 0xfffffffffffffffe, 0x101, 0x3, 0x9, 0x2, 0x100, 0x2, 0x1, 0x2, 0x2}, {0x7fff, 0x7, 0xfffffffeffffffff, 0x1, 0x6, 0x6, 0x80, 0x547, 0xfffffffffffffffa, 0x80000001, 0x3, 0x4, 0xc64}, {0x0, 0xb32, 0x8, 0x1, 0x81, 0x4, 0x101, 0x4, 0x7, 0x0, 0x3, 0x2}], 0x2}) 03:33:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x400000) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000180)=0x40, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x7, 0xfff, 0x1, 0xfffffffffffffffa]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:28 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @remote}, 0x8) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0x23, 0x2a, 0x13, 0x9, 0x3, 0x0, 0x4, 0xb9, 0x1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:28 executing program 1: socket$inet6(0xa, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="021201fdffffffffffffff00000e0000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 03:33:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000100), 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x185000, 0x0) getpeername$tipc(r1, &(0x7f0000000380)=@name, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x483, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xd2, 0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f00000000c0)={0x48, r3}) 03:33:29 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xfff, 0x20000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4abadef753708fb8}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x20c, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fc0000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @rand_addr="7b91230a12e7cd0505084a908efba25f"}}}}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6906}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000100000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x108}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x400, @ipv4={[], [], @local}, 0xfffffffffffffffb}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff00000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x213}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa4a0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:29 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc0800, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$isdn_base(0x22, 0x3, 0x0) 03:33:31 executing program 0: r0 = socket$inet(0x2, 0x800, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffb0, 0x1) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000140)=0x9, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000200)) renameat(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') 03:33:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xffffffffffffff55, 0x6, 0x5, "a76651ae91c1ce58e5f129dd204cb1de", "a26d6c2d86895912d346a67242c51ffd02a8cbaf9d33ffa394fc745d5a56a94356f10bf0167b45295e95f565"}, 0xfffffffffffffd3b, 0xb221e9e37ad763f1) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:31 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = socket(0x11, 0x5, 0x9) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xe040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0xcf452f74a9d491ff, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:31 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4241, 0x0) getdents(r1, &(0x7f00000002c0)=""/112, 0x70) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0xff) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0xffffffffffffffff, &(0x7f0000000140)={0x401}, 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x800454dd, 0x70e000) 03:33:31 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x40, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'keyringposix_acl_accesskeyring'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\''}}]}}) 03:33:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x0, "b10de83e839d36268624b4acdc6cdb4aae3319e9dd07ff3b4e6d750ba3dcdd0e", 0x1, 0x1}) 03:33:31 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@broadcast, @empty=[0xf002, 0xe000000000000000, 0x0, 0xf0ffff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0x14, 0xd}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0xc5f17326ccdd1ff3, 0x0, [0x40000070, 0x0, 0x0, 0x3], [0xc1]}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20000, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x9, 0x1168, 0x9, 0x0, 0x8, 0x693bcbcd14f2ef21, 0xa, 0x5, 0xfffffffffffffffb, 0x1, 0x6, 0x0, 0xfffffffffffff800, 0x3, 0x1, 0x7, 0x8, 0x9, 0x8aa7, 0xffffffff, 0x5, 0x2, 0x289, 0x7, 0x4, 0x3, 0x7, 0x1000, 0x80, 0x3899e490, 0xba4, 0x1ff, 0x8, 0x8001, 0x80000000, 0x0, 0x7f, 0x3, @perf_config_ext={0x3, 0x6}, 0x2000, 0x2, 0x3, 0xf, 0x1f, 0x4, 0xfff}, 0x0, 0x1, r3, 0x0) 03:33:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) socket$inet(0x2, 0x80000, 0x6) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040)=0x400, 0x4) 03:33:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000080)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000200)={@loopback, @empty, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={@loopback, @rand_addr="16971200e05b2ad48a59b5da70456c1b", @rand_addr="1b4c7d9d4f7045df0d079ba32454be2c", 0x80000001, 0x2169, 0x10000, 0x400, 0xd08, 0x400000, r3}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 213.721635] IPVS: ftp: loaded support on port[0] = 21 03:33:34 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x200008924, &(0x7f0000000040)={'bridge_slave_1\x00\x80', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@local, @in=@dev, 0x4e22, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {0x0, 0x0, 0x8}, {0x1ff, 0x0, 0x1c1e}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, {{@in6=@empty}, 0x0, @in6=@empty, 0x0, 0x2}}, 0xe8) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40000, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r4 = fcntl$getown(r1, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/sctp\x00') readv(r5, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:34 executing program 5: r0 = geteuid() syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x6, &(0x7f0000000480)=[{&(0x7f0000000100)="f1960a1bc9044d992143cb4349b187631ef760bde71f346db4130410fdc61edbe6abca82032b8d77d408", 0x2a, 0x6}, {&(0x7f0000000140)="7c1b8844fb603d0f97bf2853a3f1924f937d3f75ed2e9773ceccd4817e46a2ca9907800d5a151ec8e87559610fe96aee337ed7b759290644023ddadc259aad8cab475b68daf6a5e89af09cb60085674757047b9a1a4807ecec12f2312bb13098f3f4ba2d12ae10bb578376c23f79d941140bc41d6a6a1d2be04ac116cb4f", 0x7e, 0x1f}, {&(0x7f00000001c0)="8e4f12fbf218968cb09dc663ce", 0xd, 0x6}, {&(0x7f0000000280)="afe396cd67a9ec7abe37", 0xa, 0x6}, {&(0x7f00000002c0)="4db5541c9abb4cd82b8bf384454fcce098fc2102a5e0e4f186c390b2e8e5c6ddb5c484e9245fcb0aeb900722b52c526ceecde3404daa96a9a57d3b022f6386e949b86637d461de99330b8c3fffcdd90644ddc8512b66123f55a12aee04d7780c857e0a55ee5e97fd44bdd69b4601af486405d56fed04ad210226f85e222e1ac5290c654a53c145edad2e18ec19f67389e4b082c25e5130673634d0cb7cec998c013eae41823b421e3e00816cb894652c7f1214fa3d8365853a3eeed3488fbddfeede0149f323ebe4d33e53b238a5696dbdee0db7cd937d4bd24a9e905d91a8ef057f15b56abec332e3e466d719d446f2668e9ae8", 0xf4, 0x400}, {&(0x7f00000003c0)="49c1bfcab104e8ce9e03e8628d78b6ce800f9b5e28e8492e2204980dac3c41a7e620c2adf119f37161d8e84feecfda2257840dd3f56b4e918d47204cdf72bd07247502c13b4d30517a521655499df3b7a609513aff59f50ac98acfa0a1e5ac6675a1124d36a934cb59c1061462bfd75c20902e83cda613746ddb5760ac5a11ac714495998ef76c7a08cdb26e9b473c2a6578cb4d8c2b5caa10a864211be32cf02af339a7bf972e8ce0555bf4ad09d97e22f135c026bd2b5c0b7f3d7f7c", 0xbd, 0x8}], 0x40004, &(0x7f0000000540)={[{@quota_account='quota=account'}], [{@uid_lt={'uid<', r0}}]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:34 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21010210}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x8, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x54}, 0x8011) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x6, 0x5, 0x8000]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001900)='/dev/ptmx\x00', 0x400000, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x3, 0x400000) bind$bt_sco(r1, &(0x7f00000006c0)={0x1f, {0x0, 0x6, 0x3, 0x4, 0x4, 0x4}}, 0x8) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000005c0)={0xc, @output={0x1000, 0x1, {0x10000, 0xfffffffffffffffc}, 0x1ff, 0x101}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0xf3822073298a2876, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20080, 0x0) r3 = accept4(r2, &(0x7f0000000240)=@isdn, &(0x7f00000001c0)=0x220, 0x800) r4 = geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r5, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x3, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000180)=[{0x20}], 0x20}, 0xfc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) recvfrom$inet6(r2, &(0x7f00000008c0)=""/4096, 0x1000, 0x20, &(0x7f0000000540)={0xa, 0x4e21, 0x4, @empty, 0x485}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c646f6e745f686173682c736d61636b6673666c6f6f723d2f6465762f646c6d2d6d6f6e69746f72002c7063723d30303030303030303030303030303030303031382c6761736b3d4d41595f455845432c7063723d30303030303030303030303030303030303033322c7569643e57c9027b8d71ccc929301e9e609ccef8cee770acae6dd43f119d4e7d6703f5cfd5ebc9012e5007a132db46d4d288e5c7ce480ee187f175de9ddc", @ANYRESDEC=r7, @ANYBLOB=',fowner=', @ANYRESDEC=r8, @ANYBLOB=',rootcontext=sysadm_u,obj_role=/dev/dlm-monitor\x00,\x00']) 03:33:34 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4241, 0x0) getdents(r1, &(0x7f00000002c0)=""/112, 0x70) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0xff) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0xffffffffffffffff, &(0x7f0000000140)={0x401}, 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x800454dd, 0x70e000) 03:33:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e24, @loopback}}) 03:33:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0xfffffffffffffffe, 0x40000000000006, 0x1f]}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:34 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x8, 0x7fffffff, 0x880b}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @local}}, 0x6, 0xb2be, 0x100000001, 0x81, 0xc}, &(0x7f0000000340)=0x98) r3 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x95, 0x1, 0x1, "61dd7413dd20329b1ceb2ad9ea3b9266", "0c46a50b8d66c46e0c38f38efc3fe5659eaaf485952de30a598cc81374526a52291e9cc707ad8f69cc72443e1bc76e9e54ea258176a3b2003d22ef3790d23f13b9a1bb34ad3358026b26fb06bd29051971803496f3330fb02b3e480f86e5db1cad5136baa873d19d0a9e77719520b39a174c05dee21d48f980efd84a16b5efaf"}, 0x95, 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x8f29, 0x2, 0x3, 0x6, 0x4, 0xc8}, &(0x7f0000000100)=0x20) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x100000000) 03:33:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000040)=0x9, 0x2) 03:33:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x3f, @ipv4={[], [], @multicast2}, 0x6}, {0xa, 0x4e22, 0x3, @remote, 0x8}, 0x100, [0x7fffffff, 0x7, 0x9, 0x0, 0x7, 0x15, 0x77f0dbc3, 0x7]}, 0x5c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000080), 0x0) 03:33:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) 03:33:34 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffffffffffff1768, 0x20}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180)={r1, 0x7, 0xffffffffffff0000}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 03:33:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="0f22256c5d31eaed2d3e5624f3da38b361360d080649c627c77de67ab2f6b3b86b424adfd430e2686b3cb1d6271ea2bad7e7070c9b0212a7caecf70900000000000000010919ddd259256bfdb2e0a38057f4aed525a97f20ececa60fb98b669e6eda2366b41b2c881860958f10742cb9fc235231922b35d13f66a4c3a592d33faa4a770c0aec07b73438880b89240be3a773a50fb8543a38987c5ded04000000153c92c020ca23d11a5bd64f501274ee05004078bafa04defc8fcb45f49e1aa806e438b24a65d896c4182a3088d4134814"], 0xfffffffffffffec4) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000400)={0x90, 0x0, 0x5, {0x3, 0x3, 0x3, 0x401, 0x6, 0x4, {0x1, 0x80000000, 0x5, 0x2, 0x97, 0x400, 0x0, 0x2, 0x7, 0x3, 0xfffffffffffff6d4, r1, r2, 0x401, 0x9}}}, 0x90) open$dir(&(0x7f0000000040)='./file0\x00', 0x20000, 0x3) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x637b9cf5b0d85a30, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x9574}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000200)={r4, 0x1, 0x10, 0x5, 0x1f}, &(0x7f0000000240)=0x18) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r2}) set_mempolicy(0x2, &(0x7f0000000280)=0x6, 0x7) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x6000, 0x4000}) readv(r5, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffffffff2f56, 0x4240) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="385e16770f3aaf1e396bfa593313c7b558df93b96bd6668df43f13298f2e0d3359e246c715274598b1ce0bbef87c170218b7bca7bc8a089a617661fece89b248434732a30cdaa9c7042022ccfe4ffcb44b1da89efddae92fd2ca2c530ae96b430a837d1fff12f0c9d43998f68abb8177f8f16708af34262fc6040577e3a729747bae2c68916fcd63dc67d9274cb017f97a8614365e5cea284655b94b6472630f8f052d05f42dbe40adc2ef3a20a7bc7d833be5f2951b724282638be6b810ff3e6677002bc7c769a2", 0xc8, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r2, 0x3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x2, 0x0, 0x4, 0x2, 0x3}, 0x5, 0x0, 0x101}) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x200000000, @dev={[], 0x14}, 'bond0\x00'}}, 0x1e) [ 216.855128] IPVS: ftp: loaded support on port[0] = 21 03:33:35 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x8) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21010210}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x8, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x54}, 0x8011) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/237, &(0x7f0000000140)=0xed) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@empty, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000400), &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) r6 = geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @initdev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='9p\x00', 0x10, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=fscache,noextend,cache=mmap,afid=0x000000000000096e,cache=mmap,cache=mmap,cache=mmap,cachetag=keyring!-^vmnet1em1.,dfltgid=', @ANYRESHEX=r2, @ANYBLOB=',uid<', @ANYRESDEC=r3, @ANYBLOB=',dont_measure,fowner<', @ANYRESDEC=r4, @ANYBLOB=',euidZ`0', @ANYRESDEC=r5, @ANYBLOB=',appraise,fowner<', @ANYRESDEC=r6, @ANYBLOB=',uid<', @ANYRESDEC=r7, @ANYBLOB=',euid<', @ANYRESDEC=r8, @ANYBLOB=',hash,\x00']) 03:33:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000900)=ANY=[@ANYBLOB="01"], 0x1) stat(&(0x7f00000005c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) close(r3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000000c0)={0x3, 0x20, 0x8, 0x0, "e0635bae9ff31337709a841ea7bdf79fcd6d0c7e7951020824f924b06b53b5e7"}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000580)=0x10001) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x20c000, 0x0) write$P9_RRENAME(r1, &(0x7f0000000600)={0x7, 0x15, 0x1}, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000140)=0x1e) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000640)=0x9, 0x4) membarrier(0x2, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/40, 0x1c}, {&(0x7f0000000400)=""/195, 0xffffffffffffffe4}], 0x5) 03:33:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x2, &(0x7f0000000000)={0x8}, &(0x7f0000000080), 0x8) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x8, &(0x7f0000001580)=[{&(0x7f0000000100)="c3e146fe58aa325526d61fd97c9671c5ec143d99cab9b1a22ab527972a19ec7a0c42aee68e2022b5af417bc786aafb3d6cd0fa7e9e21eaa06b649cce3735a9e56be620663f3208f497fc17a89f7cee", 0x4f, 0x4}, {&(0x7f0000000180)="d6f688c0c5afb0d61f2ea6e07b822fe4ba75734acefca2636174122bb6b700d42e6a", 0x22, 0x939}, {&(0x7f0000000280)="e57fa8eb1ae40142e40942a961e771bd92230792294cc4e4cbde7f9c59c638cc8235207fc6ddef35c58372cf40905195cca76e4544f1341939b8724e89d9a418cc6d394c94cb7714f3d443dbab28d08d86a0ae6f0f0954f0ebcfdc44dc06314b6d3e43a02ed227187ab4ba62a626439b26eed17b4d456883c9b69d3ceeee5f162a9d5d28ab4dfe62b368257a47bf6319d6d3e6b4612ce779a50f0a06a38b6ef2f8764c141f8938efcd51c7b3edffc220e736457f194b38a11250c1", 0xbb, 0x3ff}, {&(0x7f0000000340)="ac1fd24cf67fa35dde28058d6421e4a8109c8a045dac37aff01b409422084fa60d0921d26c6314abe131a798cfcc9aff6732cad1ad18b6477a9a1b9669a05793e076c72016c9d9c3b41020eba3f394c34a649a73d458f2f4aa7736c17e3a47076730a51e4ac2297d60d1d57e4890c8775057d404cf1d49b7d0c47c1c9eadda82ee1947bf6f6ac686337265fe55bad43dab55588ca7c7493ea65902682d795b", 0x9f, 0x7}, {&(0x7f0000000400)="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", 0x1000, 0x5e6}, {&(0x7f0000001400)="ff082dd24cc4d0e3a68a025405b21b357f015e5f6759b635c739e2945749826d66ce9addd25573078f28860359c55c6eacbefeb32e8b380ab64b5fd9e85a7b0b0f8bbfc54947be508fd6c0bd488a334f293d6dfabb7a0751de1e7c893eb0598f16663ee6bd46743c9e186440433502c2", 0x70, 0x9}, {&(0x7f0000001480)="06906575f67881994612aed6bcb01b2c5045ed82d219db391477447e2846e4e6564d403a6512c9c869520197afdb233fb8faa660b3cd92aa5ce63173a2c31625082ad4a2bb8a1e587dedb769bb146d933fff449ddaa865b8568f7a8742ab873391d28069d624a8f9cd77f4aecaa07340945a99be474778e6965c9592dd0a10", 0x7f, 0xbd7}, {&(0x7f0000001500)="ea74aad2567a9104ac2ce9f693aed9b51e7058b27b2ea911fb61a177368a6f4007d84714e8db3e8f4683b98e87cd58259566beb1eaf799ff995a571349808a5bf1e777c32c", 0x45, 0x80}], 0x100000, &(0x7f00000001c0)={[{@nls={'nls', 0x3d, 'maccyrillic'}}], [{@subj_role={'subj_role', 0x3d, '%eth1vmnet0:'}}, {@obj_role={'obj_role'}}]}) 03:33:35 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4241, 0x0) getdents(r1, &(0x7f00000002c0)=""/112, 0x70) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0xff) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0xffffffffffffffff, &(0x7f0000000140)={0x401}, 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x800454dd, 0x70e000) 03:33:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000140), 0x1) 03:33:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) recvfrom$netrom(r1, &(0x7f0000000080)=""/69, 0x45, 0x3, 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 03:33:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xfce305eea4c125b9}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, r3, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0x4) 03:33:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 03:33:36 executing program 5: r0 = socket(0x9, 0x5, 0xfffffffffffffff9) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f00000000c0)="520d29f45024b8d3d960f5217486848f73b593dcaa00a1423fead9dea8af40b556d75afb97b3f686fa695972d38c6bf697160c9f88f5c6ab34267073c822eb56d2610947b98f3a9cbb8d9f30fe6765fd952e4c4ef64c0c9465ddc97e94590ecfb4c2fbd9da", 0x65) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000140)=""/14, &(0x7f0000000180)=0xe) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, {0x2, 0x4e20, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000080)='gre0\x00', 0x7, 0x0, 0x8}) setsockopt$inet_mreqsrc(r0, 0x0, 0x893217024cad8091, &(0x7f0000000040)={@remote, @remote, @rand_addr=0xffff}, 0xc) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) 03:33:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x1) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x4, 0x4) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @remote}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r0) 03:33:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockname$tipc(r1, &(0x7f0000000080)=@id, &(0x7f0000000100)=0x10) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000140)=""/199) 03:33:38 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x3) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:38 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x4241, 0x0) getdents(r1, &(0x7f00000002c0)=""/112, 0x70) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0xff) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0xffffffffffffffff, &(0x7f0000000140)={0x401}, 0x8) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x800454dd, 0x70e000) 03:33:38 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3e5d9fd72f"], 0xfffffffffffffec4) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000140)=0x3) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x2000}) 03:33:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 03:33:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040), 0x4) [ 220.772056] dlm: non-version read from control device 8 03:33:39 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) socket$caif_stream(0x25, 0x1, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x100}, &(0x7f00000000c0)=0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="c1d86942f644e2576405bf61a4e0010800000c7601a344c9e2337492e901e5f2e8c9c231ada68374a20193052d519357fdde5fe587ee9a17364cac5dfcca39542518733629eb01a5ee96d36938a7be221174a252ca71c04f4868c006133970f917d2546ffa4090215e3b4642a4f6d49f07a926079168b9fea25907682a3cdc2a55e9b5d37e4baebf965fab5b6cfd68576659a31ae75fdae4bed60b876d0e7d4339cff28d69c649e33545004b462af89030f40b7f76f697c71464ba2b1d84d263a5af6a80438610623a3b1716d4f1257bca56f32184b352db6e904e2b906e3d", @ANYRES16=r2, @ANYBLOB="00022cbd7000fddbdf250900000008000400080000000800050007000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000041}, 0x8040) r3 = semget$private(0x0, 0x1, 0x1) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f00000002c0)=""/177) 03:33:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000140)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xca002, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000200)={r4, 0x3}, 0x8) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:39 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x4c0000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="e03495e70fc8d128d24aaacb2be20ef704f3c34f270b0cf9d8cc023a720678fed99fe8bb27d508fb12a1610a572c2d5d86a0bc66ce4d3cb429c4a1aead4db1e503c40707e79672ea3dfd2023d48983136a0d707aa5e69f01d5e44e7edca0b64e33220861b1452d7f2c3bdac04664f5537e9e821a88c0876bf8b4f597d5ed249fef3cb69956d491cc4a4ba623f53078865618a3f604eb352bacaffd713ff646e1b8c6cfc152673081bacaf8e79093cc80fd9ae936736d4c58c0", @ANYBLOB="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", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRESOCT], @ANYRESHEX, @ANYRESOCT, @ANYRES32=0x0], 0xfffffec2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='securitycgroupem0GPL%\\\x00', 0x17, 0x3) 03:33:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='aps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000000)=0x2, 0x4) 03:33:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000100)=""/206, &(0x7f0000000200)=""/121, &(0x7f0000000300)=""/119, 0x4000}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getgroups(0x5, &(0x7f0000000900)=[0xee00, 0x0, 0x0, 0xee01, 0xffffffffffffffff]) r11 = getgid() r12 = getgid() stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() r15 = getgid() r16 = getgid() setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x7}, [{0x2, 0x2, r1}, {0x2, 0x7, r2}, {0x2, 0x4, r3}, {0x2, 0x3, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x6, r8}], {0x4, 0x271233b70ae1355d}, [{0x8, 0x331977c9db4dcdb5, r9}, {0x8, 0x4, r10}, {0x8, 0x6, r11}, {0x8, 0x4, r12}, {0x8, 0x6, r13}, {0x8, 0x2, r14}, {0x8, 0x4, r15}, {0x8, 0x6, r16}], {0x10, 0x2}, {0x20, 0x1}}, 0xa4, 0x2) r17 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r17, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:39 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x40, 0x2800) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x0, 0x8, &(0x7f00000000c0)="ce1de2ce356e169dda878d394a7511c2a3", {0x1, 0x80000001, 0x31303453, 0x0, 0x8, 0x6, 0x1, 0x7f}}) [ 221.002558] IPVS: ftp: loaded support on port[0] = 21 [ 221.511501] dlm: non-version read from control device 8 03:33:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(r0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:41 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @reserved}, 0x10) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000000c0)={0x3, 0x8000, 0x9}) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003500)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) stat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x8, &(0x7f0000003440)=[{&(0x7f0000000140)="1fbe5e44513317b934870a4cd367e41103c1f9174e8a28556c92a35b6bd4b8161ccff84dbaa8cde3f0a3d904b3c626a45b9f7dcd35", 0x35, 0x8}, {&(0x7f0000000180)="848ed6b54714944caacb7e6c9484258b4bfdda484ec4e06173a73658d520ae9afb25369a938b5e48679766552cd42dc2f489f444b6f69ec7fb0046c0a3827127ef35ba161810ce827284c3078e09cecb4b6ad12057bfbd37513a309cf1c480a08c36293bfcba987c0a41a4480652ccde044e62", 0x73, 0xfa9}, {&(0x7f0000000200)="5413797deb833739d1c81e344db807e12805a16ee07a4d1b2997e1f71784de5ee1ca281f630a712bfbec0619942171e44c81d3fa490fbb62022bff6c9ea93f006d37e1630369af19f680666a289b7966a02726b52b8956fac86066994656fbe167320cb9ceca14a664227f7e28c3ce42123420cbad648d92d59c0f1f9a52714b0e04d2b5c936ee5e87bb9e118b72a105ec5c1fa50fffe70167ad0597b807998140bb89b52cbf5d17d8c22daf8e695a6a75316fb64e2ee5d5da5cbc77039d940e056a36e4d04fbc05956bfb34b9181aa7a00b9958a8086a447bf775e6bef3ccce92ce0a65ca5d6df067bf445637230020194658f59d6bf1", 0xf7, 0x8}, {&(0x7f0000000340)="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", 0x1000, 0x9}, {&(0x7f0000001340)="5c24684da60d70958b35948812fddee39adceaf7602ed2152b4b8d266430772e05c3bac99f4e5562a4b79ad06a664674df37ae4265", 0x35, 0x5}, {&(0x7f0000001380)="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", 0x1000, 0xac9}, {&(0x7f0000002380)="d3e427ee00d297d1f9377988cc4ca5b384ca775ef3ca054069fb927aa7bb213b47b4b4ff0a4b4e164318df78259bf0302c43f78d21cf730080c4e5c3cc958a7cf379061cca65e4f06ed9b1", 0x4b, 0x20}, {&(0x7f0000003400), 0x0, 0x6}], 0xc4dc02a4a15f9ce0, &(0x7f0000003700)={[{@shortname_mixed='shortname=mixed'}, {@fat=@uid={'uid', 0x3d, r2}}, {@rodir='rodir'}, {@numtail='nonumtail=0'}, {@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@uni_xlateno='uni_xlate=0'}], [{@dont_appraise='dont_appraise'}, {@subj_user={'subj_user', 0x3d, '['}}, {@euid_gt={'euid>', r3}}]}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000003400)=0x9, 0x8) 03:33:41 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:41 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x3) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:41 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="e3597195000072c73c122f5e629c4c8344b27beca52173ed2daecc889e3e9c48be8ffafa186a7b9e2af7e8f2559a7e7fc784f253f56d967c056205a414782eec543debd2371fe7d6a16eb0c6c3e1294d82781513141c6c54832e336c339c915ef2459e2cce20e2688e85c73d3051ce00a83b7b78b982666f0a918fead7b43f3ba4dc16b6b81de209d1bd9bd2"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = getegid() getgroups(0x3, &(0x7f0000000040)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000002c0)="c036f20fcab0c05ea92f11f6310da443", 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000480)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1ff}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x77ec, @rand_addr="f0361b90ef2c3667033de1e55bad2156", 0x81}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x1c, @remote, 0x11}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x6, @rand_addr="37a6443613de85fdf069ea2aa10968ec", 0x1}, @in6={0xa, 0x4e23, 0x89, @ipv4, 0x1}, @in={0x2, 0x4e24, @empty}], 0xdc) getgroups(0x7, &(0x7f0000000080)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r3, 0x1, 0x2, 0x10001, 0x6}) r7 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x3d557498, 0x842) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x10, &(0x7f0000000680)=ANY=[@ANYRES32=r4, @ANYRESHEX=r8, @ANYBLOB="8cc3f2443d6d8d92382dd1563d725601e2839a4899133c99d1f5b2a661640ea12e3857e658e3498a60484a605a4bf74d6c5acc57ec6bfdfd916783c14c28230359171841613ce5ce21b47639007c2adac187de107417364c65ea8dda410af77a4b65e3e09616258d13bb0b278fc07c59bba8e22f2ad50acf878bd44b4aa4b5ba2c0e2897905b67fc07c9fe78cf54c7dcfc62b1df60f15f013bd993e676d9c50fe6cb4f15cedc2a68a12ab21e8eb787b2c58e582d4acbddb24ff5ee72664f528cfcfaee40f446f7617da9de0a", @ANYRESOCT=r6]) getgroups(0x4, &(0x7f0000000180)=[r1, r2, r5, r8]) 03:33:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2211, 0x1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:33:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x942, 0x402) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x101) [ 223.927421] dlm: non-version read from control device 8 03:33:44 executing program 3: get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x7f, &(0x7f0000ffc000/0x2000)=nil, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0xffffffffffffffff]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) fcntl$getown(r1, 0x9) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) 03:33:44 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x400, 0x4) socket$inet(0x2, 0x0, 0x5) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0xfffffffffffffe0a) 03:33:44 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) r2 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r1, 0x6713, 0x6, 0x3, 0xfffffffffffffffb, 0x8002}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r3, 0x3ff}, &(0x7f0000000100)=0xfffffffffffffd73) pwritev(r0, &(0x7f0000000680)=[{&(0x7f0000000180)="bd6e518330848b4e67cdd71d2961cb1d200886df9db7", 0x16}, {&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="5fb1c12f0ae94f3ff5237c83a5d263e16ae4b09fd19b05be0b722acca8653e84be5845eedf80b5d8165a1dac6a39dbcd5d336b86f9fd2ddffa8c71c2fbee742e4010b6dcd8deb507516652710a5dd5b3cbe24388870ae8d67a74dd07c3d1f6aebd5df474f43d5dbb91d7041c9b33a184e1f80adeab7e9195611efc54fbf1b3d605ad48e5ed4c8666b323e269b4039a873efcbdf9a1213766ef645272b0886b85f6eb1ec4f44a9d32c0bb22151d8b063b58fb8a972d450be12fb0b054ad14f55e6efe3303eb60", 0xc6}, {&(0x7f0000000580)="c88c49c9d369acc97c894db705f053c19606ab373cc29966ccaa1a20d6f2bd4d75b67e5d9cfe590233b2d097887a34385f4001d36266e8b8f5487fefb442960fcfa9d6ce902ef8fc71f19dfd6500235f7d088c28766a34ffda3964ea57860105f87a8033174c69e22d9f9fbc960ab5da5a2abb3e7f47a75338b58fc3e2174ef6b8fac2452c72007da7de8df9023f8125726fd850a7153f77c5926ba118678e77a8dea6fd89ff54f993d2f98ca25dcfe6e8a7bf78a10be29d7384718f851718620fa2bbdbd6f4d8b9aa663fc454303cf1614c16f1e556", 0xd6}], 0x4, 0x0) 03:33:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x1, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='rose0\x00'}) 03:33:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x8) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x3, &(0x7f0000000180)=""/116) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000003c0)={'veth1_to_hsr\x00', 0x600}) utimes(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{r3, r4/1000+10000}, {0x77359400}}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'netdevsim0\x00', 0x400}) 03:33:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x3) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:44 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x6) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="3f684079787ebec0b50372b466f90c8408972446c3cf0f0f06b7f00dda3fab2719270ef427234fda93a09600a2ff000000000000002fd03bdd7f7d57a31215"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x202080, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000440)) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8c42, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x7fff, 0x3, {0x0, 0x1, 0x2, 0x2, 0x3e10}}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x40000, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f0000000140)=0x101, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2, 0x5}}, 0x20) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000001c0)={0x8, 'syz0\x00'}) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f00000003c0)=0x400, 0x4) 03:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$isdn(0x22, 0x3, 0x1) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r4 = getuid() setreuid(r3, r4) 03:33:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000140)=0x2000001, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000100)=0x5) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x10000000000002e1) [ 226.833105] dlm: non-version read from control device 8 03:33:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x80, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x4e20, 0x7ff, @remote, 0x8c}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x11}, 0x9}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x5, @loopback}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0xffffffff00000001, 0x4, 0x56}, 0x10) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x109800, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0xdf, "a30465aa0d94889fdb7fec315d3021028711cba7d5fb98abc2881fce36a786545291423c54fd69044ea89dfbe814a22a8600d00cee81e883ae69e4fae4f889704f3e0cadd36d4717a49c85760e4ad8b5237bd306c799d6b8d1bfc11ff2f9966ac333f043dc33c4dd0040a02297bea1439c533b4f4ee356078c3ac8894e09a70ecf5dad825d4ac34d21dbab40fc8751da349ab860a86698c7cabf0ca07cced850f218a09d1eaa09411b8d511725b09665dbcdeb27ce5aa6e440a3fa35a2691315b494997d10134767153fcbb531664858aef6f953261e89f542c246878e9b04"}, &(0x7f00000001c0)=0x103) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x82000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:45 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = semget(0x0, 0x2, 0x400) semctl$SETVAL(r0, 0x2, 0x10, &(0x7f0000000040)=0x4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:45 executing program 0: r0 = socket$inet(0x2, 0x0, 0x10000004) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000180)=0x3ff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x8, @loopback, 0x4e20, 0x1, 'lblcr\x00', 0x1, 0x1ff, 0x7c}, 0x2c) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) accept(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f0000000100)=0x80) 03:33:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/qat_adf_ctl\x00', 0x284000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2e5) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f00000014c0)=0x14) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) writev(r0, &(0x7f0000001440)=[{&(0x7f0000000080)}, {&(0x7f0000000100)="c1bbdf146c24bb45f5da5e573bd5dbdc933f21c01e824f0a519fe13e364e397974017c91f669d5ba7b4e1856fcd3ab797946867c21063b521f07fb929a31ee9a7853c366a8364369bf8fdca1b1d8d10221bd7af5f2ffdfef7fe187fb09032a0eee60b4e13748da6019b02e5cef52", 0x6e}, {&(0x7f0000000180)="cca78a8438fcf0c0cb84cf314f7861e2f544a5c02779cc7969b031cf7e5d43043043c69a9a68467c4167b8780bcc1a783d0de455187fa74c74a602ea62bc34adf31968e3a4ec759ae85cbf52f7b34e8e60971a3422fc816bede5177ca0be2cf77cba868e30a723efc34ce8b47a2ceb8eac829c138ec5b4445251da8caf9177ef50f146edce8cab88e97e5a0c65", 0x8d}, {&(0x7f0000000240)="1c10c4eb1ba6fed74d8fd8b459a2c022468657735feec0865ed6f0d2e390fc18dbf3d5bf28ce9e2195b8c0b65cea2aaaa044731f173848bbfc12fe1ac86935f66dc08c99eb6c1f438ee0ac3b24d57d83c4e51b66cab12e00dbf7b3459ea33c70f4707a3a498011dfbeb83fa6cf405be6190f9c", 0x73}, {&(0x7f0000000340)="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", 0xfe}, {&(0x7f0000000440)="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", 0x1000}], 0x6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) lsetxattr(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)=ANY=[@ANYBLOB='secukeyring\x00'], &(0x7f0000001580)=']!\x00', 0x3, 0x1) 03:33:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:45 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x10014, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, [0x0, 0x0, 0x0, 0x3]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000300)={0x3, 0x0, 0x2080, {0xd000, 0x1, 0x3}, [], "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", "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"}) 03:33:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="00fbcc0600d2278e474c534129661a0213247a1758bde389a2f38d31256058dc0dc2a2656b9a3d0002000000000000511fc8bcc6d39043b4ed66b9e4857a2a6f9986c508e396fb376e1e1427ea3bb5aac21313bff7f47a018b925e2af704c574b18227b1bcc59a9923c58cc9b30859b9bee356bd8d64c2fbbd260d4e1c7cec8f26973dac7da9c643177d4c9b0213bc367e64c1018be1cbdff26a393ef1417c131b080000005a06ebe039218989bd52d6b8ffe97ce3058b72e3c191e7bed057c81dfedbf1578df48db7eef8c9"], 0xcc, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x982ed809205a87d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fd) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x3) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:45 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000180)=&(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000080), 0x4) 03:33:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x4d4, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 03:33:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x8]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = geteuid() r4 = request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='{wlan1((selinux\x00', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r3, r4) write$binfmt_script(r2, &(0x7f00000000c0)={'#! ', './file0', [{}, {0x20, '/dev/kvm\x00'}, {0x20, 'selinux-/'}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, '('}, {0x20, 'cgroup]eth1'}, {0x20, '/.}/keyring\''}], 0xa, "f7fd23e8fcfca1848bc535623be0487268c7597affe7cb99044756bfc403de5182f5178b82e4edebf1b94bc16966b3777c45e6440f1594ac132fd86245a80992172fa954940763243ffb3de2ade90a0775f9c0122cf54755673ac7b1cd197fc2095e"}, 0xbb) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0xfffffffffffffd3d) [ 227.755395] dlm: non-version read from control device 8 03:33:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) [ 227.910112] protocol 88fb is buggy, dev hsr_slave_0 [ 227.915209] protocol 88fb is buggy, dev hsr_slave_1 [ 228.070183] protocol 88fb is buggy, dev hsr_slave_0 [ 228.075331] protocol 88fb is buggy, dev hsr_slave_1 [ 228.230139] protocol 88fb is buggy, dev hsr_slave_0 [ 228.235264] protocol 88fb is buggy, dev hsr_slave_1 [ 228.470112] protocol 88fb is buggy, dev hsr_slave_0 [ 228.475382] protocol 88fb is buggy, dev hsr_slave_1 03:33:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xfffffffffffffffc) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x10000) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0x14) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt(r2, 0x40, 0xb8, &(0x7f0000000300)="ee23160dc6e881c02f05879317cbe2a5a3ace72979fff49c1d8258083f199dee3fcc592f323e402ea08baf1b448855038f6e2378ab0e78618d61c7897895957b6ae3711c8aaae41071e28b0e8a507b3423489b05414bec0b79b01dd96e6ad5628bdbb2d5b43c66284cf5fd5b0f7383268cf934ff3b293acb451a5d62e0304c0b60fc40d9a34a58c8c79d63a7cc0004a473db7e5a66fc30ebd5fe5557dcfc3a2e", 0xa0) 03:33:46 executing program 0: socket$inet(0x2, 0x7, 0x0) 03:33:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000580), &(0x7f00000005c0)=0x4) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) r4 = getuid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x400, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}], [{@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r3}}, {@euid_lt={'euid<', r4}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) 03:33:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/135) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7ff) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x3) 03:33:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa1, 0x800) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000800)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000007c0)={&(0x7f00000002c0)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000001) r4 = getuid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000140)='numa_maps\x00'}, 0x30) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x45c, 0x42, 0x2, 0x70bd27, 0x25dfdbfd, {0x1e}, [@typed={0x8, 0x88, @u32=0x40}, @generic="54dc41276838b8a5721e32a61e1ac36bca188039e0b8f92cd81fc5b919291f4e2e0efdef00bd7a5428ddfccbfe28c5f160faba57064f8ee0d06a90ff0066a11d0a7b1da643e08f0d21cff5ae99b5c09659c8562a234d44684314df6a6a1d3da8b53a86d04b11737068bbd3d46111349f8fbc169b2e9126b4dfbc44e4798cc7257f3bd2744f47c8bc", @generic="be16c1d3effc8b635fa2e1913a990a02b54b7e323bff3be420eb1a0655690008469c874cf6453e52cd95ae8582ac71ff9c405961d5dec85f83299fecb16142419cc1999d5f214104c38cf47a39607e76f40e47c18b2e62e2c1a480c84b395f3cda863d4982ef530d2a3394042c5629bf48dbd42d3a5870a966ce87dcd933a415c1f699f0c5c79ba1c9807db77a5c2e6c886beb8e99a9ec8d7bf88bdca73dfb009195dfb1ae48d0991b149568477a15d955", @nested={0x15c, 0x7d, [@typed={0x8, 0x95, @pid=r2}, @generic="cfb3589aacf0f8e5eb354c33015e4360281b76a49032b6aea9c7fb7842343bac67990794af0a737417a2958043fcba01cc910f48b471430538e11ee811f3c92fdff3e6af81df4c0011879e3c4594bc6128004ae6692d480d1ba6b206c38b504efdf7fa854fa5f3b6b144e9f4d48da060ec4f45ffa0c2ca999fb3fea793460165e77115c9423e1d13a4cc2bf95b64c035c28cf8", @typed={0x8, 0x5, @uid=r4}, @typed={0x4, 0x18}, @typed={0x8, 0x63, @pid=r5}, @generic="70f98af1f8500f94dd30117bcf1fed6c2692b25f43741e33aaad035c1b65af1ceb8972730d6453dfad3aa39febdfe33ba7e8a99f7a7de7796180d75b34c675d1735e17bb11652516042d2d366325e134a0c3de60c4ac99c8b9f2975c18a832972f5aa16a6e2f6fa9e50f23cc2492cc9276e9d17bbe23df25fe771e1499258e8d9b70173914563babeb81add7d141936a672411e38293ebf1c47933f40b22d1580cb9ef35afcc"]}, @typed={0x8, 0x52, @u32=0x80}, @nested={0xdc, 0x50, [@generic="9d313aa877046e0d8b96fdcb3777d8776842fc68bdf36187a7981ac74e0c09b206c5538654fc6bbf50018de124b855164f8947711bdf714f8af6bc65921b89cc3269d416aabb70acfe295b49d99eb8ed3185b954db12b315a57c4adb0bf974aa6f15a2b3509e52c8aed95985dbad8bf118c4cbe3b6ca21668a13d64401a0dad598ad703b1b4767f618fb3389a04ee1bd02f7c1a79ee01ea2e0d46a3163b77714517127315ec8ae5d223a1172f2fd2cd894fc0f866a4586426b3038cdc7733cb3c1870e3acf4ba757e68db2e44c7d29398b68fc244aa36f"]}, @generic="0effecb837fa9adac08d4a8f6334f8b4df5ba52a6508162d644d5262cdb677d58a3aeeb4197d420acb7ae78afc1339397f0003fd5609b7e9324b301540b4a147f726cb825d41a4b050170e6ff92413f8e717be49925858fa7b05cb3ef0404cf0627a3169b8f6d91923e624198605958c5ba3d6a8e5cc0a507d79e3d5b5cb10bf5f1dd5d2d3bfea5e5e8bc948b3f7c66cc2104836b343b8b616d18a6168d1a91efe759a989c3f5ac280272b666966c1ad63560c3436e4876d53681fd3cb58f1e35fde3247be"]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) 03:33:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8021}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x1, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) 03:33:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 228.644856] dlm: non-version read from control device 8 03:33:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa]m\xfcG\xdc\xd9\x80+\x02O\xbe\xc9\xeeZ\f\x88s2N\xd2\xa4\x8e\x90\x98\xc6 \xf0\xfd\x89\x87\xdc\x01\xc2by\x198\xb96\xea\x82S\x882\xe3') ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x3ff) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 03:33:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x400, 0x0) bind$bt_sco(r1, &(0x7f0000001200)={0x1f, {0x8718, 0x0, 0x100, 0xff, 0x9, 0x4}}, 0x8) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000040)="2151eb6ce42a3f931f66056327b41b03f90886f45132fc9d1053fd125078698cabfe46a724a795ae441ef4a582892bdad2cecc7ab021c8b8d239b047337a744e747e44ed79a2e802d4a6c5b1fbebff54b2e8dba5e44fa1b4faf55ac91f78aa802b8c3b3114fe709ce27eff20f9b6a23972affa8719b383a5306408f92ab3c6089f3c9e4a29c75ebf628a00c385525acabb314ab56c55c2ff27577e5adbf93c0986cba34c5cd5d43f59aca6bab8fb5efe47eae33184da88309178433b52217eb53026ee651e574a9fd294b793bb993e076e70ec4936ed6c21b4728caa687d661d1f15dd70062e5ecdb96d8ad0e4e8bd69ab7dd54f7bd0b8c3159bfe6fc1fed43a6457914480c8f9a8b544c15b35f4ee58dae6deb520ed84f85202bdc3f18c7716c11f16d511ce1f8bc4a790aa90fa3eada4284be1aa3863cb2da9e0f63064550bcd3c080b6cf19edbd3af64cc988e805f2fad9fcd7637f5bebad390429401777238737ac364b5a769d2f9d14b20ac6d3737198505dc7747837f27546a97e43a67a625a084875e7575bc1e60976c794625dddabe45d58ab3f456dca38bdaa1fc26a3fd326403bdd83d33a0c02928b69640b017982ae11d03a266e25ddefd2fc8b1f96e9a54af437921cb1bda756d2d5b35459bb2524e1576649bd150f064ea686ca1dada672cfc856e956bf9e9b3d761e5215b5fed5b19e451c6a1fef7e796dc662277e6adc386e619aed4366309ed8c089b98508836428dcbbde395c05ce5d2288e1d5674bff0822ec83697a9e65abe253a4da0ca086fee05508ca9e26cc2379d6ecbb9dfe4c28aecb7dd74ea50693d1a3ee7c5cc3fa0f561767d2893205744a2b11b1a84f8b6ca1425bf37b8f6b005707bbe68ccf56053b7bccf0b21c48a3918357dc1aaac71268ba274cdd6f4c3bf0d36739f50a54f1647af6d669412e1c8baa422c837e8be8c879b1c8d9f76daf6af0f7fa317b3a571d2338d6ae0a2d236c1cdeb48ad2951b9e62066025694a0693a61f4f5b30732e9a986d41504283336fa72e4e5dc1aadd4d9ef9b94d643beb5239deb9046bceffcadc613c5d4e3f0e1e7b0c5a7bbc32f583dfd6d5bb6f34595245106a96a874cb77891f210898587a2bd2e8afd6ee080e15f607476505a9bec40987b668c622b1137a154e0ff264c78dd3a17bea7f8673ca773db5d8dca2a2be31b431a34b09d859f88b64c36e825a4a171d02b45953949aba637d85e870eaf1e898fd03b727cae1c17e28229446dc7c68f9194799a14ec175f4d799c1b0337dd41805f6be2103d5335836bfd3a4ace8d493e7e0b42432beaf7133afe229340f76844ef3f6ede7c465b2b5e22a1ed4c2e238a4207cc5b0e44cb04d98b8d0f096edb52f0242570d5390d75d19a3bce07105f01787c127ca8a6c8e66b817d6f5814d53029bb66cda12bb592266f7740e55921d04f9303942c2f4d873ded8b7a3191fe49f088d9c7d2bf205b4b59e6bbf78f92ec5a58ae016e83936b677db6e0bde758e1dd4b8356e47c31b165da3bc3088d1b72e39389e79aa7a29a3d94d788329a3899051ac0dcb8034972d34424a7904e5b01f0debb97b63474bf1a5623752d4039c15861882205068e3bf8354359373e3be0048f2bf4aa7653ae8c6984039301142f5b9de8891a3da40830e65e53a1a6a9fa60432e6cfcf530a96ebb6777640c740f0bbeac38a4a1681fa65b566735f21383c9e7f539f3a20693e455d2a65dc7ed8c5638681f13cb14d7269d15c6283fec9cfc9d964bfc78addb4bc65dfbdc3d83ff521dcc29c357142e7a7d634629fd369d681279f3553c4743329d4a6df0f4d8c4e70338756760bcb767e0bfc23cfe7d47f619da92adf22623b2e0f94ff55983889f618b98abf457a86f90b1edda2fcb3ebdf7f95830d318c588a999f0e6a679abb9a082859461bb686f2184b86fe25fe055c84a181ab670a528c689bacbe254046c782b720f482684489fdec5325cca363038e16981667b048c53d12f9ad0baa26d66bb3d2c4cca33adb2b5fce0cd18d2d6540425318e180196fb108a37bce9c42e10e1b30c84ac7ddf57e10c19d5dc9f55a0f8f6e34ad9417e2e6a0686bf81e3bf3b63a3560a8489bc29c3996ced598105f04d543772198e7442a04da469c04b07dfadd49f31fc18d886102b88267c020b9561f814bb6b4e2d9d10a33e924125dcd7f0f63ab068a666d38a979c147e1bccb35f47ba33649542f4efc93017516d6c1b8ab0ccbb67f7bdedaf015f555afb05b2de333e73dbc22aedff0901af5ff5f924c59a83e6663e35ffe97e4a0876c93fbd34afb4e1e8f855fb9bb64a6e2b4f692e8f1cd83b11bcff0e8181495eceae5d1a7999f5a2b48e02ff7f9bac8b3da882b48fc6e6b217e1dfc716d9bdb5439d35f64d56e4cee708c7853ae79719671eed9731bc287a00ec45bba3a1d892bedaa2eaa798e88043c6d302cc0e4c52973501dec2fdfc7186d177c188a145c19f8673ea2f0e19a9b910f2402c569b801db41eee7a6891db7b4a74d39542f34d64208f354baacacfda6ad440fe7437fc3587c1b7cd069a7cdb12a98304469651150a0dd110e39840434cfb3979e85f89a0d55334d37213ce0a8a3358bb17091cb34e0a036786297996b3be1ae98b3ee354ad19d2dca18b52a156408d342907374dc80873171ad6cb2a98dc806dd97322cc5dcd78329c0f71994fd815bdd8b5c7b5216944c13d0ffe5ec49cf95e77dacce66e10e9b2248e4c4b241eb3ec59ca78c9fb9f7b0cc09afe789f8a78b8fd803661fc3db77ce1b79f36562a4c3daacaf7f9bce737af4b73991f29b2cf756e832d972a52cd5cb7e00e048c65b1c7ff6b1789c76ee34743647876122448f02271ff640dec2f285b5ae4dd67c3a83d0c23b453f3092214abf7aadc1145845dcdffdd12933170e9572f764cb9c1b54c174a149c8b28b9adb15073bd5940138a8a061735d445717567ee1dcaff75bed2e5d6b80aa6c5a1880ae52d5c7eccd4a56081c967bb2db8d806b825926f39ce4671b1bae55f437acaf05df6a1cff3513172bb485d299ff86951ca3f72906b67170aeef23d99112cc0eccf7307dc44c8dfedef0634223df4f48df877f61bb14bfabdcc35c8eb21ee1df198690f75121dbded092a6ec21f641590a6013dae9f73f70205f600a0b9726631c39f978c51c6038718f54762eb7754888685551e383451bfcc52dcf545cb67525a959d068be44c748aa8bf0b7bfea92df67b5956da3b22aed8b59d99033a860c2a42eca5ecfe90d4268bd2408b3adf3c25f89622cde825365fbdb7b57dd908d2d7723d20bc8dc49969e1499d69eab7aa23d744351ac8b5cf4ca69da9bf757f8e11a72dbc40a2156d65f36d299540091ae66077d052621699aee5eaf7f17862a2d6928f66af37437e6ee642a6171180646d38084a52f898c7c4d1526afbb0dc02920e8b6dc9e44f76938ec791cde59fd3bbd9fe3a3400dfe80aa3543f26a47a1d078f2ab4369bd638a021e3e1bdfd90a84439c050034647c42456f27735377eec5cd099192e0d4d6a25d254ce18ec0e76a35def70a20f9eb84fce17b1a7acb46386e549f11796ac2b8cb3c1ecdef8f0f59fa5b9bbb9773e16ed54a45e8788be442c6e1be3cf9338a3e439b1db51801c3dab619917f229a85acc1f47b9773b8652d5452249f24257a963f7e80983da91e9e1dcffa2d1838d2fb0f2a9b880b12e1c2399ea697d0beb27cfb0b38ad8e7d1da73ee0ef1657dae3921b8e7764ca9eb00c4c272bd54af2f1576c0791c67dad09119234c501cfc4f8e920a726a60c5c2d1d72b91495edd829edff9a698db7018cb1f5d0d012c9cca262f9e358d3255ef84011758cb0eda6061b1725e82f8feab324399fe64837c0c87f38680265c88eded9fe508b3a234b9020c817f92709f89492cce61058045173b5c636b66fad8d9ddeaaa39343881fc8dbe84f155a59b3aadda7d00fb3d11547961549ee2dbfbea885faf1bccd9766547405c17c4c39d196545691cbb57c6963d99e5da6b4db8b1dfdd43edebddf5b1c15013823330ccc30dd72b635a7d430223fb3fed2ed4ea2ceb7f7ee28a871df818d86ffe24b62adf24977cf0c5a4a0b9c4dc6c4ab7c45ff4fb1c6093fbeff552d4c4f4f972b12be611f85ae53fa57ae58fd32d75f6f670ada804574308dee095b96fdca8db54186fe5a91c60ac1213accf457da3660d5bff29724d1a4ea3420a30199cc8cacd3b6fd6e478e8aa2e24730e479b694ffa5aa181c5d200ae9cc7fa7b6e352d9737dcec5b26a7305bab3afb7dd45fec7b424ca21c57b73c2bead0bcabca23f4384b99ac94b7e8e46e341869073013c317fa20b9413c05313696144af59a44365ce06ca42fc21fff1e12203a8a9e33d34dfb42897535df834bc8a430bb0feeb3f3575c2e543ccdb48ffa7bad009068c429dfe52f4af2201d7bf12a6f8ed6bd2ccb27c4e0cc91393a9c02c534e56c7cce85ad746e0b93b35fbf58dc439efd8d479b37e09c9f5db577852598501ef40cad71ad377ebc561aa4d882fc234987bb36f8d1875a8e8403f9158b6c0f45ab1994298d8334927f9385deb7fd3b7b7ff8077c4ede357218813e7fcb527b2ce900131474b83c349957353c5a5d3ae9cec0b8d02acbecbba511231cabeb558d86e19f8d5cf9aec486b7f18f382ed9da777af7c7eb5a17c17965b969c7b4f6eb4affb0268e3b1dadac10b4f348947a1b798f95bc15a553fcdb3b6ab5b3a39b3e7b1b6a92e4ce594314cbd3a253cb23470c1dc543ec858bb64497e50491e0e08d1e7a54aecc313a18ff7601ed11f6096c8581bd69c51a920ac7f31c5a8d46a3d0e375a008c7114c3f7bac051313680d754183409122c6d9b475b06eb685ef1add84d8f99553e9c07ae34aa0547bd659a032773fde3d704555e7ba75221c84201f8974ea0be3fd72d90c678e81338384e8b5aa3d4b536ca8cc0f6f582a7e70c117e7c9b0ccdb42da52d3ab7c2d741e273f20e272c43f5ac9358e7e96dbb740ed0d1744b7ae41d773f012e81a02fc41a4c5692ebdf4a6ccdf57e0e66303a3e5fd1f571ae10422eb848a0e93b35dabd1e4108812ca7d62fe11022694bbe217bba2c1b7e2df9016b72718cfdbea077cad1e0a73a8b3a16fd12980eb45267fdd4e49f8a6f89908908ea2e36d80c2cfd54d8caab013b39f4879c6f201e3e435067afe3a804999b7897e5bcf10f92ab26ed73b3e1519d180746c410e5f7bcb18344df2aba914d03cd3ac3c0f93f8fb375bb5ab2acb37cb51f1823efd4897da9bd028d7ea08f6a01ec36dbb38760435674c8b13f7dcb64011d0c3c90412460390476769f0648330ebbfc2773b7f6f2eb107c20fbfa52f65e8ad78e237084a31a1c5c43c1b4bce5320fcbd162050335718d8da8974c94d3c88359b65f7f40cfea66e0c8750defe574a78db5f5fea66c41b01de617d185f962fe3585d9c0c4d127faf26fdcd109b263e369e32aa595cd1154052a571816fb30a5c0372cc2af3f795f3d13aa5eb1336109b1d95af37dcd45faeb729c0739dbf8562a8501b4927e98a84cc38d6aa613941da66277202b5d62dca809677c91505af5ddc7b370b7baedd550a15b6597facb54eceaf55d9331d1ee35895fec96e58bdc25f6280a778fd8c173b42caa41fe697822c9b3e744985eb92d9955c6bc66066395677822b935fc3adef5cf66d7cbe07231d0345b1185a16f954ddaa74a51453b19976edecee26b4a021a093989ec4b9d16df2c582a99fad781f656e938bad91904213fddac555739df9f913e8b3", 0x1000) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001240)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000001140)={{0x100, 0x1}, 'port1\x00', 0x10, 0x101000, 0xdeb, 0x7, 0x400, 0x5, 0x100, 0x0, 0x3c8786154eceac72, 0x4}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vga_arbiter\x00', 0x204000, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001080)='/dev/cachefiles\x00', 0xe000, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000001280)={0x9, 0x0, 0x1, r4}) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000), 0x4) 03:33:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x19c) 03:33:47 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000300)="cb9d110aa84e22e40a5c94e37180604d8ba04934df18d5cda2cee17e9909a41dd7546fa521ecbd28db3232203e27a47e3029da2f264895ddcad7c542ecb9b7e783874b4a7074713383f4b3dbcda06eb8307f2400270e9b31c0c86657b4364e4fb9dc0a078b815765f0892203c72c42bcc40cad152e7db443bdc22f2d1280e5083da7d83e0e09b97abff5b8b21f87eb1343a7fb649b6b7ffef41ca01684ce9d6f", 0xa0, 0x4}], 0x143012, &(0x7f0000000240)={[{@dots='dots'}], [{@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_gt={'fowner>', r0}}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x588467bbbcda1ff3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x8, 0xd4) 03:33:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:47 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:33:47 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x2, 0x356ef09d}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070, 0x0, 0x0, 0xffffffffffffffff], [0xc1]}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x1, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000100)={0xc029, 0x1}) 03:33:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getflags(r0, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:47 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mount$fuse(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x104000, 0x0) [ 229.497527] dlm: non-version read from control device 8 03:33:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) 03:33:48 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x100) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) setpgid(r2, r3) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:48 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4, 0x8f, 0x0, 0xa, 0x20, 0x8, "6e5082e3753dbdac16f08bb1fb72e2d74edf85e248d6496aad7534c599e3c776cea61d62d3da915ba75e528830e846e6955ea013790d28763d58fed47fb9a2e3", "04b295b9a62f1b393d668147dd1a775c1a27a35fb149853d9a9533a038adfbe949f3a60a5cf28adc631146fc06ba266b1ee51457f49ae491ecd7aaa15faba9a2", "a44bef71b60de4f543e5ffcbc72749190a2278e770bd754c150f33bfb2e2612a", [0x0, 0x7ff]}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x8, 0x2154, 0x9, 0x10001, 0x1, 0xdd, 0xffffffff, 0xffff, 0x7, 0x4, 0x9}, 0xb) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000000c0)={0x6, @vbi={0x7, 0x6, 0x40, 0x797e7f5f, [0x3], [0x4, 0x8], 0x1}}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000002c0)=0x4) 03:33:48 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x50000) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xffd) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x7) 03:33:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000fff000/0x1000)=nil) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x101084, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0x2df7f8f0953f1eb2, &(0x7f0000000100), 0x0) 03:33:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 03:33:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x58, 0x26a800) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x5, 0x0, 0x6, 0x6, 0xe1, 0x9, 0x1f}) flistxattr(r1, &(0x7f00000000c0)=""/112, 0x70) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) 03:33:48 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xdffd62b98f71bd48, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x111002) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x30001, 0x0, [0x7f, 0x7, 0x7, 0xffff, 0x8, 0xffffffffffff5d30, 0xa446, 0x20ac]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$FICLONE(r1, 0x40049409, r2) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000180)={0xffffffffffffdc64, 0x10001, 0x100000000}) 03:33:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)={0x5, 0x3b, "851be20412fa7f29f3a292b21878d4a18afcf3691faeb9e70b93801ac2b00b16ebf257fb33bcb2a18cf496a98e73887ff37ea73b4e5a1099f644d8"}) set_robust_list(&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x401, &(0x7f00000000c0)}, 0x18) [ 230.415590] dlm: non-version read from control device 8 03:33:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) accept4$tipc(r0, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x5, {{0x7, 0x1, 0x2, r2}}}, 0x28) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0x6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x200, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000080), r2, 0x0, 0x2, 0x4}}, 0x20) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) getsockopt$packet_buf(r0, 0x107, 0xeb6f3f5af4a77c6b, &(0x7f0000000180)=""/107, &(0x7f0000000200)=0x6b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000003) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x9, 0x80, 0x200, 0xfff]}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x7) 03:33:49 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x3b) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 03:33:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x1, &(0x7f0000000180)=0x2000001, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 03:33:49 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0x240, 0x0, 0x120, 0x240, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x4000000000000000}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x3ff, 0x1, [0x24, 0x2a, 0x3c, 0x20, 0x30, 0x22, 0x27, 0x12, 0x3c, 0x5, 0x28, 0xf, 0x13, 0x9, 0x2c, 0x27], 0x7e14609de21cf0b5, 0x7, 0x6}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xff000000, 'ip_vti0\x00', 'ip6erspan0\x00', {0xff}, {}, 0x2e, 0x3, 0x12}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x101}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x5, 0x81, 0xfffffffffffffff9, 0x6, 0x9, 0x40], 0x40, 0xcd30}, {0x7, [0x2400000000000, 0x3ff, 0x3000000000000000, 0x3, 0x530d, 0x7], 0x100, 0x6}}}}, {{@ip={@empty, @empty, 0xffffffff, 0xffffffff, 'eql\x00', 'nr0\x00', {0xff}, {0xff}, 0x21e53a5a9a4079c6, 0x3, 0x724ab594057c203c}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x100000000, 0x10, [0x3f, 0x29, 0x13, 0x34, 0x12, 0x10, 0x15, 0x3c, 0x36, 0x3f, 0x18, 0x40, 0x0, 0x33, 0x33, 0x28], 0x0, 0x800, 0xfffffffffffffffe}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x400, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x8000}, 0x4) r1 = gettid() capget(&(0x7f0000000140)={0xd8857b42fa8e39ea, r1}, &(0x7f0000000180)={0xffffffff, 0x5, 0x2075, 0x100000000, 0x8, 0x10001}) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x7fffffff}, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xc4) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20000, 0x0) 03:33:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') munmap(&(0x7f0000ffa000/0x5000)=nil, 0x5000) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:49 executing program 0: r0 = socket$inet(0x2, 0x80f, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x2, 0x7f, 0x0, 0x956, 0x0, 0x9}, 0x9}, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x4, 0x7f, 0x2, 0x80000000, 0x0, 0x7e, 0x136a59448d38e386, 0x4, 0x200, 0x800, 0x8, 0x10001, 0x400, 0x100000001, 0x8000, 0x7, 0x8001, 0x8, 0xffff, 0x200, 0x8, 0x9, 0xfffffffffffffff8, 0x7c, 0x3, 0x8c8, 0xff, 0x1, 0xfffffffffffff000, 0x7f, 0x180000000000, 0xffffffffa3ff1068, 0xffff, 0x2, 0x7, 0x100000001, 0x0, 0x82d5, 0x0, @perf_config_ext={0x7, 0x7fff}, 0x1203, 0x2, 0xb1, 0x3, 0x9, 0x8}) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x80000) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) [ 231.293722] dlm: non-version read from control device 8 03:33:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79}) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x1) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x8000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0xb0f436f) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7, 0x280000) prctl$PR_SET_MM(0x23, 0xe733deff1d17c57b, &(0x7f0000ffb000/0x2000)=nil) 03:33:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:52 executing program 5: mkdir(&(0x7f00000002c0)='./file0/../file0\x00', 0x100000000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='[self\x00', 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000001500)="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", 0x1000, r1) r3 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000001280)={'syz', 0x3}, &(0x7f00000012c0)='\\]][vboxnet0%keyring1ppp1security\x00', 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000001300)={r1, r2, r3}, &(0x7f0000001340)=""/154, 0x9a, &(0x7f00000014c0)={&(0x7f0000001400)={'tgr192\x00'}, &(0x7f0000001440)="cd7b4a4e8797756affde4c2df398505c701dee07516cb2232d837184231304870f4b3aef1443280e8a3b90782a63d7b2139551978b82215942f964b45c4740b0e4ca59a6b7ceca586bde6b48e6792320f4faeb4e78d1379c8e1287ea4cb333f032e9b02318387d6fb7468d7be7ce290586fb5c1d49c9", 0x76}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r2) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="1727a863712a37135c52ee", @ANYRES16=r3, @ANYBLOB="000826bd7000fedbdf250c000000280007000c0003000001000000000000080001000900000008000100fdffffff08000200040000001c00090008000100ff03000008000200ffffff7f0800020001000000"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4801) 03:33:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000040)="f28a9e5aa747e5bd23e6d1961f55bf1b5c30a5aadb19aa42e003d2f15ab81c5df71dccffcdd1f8b3ba88f142754c6a92f388", 0x32, 0x800, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x9112, 0x4) 03:33:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000200)={{0x6, 0x2ce}, {0x654, 0x7ff}, 0x100000000, 0xa1004e7d6d304ee4, 0xfffffffffffffff7}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) uname(&(0x7f00000000c0)=""/238) 03:33:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:33:52 executing program 0: socket$inet(0x2, 0x3, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x109002, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000001c0), 0x4) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)) [ 234.265691] Unknown ioctl 1079006001 [ 234.297017] Unknown ioctl 1079006001 03:33:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f00000001c0)=""/26, &(0x7f0000000200)=0x1a) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000000000000000e0ffffffffff00000000000000000000000005000900800000000a000000000000000000000000000000000000000000000000000000000000000200010000000000200000fd0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0x6, 0x1, 0x8, 0x3ff, 0x0, 0x1f}, {0x0, 0x5, 0x401, 0xfffffffffffffff8, 0x401, 0x7f}], [[], [], []]}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x79, 0x0, [0x40000070, 0x0, 0x1], [0xc1]}) [ 234.312959] Unknown ioctl -1073172856 [ 234.314500] dlm: non-version read from control device 8 03:33:52 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0xafe7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0xef}, &(0x7f0000000300)=0x8) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'keyring\x00'}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x2) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:52 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000080)=""/117) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet6_buf(r0, 0x29, 0x2e, &(0x7f0000000100)="75c2e5dcb1c5f9a6925c4f95f30a8b05604881b0f634a218d2eede4bd0f388a7d94ed3a68d9bac01c4d34beabbffa0c391785786b5d73671970df9640bb5f6096a1c290f", 0x44) 03:33:52 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x4) r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x200) umount2(&(0x7f0000000280)='./file0\x00', 0x10d) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x4800, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x80, &(0x7f00000002c0)=[@in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast1}, 0x19de}, @in6={0xa, 0x4e22, 0x1, @empty, 0x5}, @in6={0xa, 0x4e20, 0xaa5, @mcast2, 0x1}, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x30000}, @in={0x2, 0x4e21, @remote}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0x7ff, 0x8, 0x4, 0x6, 0x2000000000000, 0x6f, 0x800, 0xe4, r3}, &(0x7f00000003c0)=0x20) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x3) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2200000003000000000000000000000004000000310000307407d600000000000000"], 0x22) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], 0xff01) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) [ 234.462345] QAT: Invalid ioctl [ 234.479027] QAT: Invalid ioctl 03:33:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40800, 0x80) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)) 03:33:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x79}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x181001, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x4, 0x9) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f00000001c0)=0x1) socket$isdn(0x22, 0x3, 0x23) connect$llc(r2, &(0x7f0000000200)={0x1a, 0x118, 0x81, 0xfffffffffffffffe, 0x8001, 0x3f, @dev={[], 0x1e}}, 0x10) 03:33:55 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) r1 = msgget(0x2, 0x248) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000280)=""/4096) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0xc03, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x2, 0x4, 0x800}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:55 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000100)={0x50000008}) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x6}}, 0x18) 03:33:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x5) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:33:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='numa_maps\x00') ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @null, @netrom={'nr', 0x0}, 0x86, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xffffffffffffffb3, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) 03:33:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x5) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) 03:33:55 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='X'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:33:55 executing program 0: r0 = socket$inet(0x2, 0x1, 0x6) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f00000001c0), 0xffffffffffffff8f) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x154) 03:33:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 237.334592] dlm: non-version read from control device 8 03:33:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='n\x00c\t\x00\x00\x00\x00\x00\x00\x00\x00W^\x8fy\xae\xb5\xfd\xf8\x96C\xb4\xde\x9d\xbf\xef=,\x84\xf2SW\xbc\xbc\xa6#ZMqid|\xd6\xbc\xbd\xe8\xdfuw%/\xf1\xd5\xf1%5\xed\xb0\xf1w\x12kQ\x1a!\x9d\xfb\xf9,\x96\xa5<\xb1\xe5\x0f\x8fU\a\xd8w\xa7\x82\xe0\xbe\x88\xd1W\x8d\x9c\xa8g\f\xea\x12\xdeP\x01\xb6/+\x1dt\x9f\xaaZw\x82;\x92\xaaT\x1c2\xfb`\xa3F\xf0+9+\x96y\xba\xaf\xb1\xce\xb6\xbb\x9b\f\xafSE\x90\xe2') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x600, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x2}, 0xb) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f00000000c0)) 03:33:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x20ba) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7ff, 0x2000) bind$rose(r1, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x3ff, 0x4) fsync(r0) 03:33:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000100)={0x4e, "f09a2d5d1a653b8f386c1295804087ea3d02ec043f79f1f1b585f140964a5e8e0421fb99b237290f4e62e6d460ccb4592580afc563ee4f0f8902c3f7ff009edfb9b562ec4b3fa00356eea5c64ce7"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:33:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x4}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000280)={0x22, &(0x7f0000000180)="3b822c35e4b5faae154172740df5699ad0bbfd805f94a99a5d865257d1377bcfa9df3eef2e51fd0cc27d6542187b4e9855155a4e7ca72a875c42d21037313185b41d5c7491b1d86ae6dc5d62330a4860ada682247d0f4fcf981b0ac42eaea85fb13b15973f259c5bbaa2f420b77bd2cfcbcdc909ccd8ca2c64250c6b089e43e8453df50b89e14153697e0a0785c617efe3c66a8244a2293e39e32797b348fbeba373377bae49fbe3d490273a43a9c4f79667e2bc983604c4236f33b6deecc803a8d56de10432b38fa88f1d1dfabae99cacab1aa5d91e08d16252502b3aa37b6fe7b5b4"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:33:58 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/140, 0x8c}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000002c0)=""/167, 0xa7}], 0x3, &(0x7f00000003c0)=""/202, 0xca}, 0x5}, {{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000540)=""/6, 0x6}, {&(0x7f0000000580)=""/55, 0x37}, {&(0x7f00000005c0)=""/151, 0x97}], 0x3, &(0x7f00000006c0)=""/38, 0x26}, 0x5}], 0x2, 0x2, &(0x7f0000000780)) accept(r0, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000840)=0x80) mount$fuse(0x20000000, &(0x7f0000000940)='./file0\x00', 0x0, 0x80112, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r2 = dup3(r1, r1, 0x80000) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000200)={0x29, 0x6, 0x0, {0x5, 0x5}}, 0x29) 03:33:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:33:58 executing program 0: r0 = socket$inet(0x2, 0x5, 0x800000000000002) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0x4) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) 03:33:58 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xfffffffffffffec4) r0 = syz_open_dev$vbi(0xffffffffffffffff, 0x3, 0x2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x4c, "9d9e0537947d7cf037970fe5374a4c01cb239b70e6dd2273c8c0bcf9d69cd2bc7d6f6358045b416f5de8307fe37d8eb94cc18fca12c7252489e1c2afe3d8cdbc1c3b07a8fc61f716aefcd6f2"}, &(0x7f0000000000)=0x54) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400)={r1, @in={{0x2, 0x4e21, @local}}}, 0x84) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f00000000c0)={r2, r3+10000000}, &(0x7f0000000100)) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x104000, 0x0) [ 240.310879] Unknown ioctl 1074048651 [ 240.358027] Unknown ioctl 1074048651 03:33:58 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000100)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x7, 0x3, 0x6, 'queue1\x00', 0x7d65bd3}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x280000, 0x0) set_mempolicy(0x4000, &(0x7f00000000c0)=0x4000000002000001, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4096, 0x1293}], 0x0) 03:33:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x0, 0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000071], [0xc1]}) geteuid() r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000040)={0x91, 0xe8a, 0x3}) [ 240.393926] dlm: non-version read from control device 8 03:33:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/netlink\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000100)={0x4, 0x0, [], {0xc6dd86d05f607648, @reserved}}) 03:33:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x803, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000140)=0xe8) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000100)={0x80fb, 0x3}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) setsockopt$rose(r2, 0x104, 0x7, &(0x7f00000003c0)=0x8, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xb8, "62140e458c76fe1d7db1e3736afcca0fddc37199e0f8f487b41d949e19b1e1ffb0530e11a885d04de94e6894bbd4f65e2df8c6db6b5b068f885b56dfd1e9fa031c4e939425d4da2a4a808110c2f7736a1e07c267f471df887903228dfe1f1f55e402c2c75c430df3306974f417a5b712885f706df199eaeaaa077e51682c336af71756c05bd902c623a862bcac5e69b1558323b08215418b060d77cc7b1b03bf241771d66d7a034fcbedd80c4d9af3db81d436fa26517ca9"}, &(0x7f0000000240)=0xc0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r4, @in={{0x2, 0x4e23, @multicast2}}, 0xfff, 0x101, 0x6, 0x984, 0x20}, 0x98) 03:34:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x82080, 0x0) ioctl$TIOCCBRK(r0, 0x5428) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/35}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xc) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000240)=0x9, 0x4) 03:34:01 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x8) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40002, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x23}, 0x9}}, 0x0, 0x5, 0x0, "e67efa5a7e2cb1b0dabc34d6ffc907ecb5d9965dcc6c9bcfdd5dd9b202340b227bb01ae6a1238619711d9b23147cca999f50c02df1fc1c6b278c4ca212d3df686bbe969d11fbfc3a99583e809b8c5080"}, 0xd8) 03:34:01 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000100)=0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:01 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) 03:34:01 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="27b4f8f48a68cdc4f3b9f9a297ffdc3158a8648a61d36fba6fdbe8cceae70d7c93a5e34ae5914fa558f4159facc66fb57a850d65c5da24af2b48a194012b527e94b80b213118d7ddaa1dab8b167876dc6bea3bd9d77f4f3bb8b20f3269e78d90654932c365cbc73d9c31912d869520ba010144"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000200)={0x84, 0x2, 0x80}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x10000004) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ioprio_set$pid(0x2, r2, 0x80) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0x5, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000100)=""/5}, &(0x7f00000001c0)=0x78) 03:34:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 243.324903] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:34:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) socket$inet(0x2, 0xa, 0x81) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:01 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000100)='system+proc\x00'}, 0x30) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x80200, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000002c0)) ptrace$getregset(0x4204, r0, 0x88f58f0586c19d88, &(0x7f0000000300)={&(0x7f0000000180)=""/48, 0xfffffffffffffc5b}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) socket$inet(0x2, 0x3, 0x2) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[0xc149d2af1aea3b11, 0x7002, 0x100000], 0x8, 0x30, 0xffffffffffffff66}) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000001c0)=0x3) [ 243.387715] dlm: non-version read from control device 8 03:34:01 executing program 5: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) [ 243.474530] Unknown ioctl -2147199785 [ 243.482870] Unknown ioctl -1073449922 [ 243.488947] Unknown ioctl -1073449922 03:34:02 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2d9e0b98e8acda379cf92f4dc78f524fafa987cd3ea439adcb90f12f8c4291faa5c28ad68147ad5b05a4d4360af67b8a8f6f382fab7cd6708e0664d213ebac7645b8da0ac7a97242b85553e70074eb2f40d884ca3b6d94c82a0cc5f070292b84b94901af343fa9d77081b66498aa0db6a0f55ab46a1a"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:34:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000100)=0x4, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000200)="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", 0x1000, 0x801, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x6, 0xffff, 0x10000, 0x8, 0x20, 0x6, 0x1ff, 0x7, 0x8}}, 0x43) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "f4eeac08a6c04223b211fe35788436b290cd6d9f3dcf8814ea45e6f9e38c34fd5ce41362b25d0b0dbabe9ebb79b3fc0dea49adb77a0c2d5e6b3e9c2a360a5b6de2fbc42fbcf83ba9b253f3b89b7c00a257bf0d13e159661b966b237f16aee9f3d603eb17dba48c0fd98043b22bec8a4ab404dd3df4304a1780bfc5d9dd45713cf66875cbf795152a5bae2910d714548c35f204d73e280e9b168e123c3332f4dcc0dfefb2302dc9a2a9cf51f190d508c06706a956948e16cec3ca"}, 0xbe) 03:34:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000240)=""/194) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x120c8c5addb203b9, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0xd988) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:02 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x101040, 0x41) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x2, 0x4, 0x20, &(0x7f0000ffc000/0x1000)=nil, 0x8}) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r5, 0x29, 0x4a, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) sendmsg$can_raw(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=@can={{0x4, 0x4, 0x0, 0x9f57}, 0x7, 0x3, 0x0, 0x0, "fca94979574a39f8"}, 0x10}, 0x1, 0x0, 0x0, 0x20000800}, 0x40) 03:34:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x8, 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x6, r2}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x101, 0x80000) sendmsg$sock(r1, &(0x7f0000000800)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @broadcast}, 0x4, 0x3, 0x3, 0x4}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000300)="b5e75dbbc21ce2ddc4b143622812526b26a806c08a80ab4bb2442ea36a683308c7e7a9bcb75f79267ef47019d58c8dff827b2b0e710d053d4559aed058a59a01494b7bc6f379d76f7308601646069467d1ae84bf0dce0514ab812d2b791425b58dcb0a793c038ea3152d1f6222a01fa17a259b9e50e3414e307e0964d6f17b5c86dec44d7873bd3211295b7d74", 0x8d}, {&(0x7f00000003c0)="e8fe57236bd48ef29b9ad241974666076ad1526a9f2eec3c49fa006827e0ccba76257d0e20773bf596c3522e482d2827b7f221730f014f5c0638fe5f205d2272a13dcf2f06db6562153dcc9a2abfcc11913e55fd641539ee2e283b7043ca3568ed52bf8d784883d5527c88dd7840ab76f87e89f0ce9b15fec24783788a1f5cc17a6bc8d819db1daf998485731ec0b22279c8a615dbea37246295ec8fc0818501edbf", 0xa2}, {&(0x7f0000000480)="ab028f5ca81c924f6cdcf05bbdd20529b488d6e541fc048e0faa3af8136c8a5a8c253136a020d55cf9df0f36d9c3875748086fe8a8f09a213f3e9ec5f4135f1abf5193f9380ffa807745747b0095ae1f0a342e4f92b3f02517cd8891c78562a8791807c735d80afb3ad6be5d50f3fc5c44df71ad0c0fc67eab4a8661fd54a3ec7da6cc03c407884cb8001042c35b0d1f1006a1383368a12d0bc74eb0aef19ba97a2ed60d8cd2ca161c1a7e2b033a66e7a1985146fa483f73af5f99b9d86eaf6506bb22ad", 0xc4}, {&(0x7f0000000580)="cd77ac7faad686eda9013922a6f15231eaa86d33338fb61cafed25c9b98d7b08ea6d42861a02553e0f34cd69cc58f8d140955b6f20d17c92de55873b5808c7250e4b9726c18ea2774c06b018c945379334b11915f51b6ea4a50cdd6aeba09dfd9aff9d5f2156cf2fa73d6ae9e2790348e8ae6506b83c994d080393bab3164c5a02554806866eb1cbbe93e5cf876a51e4870d76c8f0a60f07bc24477a87fe620c95bf1816d40d8d78dc7fe88c0f274c1f1190a2a76ce21001cb62598af3db3788dba360d8526b7691a67a21bcfa232729296c597b36dd62acf0615e361f41973e92a8684d2c75fb690e66ad4000", 0xed}, {&(0x7f0000000680)="3cc6bf037c8227a53b759333ec193cdf86dab7ca6a0b420ddd5242041dae7278cd9a3222a528e4a765e5f6cfe6f9209a5f13d025265502c51dff492c01b8ec9c650cdfe3c4ea32", 0x47}], 0x5, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}], 0x48}, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x1, 0x0, {0x77359400}, {0x77359400}, {0x3, 0x80000001, 0x28, 0x5}, 0x1, @canfd={{0x2, 0x80000000, 0x31dc, 0x5}, 0x14, 0x2, 0x0, 0x0, "c77b0c87e3902044874d368f10ef8e65429da54effc3992589f6fe79356b2d86b18599cbb6fcbc5bb962fc96b79abdece4e50a72d884a0cca7462f5a68a2a6e9"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x50) 03:34:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1400, 0x88800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:02 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="007a6e6d8e3b6a000cab3cc5090000005fd576379cdb0900000ae72affe39fc3f92bc711b5b8bf7af2b93617acdea39f99aede74e666f9b9466896321cd5"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000280)) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000000)={0xb8, 0x401, 0x1}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x2, 0x3ff, 0x7, 0x10000, 0xfffffffffffffff8}, 0x14) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10100) ioctl$RTC_WIE_OFF(r1, 0x7010) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast1}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'eql\x00', r2}) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000200)=""/230) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000080)={0x80000001, "0ba0b16e18271cf7c117cbea2ee80ac4ec036e68ed22089ad0dfce5e5275383f", 0x2, 0x9, 0x2f6d18c574d84ecd, 0x5002f, 0x10002, 0x2}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000180)={0x7, "812f6a6849d3d14133e37559c8194125cc65ca9050f70e1af4091ea7a06fe1d4", 0x3, 0x7ad3, 0x3, 0x4000, 0x10000, 0x2}) 03:34:02 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x6758, 0x7, 0x4, 0x2, 0x9, [{0x5, 0x15d, 0x100000001, 0x0, 0x0, 0x800}, {0x2, 0x101, 0xfffffffffffffe01, 0x0, 0x0, 0x1000}, {0x5, 0xb624, 0x2, 0x0, 0x0, 0x290a}, {0x7, 0x9a, 0x331, 0x0, 0x0, 0x400}, {0xc, 0x9, 0x13ffb028, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x6, 0x0, 0x0, 0x100}, {0x7fff, 0x7, 0x8000, 0x0, 0x0, 0x200b}, {0x97, 0x0, 0x7, 0x0, 0x0, 0x8}, {0xfff, 0x7fffffff, 0x5, 0x0, 0x0, 0x302}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 244.345501] dlm: non-version read from control device 8 03:34:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000300)={0x0, 0x0, [0xffffffff, 0x2, 0x1], [0xc1]}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 03:34:02 executing program 0: ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) clock_gettime(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x9424) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe8dd2c6e64eba2e2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x4010) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x28002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x800, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10100) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r4, 0x2, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48014}, 0x40000) 03:34:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)="310105e64f20caffe73d8953daad93c9cf2231187f813332254ee87af22feb68b8234a92744b7aa6dc7ced071b3a06772433adf41b18029fe27a7b8c56b86d5ebb4ea0bc79111cb9a91d987536cedcf80ff5781b64fa54d144579598355a1221d3cfe4a46ec13dd0bf178b0f8f69b2e3128c2c4beee4d9c9ae85cce12990fab6a56279a25f2ffeda34132759b74b3155b4bfe406c21a5037c2c6a745615a6b2a5ada4a519e2f7d5680439b0a3b1ec1", 0xaf}, {&(0x7f0000000340)="467289e1bb55c83f7038d2bff77cb418615b3fe886deebbf9c9e91e2d6dca1e43d71bddfb0361c283fa9313498af609b25b2bdfd61f1c615a4ca21a9996f9803a235b0fe3147a8af7b71dc7f6d219f7d889eecf6e652125c55675fedc192", 0x5e}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000002c0)="328340034d19afb47fdfd705ed19849b94ddae366ea5b900783628d467ba831ce0d5306ec7e6fdb5e2", 0x29}, {&(0x7f00000013c0)="aded0052e249aec84d8e8d763b7524551d07f013383ee8c586167d1471c6b5bc5dca0806d8ac6d6f55e380311b55c30eab5c51b3322b626c5b2195324ad0cc35df9159330ff094da5bc78ead93b0abc98f88ad7978349f11d8499b3c14e4c171183dde96f903ba830861b8fcf35119289792a0507e954fab358b7022f3d70e3365a725e68dded049d9621c27426048d2bc34fd0284b0353520b403d911f4043c2858b6a082af89f207e165c6850be63b0ba3b4867cbbe2b7452eb085f483", 0xbe}, {&(0x7f0000001480)="c3de4b4804552ebe0edf8dcf7e386de0fb5e495210a899bb5fc6d87ab5a7db382e2d21092d", 0x25}], 0x6}, 0x8000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="b454cc589757", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0x13}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20041, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000100)={0x3, 0x1, [0x7, 0xba, 0x0, 0x5, 0x7f, 0x0, 0xfff, 0x7]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r3 = semget$private(0x0, 0x3, 0x30) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000140)=""/57) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) accept$ax25(r0, &(0x7f0000001580)={{0x3, @null}, [@netrom, @rose, @bcast, @bcast, @rose, @bcast, @default]}, &(0x7f0000001600)=0x48) lstat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f80)={0x0, 0x0, 0x0}, &(0x7f0000001fc0)=0xc) syz_mount_image$jfs(&(0x7f0000001680)='jfs\x00', &(0x7f00000016c0)='./file0\x00', 0x401, 0x8, &(0x7f0000001e00)=[{&(0x7f0000001700)="5983737981783f079312b87b3c5bc542a4d5e2ec9d5209aac859812e35acf9abcc13b9ff97c73d26e7b8099a731051050d4276dbf87f93a9e8133e706c2c1d7e0f4af3cbd44c1710ef02cca3df525bf88d8cb0e6375d8aa853785f4367a6f2ff0ba23c780dc6d091cbe63af89716fe0e7564240bd8db4511d2dd0f8b74a420adac2c60a66efbe9390fb67c189eac5d51a1567316", 0x94, 0x10000}, {&(0x7f00000017c0)="5530c750479ec17a3208465f83ff80953265232128f7f85750e38710f9917b96ade74e7c0ee9cb18dc3bdc8a0db1cbea03a18833805f7c526af1bccdf1bdeb09795e4eb40211f93ee1fb46336544ef7a22dd7b3e332d0832d04fb639513f66ef0f493e7cffdbd3ad25ede80c34167d04001738179986c192312dbfe66a17a695c0f65920530c50925753", 0x8a, 0x5}, {&(0x7f0000001880)="c9d981fd8281e6957d2087e177b7877362334ebb0ac46a86f5cf1f0c685c775c4055bcf70f79e2526189d7a5be296de75834a5fafb05cab88fa5fe16870b9fb859242b6d0f9899a2f81b61981b1989f0490dff093f7fd36788d8c17da69e14221e98e14c3e38f00937fd1dd02794567c4357555cd97c7854807d2d974ae17e2aa5af5d9ff3d34deb55fc1d6db76527bb19f302f271d05b747825e759cc4eaf93b06bffb14309801bb54dd08e49da23a1a42438bc73675db830", 0xb9, 0x400}, {&(0x7f0000001940)="0a97b95727ee66efcaa3046ab2586d257f9462eb17115e1f3572be1f614e599b4e2499963273fd679eb4104fab31212065ec46108de672b21bd06ea50d57f3b33db721313fe0c65878440360ce3916065990ccb0fbe21fdd2a39ed68ebca03d82858be10ec2bf72bd48ab3c2497df099d9307091f22259f49b9020fa85322afd0987e79957d46357ff8045bdb899632638e56da75fd6c9e0d36b328f2adbf5564f76e538fe671171ebffee13cb31a02ee2d4181284081a27ffe97307e6b275d1e3054311da02fcd3f58ddbb187702ab1529a17009a1e7c20e258", 0xda, 0x8000}, {&(0x7f0000001a40)="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", 0xfe, 0x6}, {&(0x7f0000001b40)="b8fe72ef3ec533c99797a6d1b2357847c8aa95f963116822a9d69848bb3d6771952be1fe64cbd847a254294b626a64c246e3f21ee2c46ee1ef157ca61fdf2c52332a2f4b55b60b7f81bf48e72eb42180c8e5159de87eb49c86ed4171cc28bb2017be2ba29bf671f211142bc651abf76af4d2a34a351f47b03e6fa7d84d792af09dc227e6d7f0d033e99c72b110de6acecbee88022bd1cf57a4709a5edf3442b2b9703ab2e9e5811af479707fea34d3fd10cd58440dae2fca027147175ab703ce884c8d38678d88cc75f06b61365cba208aaeb30e830664379cd16a277ab6", 0xde, 0x1}, {&(0x7f0000001c40)="60a5608d9783411cbeda2d81edb79814183cf0a2b37763e22dc1a87b2f3a5214cc07cc3b8c0992876c720c4aea8d9cca341c833f7ccfa538c4a66447b6bd612a04404bf7c1e91d51d665665a0932c8b0da9cbb4de666034e5f3e5a502194798e0d75c07c071516c49c000eaa9978ab711f4463a67f0af487b4fe2477ad26086d29db4cfcdf9f47db20ecbe6ebea6b2238e3dec9ee42216aee55a907b948ac109ba70695997a33109823f9dbac15dc3fd547f1eaa7657aeaca94d8495b943564ac9a7798f95220dcd2fbcb703386b8c00a43a22df5d12ebfe8d7477d7cd4577b0b456e5", 0xe3, 0x5}, {&(0x7f0000001d40)="c18bbcca0fe41be3c2530eeeecadd0b5e9892b8b2c428c863c3bc83da1018eba80f5c2e9db079868d9c07e9b4661fefe39dfb8a37315a1638c067a2d680e387109d5e55db1d488b12a87a2e0456f7dbe34576da49028d9782edd7acb8d996ff524b8a31c2d6db261663d46bb4e03e2c732236eea200797f5689a59f4306df75a28d7ea9cfd5b23639422aeb7b9a9fd7bb90d1c88b770a5e8dcfb4d51bc2900fbc7ce0ca68a1ad54b842294285b84429281", 0xb1, 0x7f}], 0x200010, &(0x7f0000002000)={[{@resize='resize'}, {@resize_size={'resize', 0x3d, 0xfff}}, {@uid={'uid', 0x3d, r5}}, {@usrquota='usrquota'}, {@gid={'gid', 0x3d, r6}}, {@resize_size={'resize', 0x3d, 0x8}}, {@discard='discard'}], [{@dont_measure='dont_measure'}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x11, 0x1, &(0x7f00000020c0)=@raw=[@alu={0x4, 0x1, 0xc, 0x0, 0x5, 0xc, 0x9d944bf904bfe6f}], &(0x7f0000002100)='syzkaller\x00', 0x1, 0x12, &(0x7f0000002140)=""/18, 0x41f00, 0x1, [], 0x0, 0x8, r1, 0x8, &(0x7f0000002180)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000021c0)={0x5, 0xc, 0x7, 0xdf}, 0x10}, 0x70) tee(r7, r0, 0x40, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)) [ 244.517778] JFS: discard option not supported on device [ 244.524393] jfs: Unrecognized mount option "dont_measure" or missing value 03:34:03 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x104000, 0x0) 03:34:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x401, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = semget$private(0x0, 0x1, 0x60) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000000c0)=""/26) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000080)=0x8) prctl$PR_SVE_GET_VL(0x33, 0xebb2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:34:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x4, "7e8c6dd08f5a2143460cb17931e9a8ed8a1c18"}, 0x15, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000100)=0x1) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:03 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'system.', '\'\'\xbauser\\cpusetusermime_type]\x00'}, &(0x7f0000000280)=""/4096, 0x1000) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) [ 245.168002] dlm: non-version read from control device 8 03:34:03 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80801, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2002}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101200, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@newtclass={0x2c, 0x28, 0x20, 0x70bd28, 0x25dfdbfd, {0x0, r4, {0xe, 0x5}, {0x4, 0xfff1}, {0xa, 0xffe0}}, [@TCA_RATE={0x8, 0x5, {0x20}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x879903e631b00e84) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x8000, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0xfffffffffffffec0}], 0x1) 03:34:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000040)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 03:34:03 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=@access={'system_u:object_r:klogd_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x401}, 0x5c) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2010000012) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x38a82) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x2, 0x2}, 'port0\x00', 0x4, 0x22, 0x2, 0x40, 0x1f, 0x48000, 0x8, 0x0, 0x1, 0x1}) 03:34:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$void(r0, 0x5450) 03:34:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001700)={0x34, 0x1, "17733711d10c26a7dcf4a380ae711bfcf52dfe46652286226ebf49c5cf09535ed66ca8d9b5d89b353d7f4a6b"}, 0x101100) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) io_setup(0x10000, &(0x7f0000000140)=0x0) io_submit(r4, 0x6, &(0x7f00000016c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000180)="83", 0x1, 0x9, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000300)="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", 0x1000, 0x0, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000001300)="79e2befc495f3a6dfde0c5218bda82bed28b4cb99289a4c3090d96b77192bd6fe4fc27c096600f23fee7e9bf5552dca91e61167ade38c604a2b2b423448cc51fab3c11d28389dada8037dae47988864a23abd530994092c87d4ece84bad5e4cd8a6cec8eef148eb4b8dcd6f64d593e7c2c1fa80e4403f35938b2a0bbb84ba14b702c5f1cea9ec5f9dc648b2a1af037ddb305f9eaeb85c7c618af4f32bf78404a", 0xa0, 0x1}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f00000013c0)="ae73fca30c89228d3eb95c410931430a25a5e79ffcc2f3ad0c3a42da6976508d4bfb1b84b64ab71f829c174eb5611c7d415758d74678d9daefd192f510b71914b95dc9a9961bf219018275814912bbf2a04cb4183b6d9aa39ba8559ae438dee290f2cb2e89dedfce8b0662e003e40987a97838", 0x73, 0x0, 0x0, 0x0, r2}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x800, r1, &(0x7f0000001480)="d87d3cafe3939e8823fa3c442d826d6e06ac90a385bdc80b33537dd8ccf6cb81ee9566f128cfc702f5fb4e8a1a5b2414d450d5c902a72ea90ef29f9fa2b490962a9c0e445bc86a20a05b35f1e399118b1dbf6fa7d7f423ee11589fb95ed47c1a3dc96bcc41e3aa42cfffdc1eff65f49f2f3f351d2020f34d15b52f0df58ef9d032f4c1d5031addad49b4c27c9155e5e7c2c2fbe08c3c6d13f9862d3142ac153d59b79e7b6f40e665aeb8c5f1a5aa0fd6adacb89753475e3e7bc1a24cb15121d93f9a469740b866cf76cfd66905cdc7e680c03df7e08d0064e1b91bc387f5d8d78b07e908ff0eb086b64687b647", 0xed, 0x2, 0x0, 0x0, r2}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x41, r2, &(0x7f00000015c0)="30cd1379b83058e73331a69ae06fc727c4741f022acccda873aa7169a748a28df125092486895426b29e7487e0405abf65df4ab1dbf28524f84fbcb2c2fc8186b71100b51c93c85c2e3fc1f97f0cf6e6c0077202b61c9b66f83fa782bb6eab755c7b4a8f8e6ebdad0546ba9ac59d80269d8a480a8e54082ee3f811f4176e4c8c92e24eb604d2fdc38b2c7476bed2294e9425eedbae3f83adbc9e5f6cb7565d4bd739332a2d989a041fd04ecba2ff5fa5f9", 0xb1, 0x401, 0x0, 0x1}]) 03:34:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000001) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:34:04 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="b2e1bf9184ae20a8e3f67616"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) pwrite64(r1, &(0x7f0000000140)="11e275a0f580d3fa42b6736ba9189b343a1b687880a58c73c0cfe4f44c92fc43ad5bbc7677fbab91ba651c", 0x2b, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000180)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) 03:34:04 executing program 0: r0 = socket$inet(0x2, 0x800, 0x6d) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x1}) 03:34:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@remote, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 03:34:04 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x3f, 0x1}}) 03:34:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00\x1e\xa85\t\xde\xb1\xe7W\x13(tm6\xbe\xb4\x1e\xcaL\xde=\xe9\xa3\xd4\xff9ps@\xabP\x98\xf6\xec\xd3m\x98\a\xe8\xd7\n\x16\xef\x02\xc3C\x1c\x9f\x9c\xd1\x8e\x12Jz\xca\x0e\xd08u\xbb\xb6\xc3\x109|\x8dwA\x00q\xbc\xe4P`2H,\xe1-d\xbc\a\xa2$X\x8b\xf8v\xf4\x1d\xe6\x9b\xba\xdb\x83\xf0\xc1^\x89\x02Z\xb4[\xf9\x1b\xcc[u= \x05\xd9\x82Q}\xba\xd89w?\xe9E\xe3`\x05Cd\xdd\x8e\xe2\x0e\x1fM\x95\xff\xdb\xcbQ\x9b\x95\xf6\x06$\xbb\x9ag\xc7\xd2\xa4\x10\xe66(\xc1\xadi\x1b\xcd\x99\xa14n\xf65b\x9d$\xa1\xa41\x0eO\'^\xfak\xa0\x9f\xfda\xdf\xa3\xe6\xf2\x94\xf9\xe2\xb0@\xc1\x9a\xd0g\xe0\x93j\xba\x03\xcat\x86\xe0\x15\x1e\x95\xef\xa9') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) mq_timedsend(r1, &(0x7f0000000080)="7259fb86528080285dc5b7688fb6b293d2", 0x11, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f00000001c0)=0x100, 0x4) write$cgroup_int(r1, &(0x7f0000000180)=0x7, 0x12) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x6}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x7, 0x3ff}, 0x8) 03:34:04 executing program 5: times(&(0x7f0000000400)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfffffffffffffec4) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x101, 0x40240) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="59f53746d1c7aef11300b3feb421a9e461dec667a7ec0ec44b68bc387815798e949d1e65ddb04f38f818d4fcb02c545888d99dd652b2122d1f7205e68403c0760a4684d285286e3c85cac80e1595ac56f27f777a8f923e123b8ba75edab92c5d4d5d76d08dfb26d151152996a0c74c0fafce87c18489a2b1190984ec37fa041e8a", 0x81}, {&(0x7f0000000280)="1b577997ed68fb899c608633133ef55a2689035a81fbd53e964dae2b2ecba4cab3124b27e3365e25cd3d9c3088d5a5214ff0ea715a7751c266c313efb8967aae5e00008086097cb5bac84fdf543a22f2418102a65ef55683239ddf7ac2e88cbe21e543ad94ea8dcdecf17d63dd7ca4175d02013ae8a816e044da3f87775bf8f245b4b3dc8c9ce4cbaa92c63ef55e27b0a04b361b7f4e6ab40a605e6ec787a35cc77d634661227ad877", 0xa9}, {&(0x7f0000000340)="8d783ce25e087860eeb1d74eef6a636cbadc7c3c7001908613866bbf2cec9af393e0cd5cf7658fbd3b39627804ddf7e811dc149d3490d351ce72017daacb624167b5e5527091c3da26e70a130203154c576fa3e16dd2eae08e8d455df2d833b9847b4ab36e0d229f3b6d83f3ecf263131cd1a978de24f3a48b6954a1c4c51b50b1466354d0d6b2b64d9fc47dca8942350b637b8301a8a31ce21b31c33b67fe98a3c711", 0xa3}], 0x3, 0x3) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r1 = msgget$private(0x0, 0x20) msgsnd(r1, &(0x7f0000000180)={0x1, "7cc345d76d0690056b3fb053e0c4026e742fd9b0b5929cd25fe1d582c2c06108f7bbfe19fc09199a29ab2aa2f81077d3f59f80213b7645d5710b5d6318517f2758c4f08792aededc"}, 0x50, 0x800) 03:34:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) set_mempolicy(0x4000, &(0x7f00000000c0)=0x2000001, 0x7) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0xba5e}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000000), 0x4) 03:34:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x6) recvfrom$llc(r1, &(0x7f0000000080)=""/156, 0x9c, 0x10122, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000280)={&(0x7f0000000200), &(0x7f0000000240)=""/36, 0x24}) 03:34:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20043, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) fcntl$setflags(r0, 0x2, 0x1) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000200)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getpeername$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001800)=0x14) clock_gettime(0x0, &(0x7f0000001880)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000001980)={&(0x7f0000001840)={0x1d, r4}, 0x10, &(0x7f0000001940)={&(0x7f0000000240)=ANY=[@ANYBLOB="01000000000100000100000000000000", @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0400000001000000000000800903000087f7014644783cbfb112a6787f56c98915fb4d078839d8383a8c8d7a34ccbeb0f8b61a58026ad3b8a5313abafab7f28a2b3135e160b2c265ba1206a319a5da5d0c0b4707f9a651e45920855c"], 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 246.250663] dlm: non-version read from control device 8 03:34:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = shmget(0x2, 0x2000, 0x876cf62549cddbd9, &(0x7f0000000000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0xd, "72945a6ad351032c102c6b8297"}, &(0x7f0000000140)=0x31) ioctl$TIOCNXCL(r2, 0x540d) 03:34:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000001540)="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") readv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000080)=""/38, 0x26}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/176, 0xb0}, {&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f00000013c0)=""/129, 0x81}, {&(0x7f00000000c0)=""/6, 0x6}, {&(0x7f0000001480)=""/149, 0x95}], 0x8) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/enforce\x00', 0x4800, 0x0) write$nbd(r1, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) syz_open_dev$usbmon(&(0x7f0000001680)='/dev/usbmon#\x00', 0x10001, 0x1) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f00000004c0)={0x0, 0x0, 0x102, 0x5, {0x6, 0x2, 0x8, 0x8001}}) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x40000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') epoll_create1(0x80000) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="51010000", @ANYRES16=r4, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0xe8aafa87e122cf6d}, 0x4000) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:07 executing program 5: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @rose}, [@null, @null, @default, @default, @null, @null, @netrom, @default]}, &(0x7f00000002c0)=0x48, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000540)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="007b21b76ccb49d225a2c31779a231b6f823061490be54a0b6fca6e21fce6546356b9b86e0cd7b807681815a32a7320000de6e05a231b072fbbd32891e937a888213d2ceecd78938695963f062a87492d2f684e84b6bc4f941f2f90a047f0adf39feaeded25aa53bb57af272ad95d7da239b695c42080000000000000075d009905508e0c2ab2fcf1b8340af1b2ad9d88a31d9b3"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x82000, 0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) r2 = msgget$private(0x0, 0x1) recvmsg$kcm(r1, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000003c0)=""/43, 0x2b}, {&(0x7f0000000780)=""/145, 0x91}, {&(0x7f0000000840)=""/95, 0x5f}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/200, 0xc8}, {&(0x7f00000019c0)=""/132, 0x84}, {&(0x7f0000001a80)=""/11, 0xb}, {&(0x7f0000001ac0)=""/93, 0x5d}], 0x9}, 0x40000040) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000180)=""/35) r3 = add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="cc763665", 0x4, 0xfffffffffffffff8) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) keyctl$clear(0x7, r3) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x11, 0xffffffab, &(0x7f00000001c0)="51cfc42003279b8f9522ea07e0946d38952a08d3"}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x200, 0x672, 0x0, 0x0}, &(0x7f0000000640)=0x10) sendto$llc(r1, &(0x7f0000000300)="439555b3120f3a557d484ccfc6c9cf92c990c6f688e5a99f0711d300d77dbe3425ac9031fa13534fe6bd84a618e24ef32fd3ffd18506f9cee2f75acb9a8f0afd598a2ce4f5814f672001385ad457f81173e6b4754542402ae57ce4effe1a5ee7550013ace9e1acd2f54e16f7e011451dece742e6be9d92930ab3fef6cffed5432cdd9ad15e262c9947a7ce26b80a0df1d20f3bd28fe720e263245c24f56d1d1b1157c1e045edb2e767a8e2", 0xab, 0x40014, &(0x7f00000000c0)={0x1a, 0x307, 0x415, 0x81, 0x5, 0x2af940000000, @dev={[], 0x1e}}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000740)=ANY=[@ANYRES32=r4, @ANYBLOB="0800f7ff008005006602faffffff00000051edb7"], 0x18) 03:34:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/mixer\x00', 0x101000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6gretap0\x00', 0x200}) sendmsg$can_bcm(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x1d, r2}, 0x10, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="0000000100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="04000020010000000200006039540000987f7a30e2c112fb620962a5feebec31467ae6558eca698861dbe5160a84a4d913b6e6f3223a4f5386ce62523a01edc57200150fb3119048aa22ae57724ad1a3"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) ioctl$KDMKTONE(r1, 0x4b30, 0x4) 03:34:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x232a, 0xff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:07 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000340)={"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"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x7, 0x7ff, 0x9}, &(0x7f0000000180)=0x10) readv(r0, &(0x7f0000000200), 0x1000000000000019) write$FUSE_BMAP(r1, &(0x7f00000001c0)={0x18, 0x0, 0x5, {0x800}}, 0x18) 03:34:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0xf1f1, 0x30}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e24, @empty}}, [0x80000001, 0xfffffffffffffff7, 0x0, 0x6, 0x74, 0x2, 0x3, 0x3, 0x5, 0x1, 0x9, 0x9, 0x203bce67, 0x3]}, &(0x7f00000002c0)=0x100) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r1, &(0x7f0000000040)="f548749fc9547983148de0ba97bd6c898804fa41f01340ccbbde397c4b8ecaa5b8a2af27199055c546704e43f8819dfebfa8c2766e781e37ee988bfdc870b90e1adcba3c288c673bdad29cc9d016f347991fcf1e00db3e3a1d6c347c088cecde593bfc40b54b8296d3e57577f39508be1209207f9b7f2adc1dadafdeacc090ead3ad5036bef218639ee2a158bd762fcf1b7524f2006f464491b8d19d10eebb318de8abb6debc3511dc9d90ba22b17a076c99fda9a29282a8fa5c", &(0x7f0000000300)=""/64}, 0x18) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x3, 0x80200) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:34:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x69e4, 0x800) sendmsg$inet6(r1, &(0x7f00000007c0)={&(0x7f0000000140)={0xa, 0x4e20, 0x5b, @empty, 0x3}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000180)="d740fdc4db94df77d2177537e1a88d68be395c2dc03faea95b2c9a94c131b4631780fce371409fe2ee64a1c29c36f4447c203a93e8ae237c88abd070690a645cb4fe61b3f32e8b159892233b3ddcee89ef387591be49bf221d041009d727ee20919a2e85804ec05353c0115cb1ae67783626c116b66f9ea08e87ebd18ca8757c078af22ce68d02c382acfa462300b35595c742b1", 0x94}, {&(0x7f0000000240)="691703a72c66ba344ca9471151e8e07fa5bf382bbfe47822b185178c9c1a1c66cb86fffd438831b8713886cb9235410784335231f21265ccc4a5c775a24eea0d6b727b5e569261d915f4de09ddc17d5390b2567e1a1fdea68973652469452bd1161253144f4ff4f959926d072a4fd567b22db1f8da2e609851aa668a86f3d4fd76a4b95ac8ac79a5ec62a66fa6cfebfc", 0x90}, {&(0x7f0000000580)="9fe44e0c520a31482b9e835922997f0472e8fdb9303fefaf8ed5c1a81dc0ac1698590271fc7c6cf5c750ebbfb55e4a9f6cd52cd6e6e4a4a8dab57ecb7167056ba61a2d749177fe31c09d76173c0b5555a63b3ca4b2de906f3d5988f33156c96e15fc07a56f7d7dcf6116b7265957e6b470fd202fc528b2dfb101474a", 0x7c}], 0x3, &(0x7f0000000640)=[@flowinfo={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x938}}, @dstopts_2292={{0x118, 0x29, 0x4, {0x21, 0x1f, [], [@generic={0x95, 0xef, "47efa0fb01d43a1bb50c3776d3e1e33a21459eabcd49505b768f05e67d29aebcac7383d74090bf384062d6fc5b63e41fa80f838e37da6244a5a9cf024ad36a5d57b4f5fd562658d87b7004248396f45b71756c22644e447e5fecbb5532b86526a212358af7d586d1f1e86bf581c8a61cbd24cdd38423d2788391bfbd50293bb242f282d44e9003ffcbeedbe63b18cdbd013c51f62d56a0204505d3bd6abaa3e5cb368876bfd74e7db93ea41d01d59af52d75cd93a000674ce2d7a9f7fb1531dd15f92b70f617437230e92ffecb032508ac6fba0199df7e076b02247cdf835444423cf1e909f0adda0fb8b46128716f"}, @ra={0x5, 0x2, 0x5c}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x148}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x4000, &(0x7f0000000800)=0x10000, 0x6) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000340)={0x0, {{0x2, 0x4e24, @rand_addr=0x8}}, 0x0, 0x3, [{{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e21, @rand_addr=0x2}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}]}, 0x210) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r4, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:07 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x2, {{0x5, 0x7, 0x8, 0x793, 0x1, 0x800, 0xfffffffffffffffd, 0xed26}}}, 0x60) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:34:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) close(r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000100)='sessionid\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 249.278081] dlm: non-version read from control device 8 [ 249.306794] QAT: Invalid ioctl [ 249.313981] QAT: Invalid ioctl 03:34:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xf}, 0x7f}}, 0x24) io_destroy(r1) r2 = getpgrp(0x0) get_robust_list(r2, &(0x7f0000000280)=&(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000300)=0x18) r3 = dup2(r0, r0) ioctl$IMCTRLREQ(r3, 0x80044945, &(0x7f00000000c0)={0x4006, 0x2, 0x2, 0x8000000}) read(r0, &(0x7f00000002c0)=""/11, 0xb) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x2) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:08 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) write$P9_RVERSION(r0, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0xfffffffffffffd3e, 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x111000) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r4, 0x2, 0x70bd29, 0x65, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8000, 0x5, 0x1177, 0x8c, 0x5]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040080}, 0x40000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x1f) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x81, 0x4) 03:34:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cmdline\xb0\x0f\r\x04%\xe2\xb9og\x83Y\x05\xd5\xe8\x9e\xdf\x00\xddJ\xfe_\x89$oN\xd7H\xeeeh\xa2$\xb3i\x02\xef\a\x85\x00\xb8\x96\xb0:H\xf0\xaew\xe2A\xdbA\xd1\x88\x83\xc7#\xa6\xa1K\x8c\xa7\xa5\x86\xf1|\x81I3\x84Ns\x9e\xed\t\xf1#\x9a\x98\x8b\xff\xaey/\xe3\xc0}\x05\xdc\xdcHd\x14\xa0\xc5\xce%m\x1b\xbc\xbb\a\x1d!\xd0\x9a\xf3\xe1\xef\x03\xe8n\xf8C0n\x14\xfa\xa1\x86\x90V\xde\x1d\xb8\xda\xf9\xadn>\xbb\x95\x17\xf5\f\x1e\xfc;O9\b\xc0\t\xe4\xb1\xec<\xe3\xda\x05S\x0e\xaf\xe3#\x7f\xb8\xee\xca\x93\xcb}\xba\xa44\x9b\x156~\x04~*v\x01\xc4\xfd\xa6\x0fB\xe2(\t\x80E\xc5\xc8`|\x8e\x11[\xf4\x96NZf\xcf\xb2oRu\x97\xfd\xf7\xd66vd\x1e;\xc85\xb5d\x95\xc8c|l\xd3P\xed{\x01\xa2w\a\xa4\xb1\xd79P\n\x0f\xaby\x90\xb4\xc4\xb6\xe5\xc6A\xa8\x86\xa7J\x81\x039\xad\xe3') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) finit_module(r0, &(0x7f00000001c0)='posix_acl_access,#vmnet1\x00', 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0xf724a74d4ecb282, &(0x7f0000000080)={0x7, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e24, @empty}}}, 0x108) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:34:08 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000000c0)={'bridge0\x00', {0x2, 0x4e20, @multicast2}}) 03:34:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2080000005) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1) 03:34:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) socket$unix(0x1, 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 250.158462] dlm: non-version read from control device 8 03:34:08 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r0) 03:34:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x967b3ec840f9cf4f, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = eventfd(0x7) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) init_module(&(0x7f0000000080)='$\x00', 0x2, &(0x7f00000000c0)='/dev/ptmx\x00') set_tid_address(&(0x7f0000000000)) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="0300000000000000080000000000000007000000010000000300000000000000040000000000000009000000000000000100000000000000000085b80000000000000000000000000400000000000000000000000000000001f0ffffffffffff060000000000000006000000000000000000000000ddffffff00000000000000012b0000000000000000000000000000000000000000000006000000000000004300000000000000000000000000000000000000000000000100"/200]) 03:34:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x5) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:09 executing program 0: r0 = socket$inet(0x2, 0x6, 0x3) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400200) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), 0x4) 03:34:09 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x141082) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x104800, 0x0) 03:34:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:09 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', 'vboxnet1\x00'}, &(0x7f0000000100)='\\\x00', 0x2, 0x3) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000140)=0x1, 0x4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:09 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000022008102000000000000000200897c14c0f8c3a1acd4546853eabe2b3c80d077d17985a534c0c10000d58c652b2216cafa942ee63b4be1f8906c695369548722c6de133ed2f8a01db3f62fbdf9342385fc8450bc28a11d3d4a0623"], 0x1}}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x1, 0x8, 0x8}) 03:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x0, 0x6]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x6}, {0x80000001, 0x2}], r2}, 0x18, 0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x1, 0xfffffffffffff000, 0x8, 0x7, 0x10}, &(0x7f0000000300)=0x98) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1, 0x200) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000002c0)=0x7) r3 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$getown(r3, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xb25b, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000400)={0x5, 0x5, 0xfffffffffffff001, 0x2}, &(0x7f0000000440)=0x7fffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='.\x00', r4}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) gettid() fcntl$lock(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) dup(r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000140)='id_legacy\x00', 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r5, 0x4000000000005) r8 = dup3(r7, r5, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r12 = accept4$alg(r11, 0x0, 0x0, 0x0) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000100)="d5", 0x1}], 0x1, 0x0) splice(r9, 0x0, r12, 0x0, 0x20000000003, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f00000001c0)={0x8001, 0xb, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) write$UHID_INPUT(r8, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) 03:34:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) geteuid() [ 251.022316] Option '…ü„P¼(¡' to dns_resolver key: bad/missing value [ 251.040607] Option '…ü„P¼(¡' to dns_resolver key: bad/missing value [ 251.041204] dlm: non-version read from control device 8 03:34:09 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2015, 0x88000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@remote, @multicast1, 0x0}, &(0x7f0000000140)=0xc) clock_gettime(0x5, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0x9}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={r4, 0x7}, 0x8) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x10, 0x0, {0x77359400}, {r2, r3/1000+10000}, {0x1, 0x9, 0x1000, 0x7ff}, 0x1, @canfd={{0x1, 0x1, 0x7, 0x2}, 0x40, 0x2, 0x0, 0x0, "42787c40e43ba46b6738bac70a8d7f286c0565f9b1d2cb854d38ab7743471dd28ba06515809ae5bf6c7578b080753af8aba8b499f58a11a096aba5b4dcf7f1b3"}}, 0x80}}, 0x800) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x80000000, 0x100) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x28, &(0x7f0000000200)}, 0x10) r2 = request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffffffc) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000280)) keyctl$invalidate(0x15, r2) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000140)={0x23, "66b31f387c4048bd0bcc3d8e30dc82b62f90cc6398ff9ee32f0c565d452225e7dd22199e2bc44f14325a67437c6fb42d346964c476448eb16e4feb99b4e221d4f763204246124db676b2498b5496055718215f507bbe3de05b02d7fe36deffe2d031cddff86fabca841a096ac7354eb2af4f728b7e99ceaf6e1a50d58ef9e0d0"}) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1) 03:34:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000300)="b98c080000b80b000000ba000000000f30c744240018010000c744240202000000ff1c2466baf80cb86c0b8482ef66bafc0cedb9800000c00f3235004000000f30b805000000b9bd8c7f5f0f01c10fc7580d0f70670000c74424000a45e338c744240207000000c7442406000000000f011c240f01cb6766430f38076900", 0x7e}], 0x1, 0x8, &(0x7f0000000380), 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000280)={0x0, 0x0, [0x1, 0x4, 0xfffffffffffffff7, 0x1]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, [0x20, 0xffffffff, 0x8, 0x5]}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000001c0)={0x0, 0xafd, &(0x7f00000000c0)="fb7eba3ec994ebfc465ea2addada7e3fac9ca923012c5185aaebeedb31d5103b24eb4ca1a638c11facfb694da4d727c4c9e42a54107187a513dbb1c5161b15efbc7c5a4a03f52147cd92bdec95aa99412522344f3d7451e21ba94e03ea9f120d8b8c42bb6782a0d45ea6c53cf33e3567cd6a60e4b3b8024cc4b64fce5295c9c236923ef6492a622edf97535d71baef96cc546bb55450c2678716fe976d9b5d8bf3c0de5ee7c88c457ba0edb104bf036ba0a2c8e76f2b", &(0x7f0000000180)="8f157d851494e70272147fb6724c61dec2268cf2048085833e7da07281881cd117318d6342a79b3a34e28c12b5a91cd542df71a8e5", 0xfffffffffffffff6, 0x35}) 03:34:12 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xcf, 0x4, 0x2, "9f3d25a29c20fa34e99997aa2c3c8df5", "18c973df832ac0936eb62e8fa47132254d0b683e30e614f07a0d65a482e300e283751ebe66083183a3d7db935e1b54caef3d66bcce0a1b45854dc077551c3bb6a48e0869eaeca39b807436824f371a65421a16221f01e79ad57857f320baaa3e60835db31f7c21f151ddd7bc511c73f6df71adc9cde30b3d373bb5e41f8db2394a1e870bb0604e9f97d17d165d060e451daa055b21a28182d7afa23134b2ffb88d77848f652acaff485f23041000958f9e663d03d6506d412799"}, 0xcf, 0x1) 03:34:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) r5 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000500)=0xe8) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) r11 = getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="30030000000000000200000000000000040000000000000000000000000000004b00000000000000030000000000000002000000000000000600000000000000000000000000000007000000000000000600000000000000040000000400000003000000000000000900000004000000050000000080000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="05000000400000000000000001000000000000000500000000000000010000001c0000003a0000000000000006000000000000000200000000000000f40e000000000000030000000000000090ab0000090000000200000000000000ef01000000000000080000000000000005000000000000000000000000000000fbfffffffffffffffbffffff03000000050000000200000098900000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000000000000000000000060000000000000080000000000000000500000019f0ffff626465765e000000060000000000000003000000000000000000000001002000feffffffffffffff07000000ecffff7f040000000000000000000080000000000500000000000000ff030000000000000700000000000000feffffffffffffff06000000fbffffff08000000a3d00000010001004bf1bc44f157402371405e299e08b70d93bc400444ea54cd491725e993b024aec81483e44579460100fe97243822a61390fdbfe34a714250", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="260800000100000000000000060000000000000000000000000000000600000003000000776c616e30230000020000000000000000000000000000000100000000000000ffffff7f00000000040000003f0000000600000000000000070000000000000005000000000000000004000000000000060000000000000000000000000000000300000001000080ffffff7f0300000008000000", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0700000002000000000000000300000000000000080000000000000000000000070000000600000000000000030000000000000004000000000000000700000000000000000400000200000000000000000000008000000000000000010000800000000014fe0000000000005bf7000000000000ff07000000000000ffffff7f0100000004000000ff01000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="e80000000101000000000000040000000000000000080000000000000a000000010000002f6465762f70746d7800000000000000"], 0x330) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x401, 0x1) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@multicast2, @initdev, @loopback}, &(0x7f00000000c0)=0xc) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0xff, &(0x7f0000000140)=0x4) 03:34:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x40) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000100)={0x800, 0x8}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:12 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080), 0x4) [ 254.053398] dlm: non-version read from control device 8 03:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x20001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) fadvise64(r0, 0x0, 0xfff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) syz_open_dev$ndb(&(0x7f0000000580)='/dev/nbd#\x00', 0x0, 0x400000) signalfd(r0, &(0x7f0000000200)={0x5}, 0xfffffffffffffd91) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="603eff9a2a34fadafd195a832ddcaae8b1096228fdec8a658adceff1afe44488c2565d61e586f2ba6c7bb4c4fb5054ef53436f014944c2", 0x37, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r3, 0xfc, 0x5d}, &(0x7f0000000440)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613235362d67656e6572696304000000694e00000000000000001100000000000000fcb46fa70000000000000000000000000000e9ff0000427a3f3c450000000000001e603dcddc5ff9be00ded3e1e2ee0000a0f5981cb5e26f0e9e0643cf5f1d403db9b7e9dfe3758aaf560d34bfe166"], &(0x7f0000000340)="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", &(0x7f0000000240)=""/93) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x9, 0x10000, 0x4, 0x1ff, 0x1, [{0xffffffff, 0x3, 0x7fffffff, 0x0, 0x0, 0x2001}]}) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000002c0)=0x1, 0x4) 03:34:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000074], [0xc1]}) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) epoll_wait(r3, &(0x7f0000000180)=[{}, {}], 0x2, 0xfffffffffffffffa) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_ro(r4, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) 03:34:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x521, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0xa140) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0x7, @pix={0x6, 0x5, 0x44495658, 0x0, 0x80000001, 0x7fff, 0x1, 0x4, 0x1, 0x7, 0x1, 0x3}}) 03:34:12 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x60) connect(r0, &(0x7f0000000140)=@caif=@dbg={0x25, 0x4, 0x4}, 0x80) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x100) 03:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xb0f, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r3, 0xffffffff, 0x8001}, 0xc) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:12 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'vcan0\x00', 0x4}) r1 = socket$inet(0x2, 0x7, 0x4000) r2 = getpgrp(0x0) syz_open_procfs(r2, &(0x7f00000000c0)='children\x00') setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 254.227249] kvm [10294]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000074 [ 254.286437] Unknown ioctl 35125 [ 254.295710] Unknown ioctl 35125 [ 254.306516] kvm [10294]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000074 03:34:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSBRK(r0, 0x5409, 0x2) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:12 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:34:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000100)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:12 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x1) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0x581000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="a00d842105611e90e47f878d7bd7feaf33d206840f17b368d00401643f027f48611c5cb21e3308000000000000009de20f4dbdfa98ab79ad5665cc65ae22aaeedc159ce3067e8524c0a094512e522034e38d415910278506c523fbd3ad479c8be8c43985abe554"], 0x67) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x100000001) 03:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000740)='./file0\x00', 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/full\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40801, 0x0) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000500)={0x8021, 0x2}) getgroups(0x7, &(0x7f00000002c0)=[0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0x0]) setitimer(0x1, &(0x7f0000000480)={{0x0, 0x2710}}, &(0x7f00000004c0)) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000700)={@mcast2, r11}, 0x14) getresgid(&(0x7f0000000840)=0x0, &(0x7f0000000880), &(0x7f00000008c0)) getgroups(0x1, &(0x7f0000000540)=[0xee01]) setgroups(0x9, &(0x7f0000000580)=[r4, r5, r6, r7, r8, r9, r10, r12, r13]) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r14, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xb0f, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r3, 0xffffffff, 0x8001}, 0xc) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:13 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4083, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x80000001, 0x4, [], &(0x7f0000000100)=0x5}) 03:34:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xc041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syncfs(r1) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 03:34:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x3, &(0x7f00000000c0)=0x2000001, 0x83) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x93f47ec5deee8028}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r1}}, 0x18) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) [ 254.938676] dlm: non-version read from control device 8 03:34:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x200, 0x7ff, 0x6}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:13 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x81, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e24, 0xffffffffffffffa7, @remote, 0x7}}, 0x6, 0x2, 0xaa, 0x3, 0x20}, 0x3e4) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000001c0), &(0x7f00000004c0)=0x4) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000040)={0x79}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) accept$nfc_llcp(r6, &(0x7f0000000300), &(0x7f0000000240)=0x60) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x100, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) 03:34:16 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2f4ecd4d6929256dac0995c9aa42ecd30ed2ddddff678c6188084ee97fd1d35a8c16f74c8d312a951434cd20f9b8401f7575d0680a2d2ea050d31c4df6a6bf1b01491a17422a58cff978cf01cf91fd551b7860b7e5a1d3beae72dd322a2613395dfacfd84e6e444223badee793248adabbcda8a5d667"], 0xfffffffffffffec4) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x28) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x80, 0x501000) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0x97, 0x101, 0x9, 0x0, 0x0, 0x80, 0x4, 0x7ff, 0x569, 0x80000000, 0x4, 0x800, 0x1, 0x5, 0xa0000000000, 0x1, 0x5, 0x4dc3b157, 0xaa4, 0x200, 0x4, 0x100, 0x1, 0xffffffff, 0x1, 0x80000000, 0x3, 0xfffffffffffffffb, 0x3f, 0xd7, 0x9, 0x5, 0x7, 0x9, 0x7, 0x0, 0x3, 0x5, @perf_config_ext={0x4, 0xe8}, 0x0, 0x0, 0x0, 0x2, 0x4, 0x47, 0x3}, r0, 0xb, r1, 0x9) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r0) 03:34:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0xf73614dc27a3a829, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x787, 0x40, 0x508, 0x7, 0x503}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$KDSETMODE(r0, 0x4b3a, 0x40) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/mixer\x00', 0x101000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6gretap0\x00', 0x200}) sendmsg$can_bcm(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x1d, r2}, 0x10, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="0000000100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="04000020010000000200006039540000987f7a30e2c112fb620962a5feebec31467ae6558eca698861dbe5160a84a4d913b6e6f3223a4f5386ce62523a01edc57200150fb3119048aa22ae57724ad1a3"], 0x80}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) ioctl$KDMKTONE(r1, 0x4b30, 0x4) 03:34:16 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'sit0\x00', 0x0}) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000800)={r1, 0x8, 0x4e, 0x7, 0x20, 0x3, 0x6}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) fcntl$dupfd(r1, 0x406, r1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') [ 257.939061] dlm: non-version read from control device 8 03:34:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000001700)={0x34, 0x1, "17733711d10c26a7dcf4a380ae711bfcf52dfe46652286226ebf49c5cf09535ed66ca8d9b5d89b353d7f4a6b"}, 0x101100) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) io_setup(0x10000, &(0x7f0000000140)=0x0) io_submit(r4, 0x6, &(0x7f00000016c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000180)="83", 0x1, 0x9, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000300)="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", 0x1000, 0x0, 0x0, 0x2, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x401, r1, &(0x7f0000001300)="79e2befc495f3a6dfde0c5218bda82bed28b4cb99289a4c3090d96b77192bd6fe4fc27c096600f23fee7e9bf5552dca91e61167ade38c604a2b2b423448cc51fab3c11d28389dada8037dae47988864a23abd530994092c87d4ece84bad5e4cd8a6cec8eef148eb4b8dcd6f64d593e7c2c1fa80e4403f35938b2a0bbb84ba14b702c5f1cea9ec5f9dc648b2a1af037ddb305f9eaeb85c7c618af4f32bf78404a", 0xa0, 0x1}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f00000013c0)="ae73fca30c89228d3eb95c410931430a25a5e79ffcc2f3ad0c3a42da6976508d4bfb1b84b64ab71f829c174eb5611c7d415758d74678d9daefd192f510b71914b95dc9a9961bf219018275814912bbf2a04cb4183b6d9aa39ba8559ae438dee290f2cb2e89dedfce8b0662e003e40987a97838", 0x73, 0x0, 0x0, 0x0, r2}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x800, r1, &(0x7f0000001480)="d87d3cafe3939e8823fa3c442d826d6e06ac90a385bdc80b33537dd8ccf6cb81ee9566f128cfc702f5fb4e8a1a5b2414d450d5c902a72ea90ef29f9fa2b490962a9c0e445bc86a20a05b35f1e399118b1dbf6fa7d7f423ee11589fb95ed47c1a3dc96bcc41e3aa42cfffdc1eff65f49f2f3f351d2020f34d15b52f0df58ef9d032f4c1d5031addad49b4c27c9155e5e7c2c2fbe08c3c6d13f9862d3142ac153d59b79e7b6f40e665aeb8c5f1a5aa0fd6adacb89753475e3e7bc1a24cb15121d93f9a469740b866cf76cfd66905cdc7e680c03df7e08d0064e1b91bc387f5d8d78b07e908ff0eb086b64687b647", 0xed, 0x2, 0x0, 0x0, r2}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, 0x41, r2, &(0x7f00000015c0)="30cd1379b83058e73331a69ae06fc727c4741f022acccda873aa7169a748a28df125092486895426b29e7487e0405abf65df4ab1dbf28524f84fbcb2c2fc8186b71100b51c93c85c2e3fc1f97f0cf6e6c0077202b61c9b66f83fa782bb6eab755c7b4a8f8e6ebdad0546ba9ac59d80269d8a480a8e54082ee3f811f4176e4c8c92e24eb604d2fdc38b2c7476bed2294e9425eedbae3f83adbc9e5f6cb7565d4bd739332a2d989a041fd04ecba2ff5fa5f9", 0xb1, 0x401, 0x0, 0x1}]) 03:34:16 executing program 5: r0 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000300)='./file1\x00', 0xff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x0, 0x3}], 0x82440, &(0x7f0000000500)={[{@hide='hide'}, {@nojoliet='nojoliet'}], [{@subj_type={'subj_type', 0x3d, '/proc/self/net/pfkey\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'user'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/self/net/pfkey\x00'}}, {@subj_role={'subj_role', 0x3d, '\xbekeyring}&'}}, {@subj_user={'subj_user', 0x3d, '/proc/self/net/pfkey\x00'}}, {@uid_lt={'uid<', r0}}, {@uid_eq={'uid', 0x3d, r1}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) syz_mount_image$reiserfs(&(0x7f0000000340)='reiserfs\x00', &(0x7f0000000600)='./file0\x00', 0xfffffffffffffffa, 0x4, &(0x7f00000027c0)=[{&(0x7f0000000640)="404351b592c98af5d1e246e3bc903f50fe28ebf905f8cab0e843531ce6baf78e615e79bac4045a6c84e903882f8edf963da6879c0951d477212ee638eba7310ac037d3ce9b33c3a23c4d53c8a3aff841bd4c41a1a299c738316de0f11157f6ded9b87ace84cc41f144ab2ccb8aebdde4d2c65a6d457288550e4a15485f3e19bce5229bc35919bbf9626b71f4c69b7b3604e0e4846cb2b010a15662057964e2fdd931dbc51d8a351ddc3ef3f611c8adecaaddd6c3be44fd2cafc78690d719674943e1229d4fbd8eac83ca16e85305cf032989ccef9a742e5af59b1a7bb11d90fee016fb3fdaa6a25e19a9573794ce1fff86fee1e9b9b064869f76461ffa98832a0f4b241a51ffe3e1692c273e8bf4903e1b4212e2b3e7e5025588c7e8b67a3fb22d3153110d3f55c580c092c26029deb26d48f29e459ebf281429bf6b12cb631137beb604762713b1e6a669d7817dc6944cc400e7ce019b08fa35d494179c9fb7a7386909c3a3de9faa4a6b8856ba411c7c0ebf6726609ec459570797f1c3551c89539bdc4aecab645aebc058ba32d501c2fcbf372fd3e93f9ce194c08d64bf33633c7064a6d338bbf3e20e5ca8b5dcd9d716f1dcc613e408114012d573eaaa71df4ae2b75b5deaae908c87baa3f9b7a7cdab4f9e620c8758851748a1eb54796ddb4c2682b00cd00a36640b92d012afcaf61456def448bb408da293d97dbc51c8f7cca3a9ee41c7fc423e13a7da6e18dc61a5dc93b5afb5608d285abf618588505fc8f0b3033bffa31d6aae83f0ab0c6b2e9b389f275561b28f862acbcc2be3bc999ec1838e566dce6406f5b79e69be623fab509ae60e772897fad98e6e48c907d79d7993b159f76dea4118912557ed9ee092326f018e53c6e3fd6651434d49a27bf6c9836c80cc22ad5ce03725d15993c310f0a52d1e63cc924123acffeb3c953995ca5b6bf375268defaa386f85a67d7fa4de13fd6d0b6928d3d31fb39f93b69251e476a8080528b33d0c9dc150cf7d3739b72729e3b3f9f8a6d4e7f8bdb59cca696ea8b71e06e9c3f70c0f3c668a7d4ec0d19235611c7261996984f6b31089fbd2d974692965987e8199a5a12ba9fba6ce9061edec6e76c3c9cfebc142b75cbd84422b50445b382aa411aec43189b2d92cb88b283296f53e38e660a080aaec8129da1246c9b37b5ce7bdbe99ec2b6abb7b877b33f2dd0c44aa26f0502194cdad63c5a19acaefe155be386482ff86e549ea802c7b965b4cf6b22ace0b64091bcf33a43faf5754d48676c0c77b2100b6eb6d940e212ba8e14c6dc8f20288e29051791467cd41d04a73fc18a529c68089593a7d995c07fc705c6284c1d40f3d4db5e9aea1b7dc0db5b4935c2adaf5bc10c451b80ad646cc5e80bbd4fd60166d58d1d3160214d5480ee4b9ff8f19cebf779989a09e7ba15da2cb58b79974fc9aedbabe2477666d1c10546ff61239d28ce79fedaea0884d3277d991560c8f4c9c89458885ecbfd89bfe034b8372e579e985080d22a538d89ce1507345fd023e9e64feffae6898f93ccc5949cab772504aa100d808cf5a020a401eefc13b7beab523375e2476bdfaef1f4a5852015e69fef67389f77b504f2b7d0ab07e9aea0b4fe6ae399e83687a3979b7a4351a7a18d037b607d3cb94110ae45ab1418cf35ede9954adf023658ffa0de74224665cc0ea223ba214fb75446a67444c8a87edf3cd5727d2cd2ef25474e7b274f3aa18c2ad1ddfe759b0300ba2f1b31be59f78239837078dd5248ba36979bb60f3facfb9aa3068c278432077a1da4f0866ff7b5663f80d63e50b91f1c8ea927691261e1a79199298d222e572d645e3288faab2cd881f38836457a88d76e5b4e52e175d5ec9d4c3fcb0afd072d194a5d8327c309a16b3ee77b5d9c33ec260d85c8281648cbbec25cf92e3cab56b9d66c3cdc06a82d94673da4c71f8c09a88c1b894626624e55bf2c7bf11622b71b2e81a44144315c5bc7ab5b547c0ac8855211b5e42cc73bd291266c5c6b6fe7078b19d04d69a25055161911a1a95478c66cb186fdb791fc99914dc282415429b3eb70e327588f08e98860143afc66526bf267db00d8674d91642a7ff48c54ea06a99dc43ff0f22dd7d518327080884df296773e261c178d984a59c9bf7503484b5e68353f583b14afbaa7c294585f1c115d668ae90c5fbdfbc328afc42138d62244c173865365c672f03413989fef2278bd93f52699f6ede4c71f18e3a9e74ebf7a189e38e2ecab79aa7d9ffc4841880b64da4674c4aef12af3d8f15317a21e18eb990f5f77dfe7a75ab4a47f851e6c5c00d5cd50793f7697834227ad5be2b38741a17c523af03ae2be478b47ee9fd2a75fd6c8c298d2d9acdc99c5bed205d8dd8c8661861806bd8bc28c0cf5dbff2cbc9c27c547727e5c6062a6a60751c9f88ab558c53eac52e4200f83952e51f0562e6970a1090de86e601227d7d94fef1e23070a4189b19d65a8750e02b67c3ffc7580fcff6be17df5a9485254fbc19126839daa900d5c09f112e3195bf00864b416cf70beaafb66dd4869dbf789f8aef58066161ef9c839253078e00b9ef968774149940c15028e47947175cf26a94a1e4dba6bedfca8c38a6e5da46161ade07eea6579483b248d8fb1f5c1f1d1f3c26f3cfbfb4a3e2a3ade71f12229ba722420c73044ab71411f7170d0d7e6c2c6b272ca8e89c0687d41b16a2fc987923623510ec59482f228279d77128942785f1bb91cf4d30e9bdc3a3e189447e761f2ce2bd66344be87ced3c57fe8cbba499122b90318d8f3dbef9012c3ae077db5936b7284963e9efba0fab8935c8b84ab41190b74b00db1e53a6a34360b7d7c53d408746034bcee7e40ed7ff6dee15a7e165347779f514a690e31c31bb259f3fe504a67834524a8479f48939260a5ab9d5432189f97b2a8072a044065a87e16e3e04b0af7e83116f76105ca895ae8d497f3d36f20ef0dd3fd0730561caca3e64faef74cb4b4f8820a04266bc4b82763e674e63bdd52aab8a066492d4a59c8665a211fe3bc9376d4468dd82691aaa0f64ae358567598a3cb0ed7078261a4e47086b1f93b205e83b06a6f6b26888938bd317984e2cb2763cd75ded39147e4b2759ab9d7172df73b47d33acd6521f185ab0f0410d7176f62a43667a68b20348d3b4f580d7ec9e8e6297d0b6637a615c5b4c9a846e2b4261280d9ebdbdd76ead7c3734b23b05b5b88d04ab8140710cfd12c5e59ace5f0f6a642f684fe793282ebd7367d430fe39f64a8bcd76aa225b2686155b848c51cdc0a5354aa7378932605c40d8daa60721038bba5ef9874529d704766d2fe6e01f239cac884c6ae4f976daf50d7e058f01dde79b57b0cd99e6f01afb7e0c57aea6f44f5ee03f5494eee14177c4b28fcfb5e1145a4074381871641425ef9269049c2b2709c7fa3189f81b64fefb35aa9900994b8dd8d1eabf3d7741b29c0d036e58c4c70693df9c9843cfaaa5b21f86f58346faef1f35e859719e684796d190403194179720e194f66542b301d2334d8076c1ad3e545d9275c081b5ff1f1dac80d43b95ea6beccd0577fad57fafcf955a848b914a9018942fff03d50128ef440a53e6a14ac84f62c9b68b7332f1c85834945b52e11da4a7e520e3d256859265628bc9330984cfa2e403d201e04b12add6b4b7af5f45f6316d52eaaa11516992f108fc22df60023ce7fd019c42b6f476ea2cee0a80bb5f4bd7d20e1dbc5a41f67e841583777f73e189bf862fffff24858c00f178c95369797b9f489b16bae63c884bdf6286fb857b92a053d25229a041e888ae9a9d1924a3c6388664e33c3128b88addd91c01dd33b58a7cdb3ba111d94fbde1e46748f99be81ab90d11f315dc5c1f2fd00054b2098ef5f7030b58940c5a789fd87f74a34baea175a76136579aa60bb3719bafcd84adc40889211fb2d0b26910413ce11e54559902ceed17fdfb47d1c163ee38ca2d137b265c809f9961237e0763d4f69ea282e1103b6473ff39cf2abe9eb85b8557aa2df398c8d75d7e03f1ee6003bfe74904415f1f9c65b93ef038ddc54e1d03cd9f1acf21dec48c6f48a99501cd60a17448e50fc682dd84538655911e72cfa2f373058f8284908b3f3074cfa151ee29963caf469b8a848c76534ca526c3708af3abdbfc8874f161ee5d8bd699c07f82cba46aa5c93f821081610b245a23e984099d3c137b716241c12996717930ccce771aa5a4775a48f9bf80430d3fc4a79d8e89c95b30d2c383e5913d338a11758ccb7bf20a1df39dc299a8859fa8a07aa52c43c90574a297e0f19b405741496c998cc12405ba262e222129763116d51b7eb6972443a8800c9df37f8ecbb1832420239eb1e36ef25230da93b7959e83b68a9407c495120e97c07faf90d8fcf316eefb172ce2f3b8e684de533e86d8ccef8cedc0fe17dece6cfb14c27cc9285567b232cca2f0d149ce0897c22f4be0c91dc36a2ad45842b84a35b9e7e1a8723b1776871357d8e60817f6edcafaa7d82520910e990fb126e79d31622a0afc056cb9a2f74596860dd9dd8352f65aadb5fac3bc6ac8a506e78034f8faae4f16a51683355cdbac59d0d6b259bf453f1ae9f8a3ae5836a0d4a3777ece85bf71bcd6922d21192dd26572ebb9ff0b30709fba8596f01f6bcfc55c4693dfaa2156203dc2c41e6c65c92ee9b0d4bf997b7819734227a04e173e00415b380871df0a5a985fcfb766d05131559b95e9fa12af5fcc05352eae1996b4efc6875e8b5232901513260139357d6bf7486632678a620273acc09a9bbf1fb603126bb636476480c3b9ea44e187c3cc04f5cc6843e584dfb8602094c5adf3ff7070e3302c16ca9220d668bf454c3b0fbcb5b78404e4a58061cdc16e21b507efa1be6596f9deb85bab970d6a954ff82e4e8ca0db219b08d04b236f86411214b765d1664dccfc8c5b7b169b38044fd86c89c405877e503f6d8874b877a8626b2ede6161f1893414e06bd72239eb087c3c5e2704f421d164987f461d20cdf52a5ad9644ca75d97060a603907619589109905de571541b646b1442647cebba979459f4cf195e92fecf24940119ebaf3bcb65a8a55f788b5ec4a1e40fd5d41302c8104181f7a7b37463970419100aaa123b3a88d89200711f2da3090b95344033bf10e8e2957cda7e1a44be0454d5cc0c5dadd32348ce0ac787a55de37a1dc06cb6b4d1192bfe8d1b13562dc814333769161f2c2a1bdc3e4ab6916d661fdc70ae24e1e5476373495bca27477bcbc864e98fba8874243ea376591279a24fb2a9466d6fdba87b59e9d643026b2d5a253e403e50134d9fd0ffb476c2599da0663d9a81a24d3fabe6f60f8b1a9a0eb408b003a5236f5574fbc83dced068c6830d3fab9a324fc59661f2cce6a0439e91566637b3734b6e89f9eb745bc0424f671293b90f81939d752c390ccebc8c85ca3a96703491b52a5b1db2849d5eaedee69d45bc85f2ed959dab6fa71c2dd4c62168b13959f6dbd182aabebd700be0632b16c796780fa3b6d33425e312f9df5af26b90e3125a1e24dc2d346c055e6738094649ac00636153ba66beb0711da24959e722d382006e2fa8cd197317d3a980b305cc92b812879212c10f574c17c3dd79a334476d9968487dec19797304f3411577ba6059c0d133e788b4eb7284a12df0682ed616bcbc922ca9a227d1c9046479a5047e37356e4640613d98e67438d581f539ee865d0dc58fea215e1597f6a0f0df692f0dc109b8b502d74df878514f6fe80cb29072fc4d77b0127fd198d74c02a287a1a", 0x1000, 0x387}, {&(0x7f0000001640)="a05cfac101a719bd1ec155a202fe5560813f05051595e1aa7d442fe5f009b5ac0d27d9715198278732ce7bac1b92f109fa6d2f0bb56d6e03ba6475c2b1f6383ac668c73a7c126d5e5251aeea88107656e4c36acf3353d171927737f1bf390a95f7113b8820501a918b0dc35b57352652d782d6cf9eaf3c38265d75c417d0a1becc98b5d1807dd30eb199293d03d0a45136911b9d6e358467c0db5585a33be31195826e174081e3ce429f1e2403c90d0682b3bb0c4d58ae7c5e880a9c4b58dff911897a10e2a9d636f7a227eabf42a43ea48a20", 0xd3, 0x36c}, {&(0x7f0000001740)="b855d03b26955c8e8d986352df768893050622a90f2192e6a126c2b6797519665823cc6216130f2b5f1c15e39713afe497385aada6bfd3691bcbedb7dc30b59ab3a7f64cc1ca054068ccd701cc00b3c1dd1042153dfad42bf4bc23e199eda7", 0x5f, 0x100000000}, {&(0x7f00000017c0)="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", 0x1000, 0x7}], 0x1000, &(0x7f0000002840)={[{@tails_small='tails=small'}, {@usrquota='usrquota'}, {@tails_small='tails=small'}, {@tails_on='tails=on'}, {@hash_tea='hash=tea'}, {@nolargeio='nolargeio'}], [{@uid_gt={'uid>', r1}}, {@uid_lt={'uid<', r0}}, {@subj_user={'subj_user', 0x3d, 'smackfshat'}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/243, 0xf3, 0x2, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 03:34:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x4, 0x98ea, 0xef0c}}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r1, 0x1000}, &(0x7f00000001c0)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000040)={0x79}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000200)=0x1) 03:34:19 executing program 0: ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) clock_gettime(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x9424) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe8dd2c6e64eba2e2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x4010) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x28002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x800, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10100) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r4, 0x2, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48014}, 0x40000) 03:34:19 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = shmget$private(0x0, 0x1000, 0x1020, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000000c0)=""/125) 03:34:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000080)) readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) 03:34:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0xfff, &(0x7f00000000c0)=0x0) r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x4, 0x101000) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x7, r2, &(0x7f0000000100)="530edf135ab7878c65894f034c3974c222997dd97d51b739c7a7ec0d5729ca583f17aa4677c7f066f9b037b8a5dc0a58eadb896faff8f6da9d33fe9f399dd03a69e0978d17c732b4b8b617992f49bb320051f3e52688c0d0c1919ff69c22c30615350ca47fefdfa5dc36fb8bac953d280e9f9fab945ec014e637bf1b9966080da9125c1337fc03954ac776879fc5e13e85479fd9844b234eae1ab401f5d2fd95dd4b3ffd19644e4d332d108143d51c6cfdddb76eda92f1d01edfcd201b47d9800837b7a0321dcd35fd7e2eb5d37f1bf91fe4f7d183c2a4efdc4836e0cff83492759a095cf12a645146c39a249f4861d8", 0xf0, 0x3, 0x0, 0x3, r4}]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = getpgid(0x0) prlimit64(r1, 0xf, &(0x7f0000000000)={0x5, 0x7f}, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x6f13d136b4cccc0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x5, 0xffffffff, 0xfffffffffffffff7}}, 0x28) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000180)={0x1, 0x0, {0xda93, 0x6, 0x9e12128b1ad1b2b6, 0xc68b9fdaad511293, 0x8, 0x3, 0xb7e5f26369e5e30, 0x1}}) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:19 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYPTR64], 0x8) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:19 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)="2be44d9a510ac8d48f42ac950ddaa274d884cb9cf764506dc62c625fc8e3418f8ec543316249db5afa20e1839b2be9c1a9e5a2e5720357c458af357a67a23d1afbd134801fdb658b4669dc17a0a8110543446343479045ed57e4635aa170022a04f6c495dcb5da2c3e35cf7fa2a982e3406e365bf0e09c8394ec6d04f78e062e6da9e5812934a1a546c61680a828405531e4a80352ad0dddc2ec9e18d75d09c40abcab51a3e1272208aca18a902d0fd16dc0eb01e5ae0f911a83c6e087b41d6b17c3a20f8392e76555a1b8b18c584cbcbb") readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x1, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) getpeername$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 260.981721] dlm: non-version read from control device 8 03:34:19 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000280), 0x1000) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000100)='bdevposix_acl_access\x11\'wlan1\xdblosystem\x00', 0x25, 0x1) 03:34:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xb, 0x6, 0x300, 0x20000006, 0x25dfdbfc, {0xa, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x801) [ 261.059541] audit: type=1400 audit(2000000059.220:43): avc: denied { getrlimit } for pid=10469 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 03:34:19 executing program 0: ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) clock_gettime(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x9424) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe8dd2c6e64eba2e2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x44}, 0x4010) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x28002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x800, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x10100) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r4, 0x2, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48014}, 0x40000) 03:34:19 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="a94546f932085dfd594b25cf6645d332fce28766d4e377b023acc64fe4ece139d00a44828ea1c6759ac0b772474fcb0257fb1aa108418b8beb527b69350a5c9f9465154d6240348903076c4e5923858d37617c7f2d50f4f9e468bd0320a2faec9c00731316c8057edd8ff2e07552c9fdac4bff5a30ed0120ab6a15f7aad4ca995305afe6c9e0a7f2d95bcb800e6ee3906ef5"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0x11) recvfrom$packet(r1, &(0x7f0000000100)=""/126, 0x7e, 0x40000000, &(0x7f00000002c0)={0x11, 0xf8, r2, 0x1, 0x1000, 0x6, @local}, 0x14) set_mempolicy(0x2, &(0x7f00000000c0)=0x2000001, 0x7) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 03:34:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = request_key(&(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fchdir(r2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) [ 261.461987] dlm: non-version read from control device 8 03:34:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000180)={0x4, 0x5, 0x7, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:sshd_var_run_t:s0\x00', 0x24, 0x1) 03:34:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x19c) 03:34:22 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa895fbe3c1507fdc, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x28}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2eed6fb5d0a628cb122398d36af68ee70198c28ee3ff999e266c53c123c6244f5d2da2393e213528b1b4b6f531080a551fffe38f03ab5d09cac9d744a16d9a721eb8df5cd084694945c7960e927637e8e43507930e62e5ac292b1cffe0c1a10cb1e6b710905174380b3f07d37bc758a25a73c6c24317f04873911681647cdc241472e7c853cb425038264cadc9327c93e0d440c5a48f252140b225baf0017fe5b6b2109d1af4e1f9331394a5e8644054f27c819722d7ffeea307cd625e41711656bc4bb1b7f7f95f93463a89017b14bed2d9fd841b67b275ca4960b890251269e3d901f4c098e89f6784a70e213d599926eb98232c3f4c2d94c2faf6536851b3818ccb7578b05cad7d18d0387949bd38060635618ef7f0d64002a06f6c39da420ada8db080359bc2019f8ca2564ee380963c44a40184e6c208a007e69e1679c66c9da7a27812fe3d0e62e85428e6748d51f7ec4a5ed7029ab8dae5e547797a84417c3bdd23"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) [ 263.966744] audit: type=1400 audit(2000000062.130:44): avc: denied { associate } for pid=10535 comm="syz-executor.3" name="kvm" dev="devtmpfs" ino=58 scontext=system_u:object_r:sshd_var_run_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 264.004375] dlm: non-version read from control device 8 03:34:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x400002) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x20280) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) [ 264.015430] dlm: non-version read from control device 8 03:34:22 executing program 3: clock_gettime(0x0, &(0x7f0000006440)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000006240)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000180)=""/207, 0xcf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/190, 0xbe}], 0x4, &(0x7f0000001400)=""/55, 0x37}, 0xffffffffffffff19}, {{&(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000002940)=[{&(0x7f00000014c0)=""/148, 0x94}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/152, 0x98}, {&(0x7f0000002640)=""/133, 0x85}, {&(0x7f0000002700)=""/18, 0x12}, {&(0x7f0000002740)=""/251, 0xfb}, {&(0x7f0000002840)=""/168, 0xa8}, {&(0x7f0000002900)=""/28, 0x1c}], 0x8, &(0x7f00000029c0)=""/178, 0xb2}, 0x5}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002a80)=""/233, 0xe9}, {&(0x7f0000002b80)=""/123, 0x7b}, {&(0x7f0000002c00)=""/230, 0xe6}, {&(0x7f0000002d00)=""/192, 0xc0}], 0x4, &(0x7f0000002e00)=""/240, 0xf0}, 0x4}, {{&(0x7f0000002f00)=@ipx, 0x80, &(0x7f0000003180)=[{&(0x7f0000002f80)=""/191, 0xbf}, {&(0x7f0000003040)=""/43, 0x2b}, {&(0x7f0000003080)=""/187, 0xbb}, {&(0x7f0000003140)=""/63, 0x3f}], 0x4, &(0x7f00000031c0)=""/247, 0xf7}, 0x3f}, {{&(0x7f00000032c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000005780)=[{&(0x7f0000003340)=""/189, 0xbd}, {&(0x7f0000003400)=""/92, 0x5c}, {&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/148, 0x94}, {&(0x7f0000004540)=""/209, 0xd1}, {&(0x7f0000004640)=""/165, 0xa5}, {&(0x7f0000004700)=""/4096, 0x1000}, {&(0x7f0000005700)=""/125, 0x7d}], 0x8, &(0x7f0000005800)=""/99, 0x63}, 0xffff}, {{&(0x7f0000005880)=@nfc_llcp, 0x80, &(0x7f00000059c0)=[{&(0x7f0000005900)=""/154, 0x9a}], 0x1, &(0x7f0000005a00)}, 0x81}, {{&(0x7f0000005a40)=@isdn, 0x80, &(0x7f0000005b40)=[{&(0x7f0000005ac0)=""/119, 0x77}], 0x1, &(0x7f0000005b80)=""/206, 0xce}, 0x1}, {{&(0x7f0000005c80)=@caif, 0x80, &(0x7f0000006180)=[{&(0x7f0000005d00)=""/243, 0xf3}, {&(0x7f0000005e00)=""/226, 0xe2}, {&(0x7f0000005f00)=""/107, 0x6b}, {&(0x7f0000005f80)=""/196, 0xc4}, {&(0x7f0000006080)=""/72, 0x48}, {&(0x7f0000006100)=""/98, 0x62}], 0x6, &(0x7f0000006200)=""/43, 0x2b}, 0x1}], 0x8, 0x60, &(0x7f0000006480)={r0, r1+30000000}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000064c0)=[@in={0x2, 0x4e24, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0xc43, @ipv4={[], [], @multicast1}, 0x20}], 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000005a00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000006540)={0x54, 0x3, 0x9, {0x4, 0x400}, {0x6, 0x100000001}, @period={0x5b, 0x2, 0x7, 0x7f, 0x1000000000000, {0xf3ed}, 0x2, &(0x7f0000006500)=[0x9, 0x3]}}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000040)={0x79}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000006580)={0x7f, 0x201, 0x2ee, 0x10000, 0x0}, &(0x7f00000065c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000006600)={r6, 0x3}, &(0x7f0000006640)=0x8) 03:34:22 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="00f0ffffff0f00000000000001"]) r1 = accept$alg(r0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x32, 0x6, 0x0, {0x1, 0x3, 0x9, 0x0, '\xf1vboxnet0'}}, 0x32) accept(r1, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) 03:34:22 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) delete_module(&(0x7f0000000040)='eth0md5sum\x00', 0x800) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x100000000}, 0x8, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) splice(r0, &(0x7f00000000c0)=0x22, r1, &(0x7f0000000140), 0x5, 0x2) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000300)=""/4096) 03:34:22 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x90009427, &(0x7f0000000180)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x0, @loopback}, 'veth0_to_bond\x00'}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, r0, 0x0) 03:34:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0xffffffffffffffff) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @dev, @initdev}, &(0x7f0000000280)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x60, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x44810}, 0x20000000) 03:34:25 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x74, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x3, @rand_addr="c8e465bf60d58638b25588aecb722d15", 0x20}, @in6={0xa, 0x4e21, 0x8000, @ipv4={[], [], @multicast1}, 0x10000}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x84) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0xd24}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000002c0)={0x12769313c09e598b}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000400)={{0x1, 0x3, 0x0, 0x7f, 0x89bc, 0x8}, 0xfffd, 0xd55, 0x9, 0x50, 0x3, "5f93d319ae6acaedfad6db9dc2bee37994502d8694938ec7ace77f4d0e299424696e88cb7923be8fba5b49783c0434688632b5063524daeef77dd49d60f9149227fc792ccc65f6a921236c9e2de2c809ab65e4da9231b27064bbb952200495905258a9a59ae9504fa58640c9bd7f4903a050fd3aa928e63e5cfb926ef67e5c69"}) r4 = request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='selinuxsystem\\\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000004c0)={{0x10f, 0x10001, 0x2, 0x67, 0x383, 0x7, 0x20d, 0x6}, "50766e69a93b4726e67654db56547dea7b68d7ae6fd2c4628f505f2f1162a5031cc02163916b9a1d7439665293bdc8b0", [[], [], [], [], [], [], [], []]}, 0x850) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r4, 0x10000, 0x9, r5) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x6) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="c4e19df28d9200000066ba420066b8bdee66efb9d40900000f323e67f30f1bc9b9600600000f320f01d13e0f2266b98f030000b800900000ba000000000f30ead84a0000cb00b9800000c00f3235000400000f30", 0x54}], 0x1, 0x0, &(0x7f00000003c0)=[@efer={0x2, 0x2000}, @flags={0x3, 0x10010}], 0x2) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) [ 266.957356] Unknown ioctl -2147202861 [ 266.972209] Unknown ioctl 1074025831 [ 266.976343] Unknown ioctl 1075883590 [ 266.983892] Unknown ioctl 1075883590 [ 266.987723] Unknown ioctl 1075883590 [ 266.992635] Unknown ioctl 1075883590 [ 266.996685] Unknown ioctl 1075883590 03:34:25 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="00aa664700c1645b8818ff418426de5b9e48728d8b402db6347991cc6df303d442002a27bcd4356dfa1bc9fbe5dd69771669703d62905d25bbe721c5a1e290ee286dbbc4cfaa38"], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x1a000, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [{@appraise_type='appraise_type=imasig'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_type={'subj_type', 0x3d, '\xd6'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) [ 267.005530] dlm: non-version read from control device 8 [ 267.014019] dlm: non-version read from control device 8 [ 267.023597] Unknown ioctl 1075883590 [ 267.029739] Unknown ioctl 1075883590 [ 267.048942] Unknown ioctl 1075883590 [ 267.054233] Unknown ioctl 1075883590 03:34:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="41000000010001000000000000000000000000000000000000000000ff010000960000000108000001000000bfb2c57e2439807cbe228cb150de82b6a0fce939b4f6172764dd2a9e5daa49aaf7713cebf77a8b50b470c071b0a929c74b6c3a9ba7dfe3a6bfcf80129dca457ce71c17f98706a243e8312975bdb2e858ee33b9b842cd71bd5fcf2fbd2516d176efc6df7b2b7947d17b53d025e34a0606f520b26b0c6a24c2377446848813"]}) setsockopt(r1, 0x0, 0x800000000d, 0x0, 0x0) [ 267.058437] Unknown ioctl 1075883590 [ 267.062617] Unknown ioctl 1075883590 [ 267.066514] Unknown ioctl 1075883590 [ 267.075976] Unknown ioctl 1075883590 [ 267.083515] Unknown ioctl 1075883590 [ 267.090750] Unknown ioctl 1075883590 [ 267.095576] Unknown ioctl 1075883590 [ 267.099551] Unknown ioctl 1075883590 03:34:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="41000000010001000000000000000000000000000000000000000000ff010000960000000108000001000000bfb2c57e2439807cbe228cb150de82b6a0fce939b4f6172764dd2a9e5daa49aaf7713cebf77a8b50b470c071b0a929c74b6c3a9ba7dfe3a6bfcf80129dca457ce71c17f98706a243e8312975bdb2e858ee33b9b842cd71bd5fcf2fbd2516d176efc6df7b2b7947d17b53d025e34a0606f520b26b0c6a24c2377446848813"]}) setsockopt(r1, 0x0, 0x800000000d, 0x0, 0x0) 03:34:25 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x24040, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1, 0x8}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) [ 267.111397] Unknown ioctl 1075883590 [ 267.118317] Unknown ioctl 1075883590 [ 267.127889] Unknown ioctl 1075883590 [ 267.136798] Unknown ioctl 1075883590 [ 267.141084] Unknown ioctl 1075883590 [ 267.155994] Unknown ioctl 1075883590 03:34:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fremovexattr(r0, &(0x7f00000000c0)=@random={'system.', '^(*wlan0-\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x8, @rand_addr="9d0454bf321e1fcfb9a74fb13315e4d1", 0x2}], 0x6c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x405) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) [ 267.162344] Unknown ioctl 1075883590 [ 267.166187] Unknown ioctl 1075883590 [ 267.187088] Unknown ioctl 1074025831 [ 267.210244] Unknown ioctl 1075883590 [ 267.214137] Unknown ioctl 1075883590 03:34:25 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x381000, 0x1) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x80000001, 0x3}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:25 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x5, 0x541000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x0, @mcast2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x40}, @in6={0xa, 0x4e23, 0x478, @mcast1, 0x10001}], 0x58) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10802, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000100)={0x0, 0xc47, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6000}) 03:34:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:25 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xffffffffffffff8e) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x1000, 0xfffffffffffffffb, 0x9, 'queue1\x00', 0x6}) inotify_init1(0x80000) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) 03:34:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getpid() syz_open_pts(r1, 0x40040) write$vhci(r1, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "d6e9c241ef40b31bb717a7e42d4b31559bfe6ef6fe2ca45f43e24ce8110efe5027c27e5e32f2510ef611bf48551b6d4d9e93b0dba1b3767960e4d17d6cc6293576e58dc730662446a8bdf0d9218b96eb58f05a1ab503b06b8f77"}, 0x5b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x6}]}}) 03:34:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0xfffffffffffffec4) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000000c0)) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a07, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x104000, 0x0) 03:34:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000100)) [ 267.876386] dlm: non-version read from control device 8 [ 267.892339] dlm: non-version read from control device 8 03:34:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="580000001400adfd8a7eb0b56680f7987e40da2e6a262baaff1cacd3b3a59ec6047774ca", 0xffffffffffffff9e}], 0x24) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0xf) 03:34:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x50000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000100)) [ 268.109334] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.122762] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.135491] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.148187] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.160920] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.173936] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.186644] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.199191] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.211820] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 [ 268.224434] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=10693 comm=syz-executor.5 03:34:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x41b96a47596bb6a5, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x10002) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x3f, 0x4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000240)={r3, 0xfffffffeffffffff, 0x0, 0x200, 0x2d6}, &(0x7f0000000280)=0x18) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:26 executing program 3: r0 = accept$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @default}, [@default, @null, @null, @default, @bcast, @netrom, @null, @bcast]}, &(0x7f0000000140)=0x48) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x6, 0x8, 0x9, 0x200, 0x1, 0x800}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="8aac795f3b1b507de1ba29309c91e4cee21583f000001ef63ae5e152c1062f1c9c6a3f18a6f2b59b57fa25063ae5cccba77cb7cda19a1371ef443203ab6e5ff5067370fe1740e80ac6dfd460a33f36536054d61e2dd1fe80e67eacc96569065790dcd230e18157804f36629b26afef8cfd1de5b8cf322f923c0778a71e9d7d16677b9e9cb02d57fbf9e24af0c893212f38bea1a3103e2349408e924c089b011a2165223e4c136f5a5ab1e4c478dfa941a1ea0203468e497214844061665376eea9b2c66b7ae3af0229489f682fc11d908f89378deab0df42b7f086bd3233f019ca6db8bcc0424ede07628018"], &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000340)=""/250, 0xfa) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:34:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x3, 0x8000000000]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 268.744151] dlm: non-version read from control device 8 03:34:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) accept4$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x80800) openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x8000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 268.773823] audit: type=1400 audit(2000000066.940:45): avc: denied { associate } for pid=10706 comm="syz-executor.0" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 268.805793] dlm: non-version read from control device 8 03:34:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) fdatasync(0xffffffffffffffff) 03:34:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 03:34:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000000240)={0x6, 0x8, 0x8000, 0x4, &(0x7f0000000100)=""/4, 0xa4, &(0x7f0000000140)=""/164, 0x31, &(0x7f0000000200)=""/49}) 03:34:27 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) fdatasync(0xffffffffffffffff) 03:34:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x151004, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000003c0)={0x79, 0x0, [0x0, 0x0, 0x0, 0x1]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40800, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40900, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) clone(0x80128000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) 03:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000140)={0x0, 0x1, 0x8, [], &(0x7f0000000100)}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:29 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) 03:34:29 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)) 03:34:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:29 executing program 5: syncfs(0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) 03:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/35, 0x23}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) 03:34:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)) rt_sigtimedwait(&(0x7f0000000000)={0x15a}, &(0x7f0000000080), &(0x7f00000001c0)={r1, r2+10000000}, 0x8) ioctl$TCFLSH(r0, 0x540b, 0x7) ioctl$TCXONC(r0, 0x540a, 0x5) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:30 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x0, 0x0, 0x0) [ 271.852216] dlm: non-version read from control device 8 03:34:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x100000000, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}], 0x1, 0x0) 03:34:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80000) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) 03:34:30 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000080)) [ 271.964311] audit: type=1400 audit(2000000070.130:46): avc: denied { syslog } for pid=10794 comm="syz-executor.5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:34:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f00000001c0)={0x8, 0xe9bb, 0x84, &(0x7f0000000100)="2becfa305127a5f288d16ae1d76135602e6e04cac81ab1661a97a73d54c5485204c5d0c73533f000f82045955e515c3be7afc329faaa68e8719c86e95a6c33114a83aee4fb21dd9739684adcf07d8b90c9f5a36bd7217a5ab299d3696a27042185cc382f60670b5a3211c8949c77aeafacd78902887626c9d9b47f376629003348948915"}) 03:34:30 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000003c0)) utime(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 272.022975] binder: 10806:10811 ioctl c018620c 20000080 returned -22 [ 272.032658] audit: type=1400 audit(2000000070.180:47): avc: denied { set_context_mgr } for pid=10806 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 272.058282] binder: 10806:10813 ioctl c018620c 20000080 returned -22 03:34:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:30 executing program 0: getegid() mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) r1 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000300)={[], 0x2, 0x20, 0x0, 0x4, 0x0, r0}) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000003c0)) symlinkat(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', r1, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') utime(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:34:30 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000003c0)) utime(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:34:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) [ 272.681253] dlm: non-version read from control device 8 03:34:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) recvmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000180)=@ipx, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/38, 0x26}, {&(0x7f0000000300)=""/210, 0xd2}, {&(0x7f0000000100)=""/21, 0x15}, {&(0x7f0000000400)=""/223, 0xdf}, {&(0x7f0000000500)=""/201, 0xc9}], 0x5, &(0x7f0000000600)=""/69, 0x45}, 0x9}, {{&(0x7f0000000680)=@alg, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/89, 0x59}, {&(0x7f0000000800)=""/208, 0xd0}, {&(0x7f0000000900)}, {&(0x7f0000000940)=""/239, 0xef}, {&(0x7f0000000a40)=""/40, 0x28}, {&(0x7f0000000a80)=""/81, 0x51}, {&(0x7f0000000b00)=""/102, 0x66}, {&(0x7f0000000b80)=""/173, 0xad}], 0x9}, 0x3}, {{&(0x7f0000000d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000d80)=""/193, 0xc1}, {&(0x7f0000000e80)=""/56, 0x38}, {&(0x7f0000000ec0)=""/86, 0x56}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/173, 0xad}], 0x5}, 0x10001}, {{&(0x7f0000002080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002100)=""/162, 0xa2}, {&(0x7f00000021c0)=""/191, 0xbf}, {&(0x7f0000002280)=""/180, 0xb4}, {&(0x7f0000002340)=""/86, 0x56}, {&(0x7f00000023c0)=""/14, 0xe}, {&(0x7f0000002400)=""/204, 0xcc}, {&(0x7f0000002500)=""/152, 0x98}, {&(0x7f00000025c0)=""/128, 0x80}, {&(0x7f0000002640)=""/224, 0xe0}], 0x9, &(0x7f0000002800)=""/122, 0x7a}, 0x401}], 0x4, 0x2000, &(0x7f0000002980)={0x77359400}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000029c0)=0x2, 0x4) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x40000070], [0xc1]}) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f00000000c0)=0x8) 03:34:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0x302) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_unlink(&(0x7f0000000000)='/dev/ptmx\x00') 03:34:30 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x100010086) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) unlink(&(0x7f0000000040)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000003c0)) utime(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:34:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 03:34:31 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) read$eventfd(r0, &(0x7f00000000c0), 0x8) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:31 executing program 5: 03:34:31 executing program 5: 03:34:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:31 executing program 5: 03:34:31 executing program 3: 03:34:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:31 executing program 0: 03:34:31 executing program 5: 03:34:31 executing program 3: [ 273.520608] dlm: non-version read from control device 8 03:34:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8000000000000) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000180)) 03:34:33 executing program 3: 03:34:33 executing program 0: 03:34:33 executing program 5: 03:34:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:34 executing program 3: 03:34:34 executing program 0: 03:34:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x0, 0x32, 0x0, &(0x7f0000000000)=0x107) 03:34:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 03:34:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x2ff], [0xc1]}) 03:34:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) [ 275.895255] dlm: non-version read from control device 8 03:34:34 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet6_opts(r0, 0x29, 0x4573585172afb5a0, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x100, 0x70, 0xfffffffffffffeff, [@mcast1]}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) 03:34:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x10a], [0xc1]}) 03:34:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:34 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x10a], [0xc1]}) [ 276.853630] dlm: non-version read from control device 8 03:34:35 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x10a], [0xc1]}) 03:34:35 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3dc82f01bfb4a67cf621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x101402) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x8000, 0x1000, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001, 0x0, 0x0, 0x0, 0x0, 0x2e2a}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x2) 03:34:35 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x10a], [0xc1]}) 03:34:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000000)=0x107) 03:34:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:35 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x174], [0xc1]}) 03:34:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:35 executing program 5: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) [ 277.726534] dlm: non-version read from control device 8 03:34:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x10a], [0xc1]}) 03:34:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:34:36 executing program 5: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:34:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x10a], [0xc1]}) 03:34:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x9) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0x27, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) read$rfkill(r2, &(0x7f00000003c0), 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x8001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)='/dev/ptmx\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7ff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000006f0100010000800000000700000000ecff00"], 0x16) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) 03:34:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x711, &(0x7f0000000580)="b14fc9696ec0139a00d4684d75ba", &(0x7f0000000640)=""/91}, 0x28) 03:34:36 executing program 5: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x100, 0x0, {0x0, 0x0, 0x7fff, 0x81}}) 03:34:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x79, 0x0, [0x10a], [0xc1]}) 03:34:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) [ 278.606548] ------------[ cut here ]------------ [ 278.611350] kernel BUG at mm/slab.c:4427! [ 278.619530] dlm: non-version read from control device 8 [ 278.654718] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 278.660129] Modules linked in: [ 278.663336] CPU: 0 PID: 11058 Comm: syz-executor.0 Not tainted 4.14.139 #35 [ 278.667694] kobject: 'kvm' (ffff8880a6e72250): kobject_uevent_env [ 278.670427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.670436] task: ffff88809311a540 task.stack: ffff88805c988000 [ 278.670454] RIP: 0010:__check_heap_object+0x58/0x5a [ 278.670458] RSP: 0018:ffff88805c98fbc0 EFLAGS: 00010293 [ 278.670467] RAX: 00000000000f0f0f RBX: 0000000000000711 RCX: 000000000000000c [ 278.670472] RDX: 00000000e1e1e1df RSI: 0000000000000711 RDI: ffff88809eaec0bd [ 278.670478] RBP: ffff88805c98fc00 R08: ffff8880aa800dc0 R09: ffff88809eaec0c0 [ 278.670484] R10: ffff88821fff8010 R11: 0000000000000001 R12: ffff88809eaec0bd [ 278.670490] R13: ffffea00027abb00 R14: 0000000000000001 R15: ffffea00027abb00 [ 278.670499] FS: 00007fa6ff879700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 278.670505] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.670510] CR2: 0000001b2f122000 CR3: 000000008faa4000 CR4: 00000000001426f0 [ 278.670519] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.670523] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.670526] Call Trace: [ 278.670535] ? __check_object_size+0x14c/0x2ab [ 278.670556] bpf_test_finish.isra.0+0x9a/0x150 [ 278.677023] kobject: 'kvm' (ffff8880a6e72250): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 278.686130] ? bpf_test_run+0x330/0x330 [ 278.686142] bpf_prog_test_run_skb+0x5af/0x9a0 [ 278.686152] ? bpf_test_init.isra.0+0xe0/0xe0 [ 278.686162] ? fput+0xd4/0x150 [ 278.686172] ? __bpf_prog_get+0x153/0x1a0 [ 278.686180] SyS_bpf+0x749/0x38f3 [ 278.686189] ? bpf_test_init.isra.0+0xe0/0xe0 [ 278.686195] ? bpf_prog_get+0x20/0x20 [ 278.686202] ? kasan_check_read+0x11/0x20 [ 278.686211] ? _copy_to_user+0x87/0xd0 [ 278.686222] ? put_timespec64+0xb4/0x100 [ 278.686229] ? nsecs_to_jiffies+0x30/0x30 [ 278.686239] ? bpf_prog_get+0x20/0x20 [ 278.686249] do_syscall_64+0x1e8/0x640 [ 278.686256] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 278.686268] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 278.686274] RIP: 0033:0x459829 [ 278.686278] RSP: 002b:00007fa6ff878c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 278.686285] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 278.686293] RDX: 0000000000000028 RSI: 00000000200002c0 RDI: 000000000000000a [ 278.886519] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.893772] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6ff8796d4 03:34:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xffffffff}) [ 278.901022] R13: 00000000004bfb92 R14: 00000000004d1818 R15: 00000000ffffffff [ 278.908286] Code: e8 41 39 40 24 76 24 41 0f af 40 14 4c 01 c8 48 29 c7 49 63 40 74 48 39 f8 72 08 48 29 f8 48 39 f0 73 05 49 8b 40 58 c3 31 c0 c3 <0f> 0b 44 89 e9 48 c7 c7 30 d6 41 87 89 75 d4 4c 8d 45 cc 81 e1 [ 278.927398] RIP: __check_heap_object+0x58/0x5a RSP: ffff88805c98fbc0 [ 278.945202] kobject: 'loop5' (ffff8880a4aa5260): kobject_uevent_env [ 278.946057] ---[ end trace 79ed0fca13df9dc8 ]--- [ 278.954726] kobject: 'loop5' (ffff8880a4aa5260): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 278.956520] Kernel panic - not syncing: Fatal exception [ 278.972536] Kernel Offset: disabled [ 278.976166] Rebooting in 86400 seconds..