x7f0000000080)=[{r1, 0x1}, {0xffffffffffffffff, 0x400}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1000000000000005, 0x3) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:53:13 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r0, 0x1}, {r0, 0x400}, {r0, 0x8000}, {r0, 0x3440}, {0xffffffffffffffff, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000)={0x1}, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x8000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/187) 11:53:13 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x4, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x200) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 11:53:13 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {0xffffffffffffffff, 0x400}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200)=0x5821, &(0x7f0000000240)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff80000001, 0x101) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="923f813dc72f8de3ffa2beca690404c9dc1c49f3de0fee628f6d4410b2c14ffc258c98ece81a491d343641178a98edc778929d52a7f89ceaedc65201e6d16ae234345b8b3ea34d", &(0x7f0000000140)=""/104}, 0x18) open_by_handle_at(r0, &(0x7f0000000280)={0xf3, 0x9, "d3e8024fecfef2a9f35b49da3ddd87e8a00a8badfa62880f127edaf1a6049af2cfa137da94c3518c4f692d094665b0c9e185203a354db250c31b5e8d8bd3a60561a72d7ed75f9ecd3d0a8907a18adec7c9aa48ad7913d695fa02758372443a89f8070fb27cb9bc88a85bd15d902ff2cf74ca312efa0cdec619034a277c6b539f95ea6b5d1ca8c42bffa10e9f409a4800bcc215a97b26e99ed51165228bd6a4130901757005332e0faf1e9df17fc2535b22ae1d07b69b240925739188e98cf74fa87990bca6421c1bc2bf98632089f877fbf17449c291bea9cc42712ed220699b00fcc3a7d25cf802f93af2"}, 0x2) 11:53:13 executing program 0: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) 11:53:13 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:13 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@un=@abs, &(0x7f0000000180)=0x80, 0x80800) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000300)=0x7ffc, &(0x7f0000000200)=0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x280) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) 11:53:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {0xffffffffffffffff, 0x400}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r1, &(0x7f0000001280), r2, 0x0, 0x800000a, 0x0) 11:53:14 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$lock(r2, 0x0, &(0x7f0000000100)={0x1, 0x3, 0x4, 0x5, r3}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x2) 11:53:14 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0x4) 11:53:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2cb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f85") r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x4500) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x904002}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000031000b0229bd7000fbdbdf2500ff03001800010014000d0000000c00010067616374000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r3, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) memfd_create(&(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0x76, @dev={0xfe, 0x80, [], 0xd}}, {0xa, 0x4e24, 0x3, @mcast2, 0x8}, 0x0, [0x6, 0x100, 0x9, 0x0, 0x0, 0x3ff, 0x400, 0xffffffffffffffb2]}, 0x5c) syz_mount_image$jfs(&(0x7f0000000400)='jfs\x00', &(0x7f0000000440)='./file0\x00', 0x400, 0x4, &(0x7f0000002600)=[{&(0x7f0000000480)="781b797268b953d506cb472cefe248e5092ff380dee1e701154ab78bf6abd8438023ba227ca5350ee1cb69cf0926b74310c5194b75a4dc95ccac80c4c3a8cd94c6ffaec4bcccfd6af600fb3a6c2b0b76408082b16506e7e3", 0x58}, {&(0x7f0000000500)="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", 0x1000, 0x5}, {&(0x7f0000001500)="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", 0x1000, 0x7}, {&(0x7f0000002500)="c8384407512a1d24111bd3b526ea43426bb1767273150c3357ee9d25300ede63e85c0db996520f72dfc7f54b2ee58df6a7d33981c4c33f4dcac591be452d7fb9d84371eb70581f48bba1817f2eebb12b67ae781e4cb0afe56346c2712a273a020647d12e1feb1a1210599f4e41946ef251f711f2fd70ddeb38a7983019235054b865c952303d6506ae4d51a73638c05023bcccf01d599b3a35bcb1ec3c1d5fb7c0d22c72bbb9ea6bdbdd49e55ebba6db23beb5a34b202fda04dc682358fdf3e7f97fca6f5677557fc4827f7efba9c41d9c6e043b33e5958662474c9a3f5604ebb23b2d939e2685a9522cd3", 0xeb, 0xffffffff9ac81c0e}], 0x800, &(0x7f0000002680)={[{@integrity='integrity'}]}) sendto$inet(r5, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r5, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 11:53:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:14 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, r1, r2) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x140) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e21, 0x7fff, @mcast1, 0x4}, 0x1c) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x6) 11:53:14 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x800001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000340)=ANY=[@ANYBLOB="84323df2b06e59599aaf12"]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000004c0)=@req={0x28, &(0x7f0000000480)={'bcsf0\x00', @ifru_hwaddr=@random="dd1ca0560260"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) getgroups(0x0, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)="7dd76e437497d4e876da61e0d7b937868f1217440083b8595acf6b9de7241dd73814", 0x22, 0xfffffffffffffffb) memfd_create(&(0x7f0000000400)='eth1\x00', 0x0) keyctl$get_security(0x11, r4, &(0x7f00000003c0)=""/5, 0x5) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x3, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e24, 0x4, @empty, 0xff}, r6}}, 0x38) 11:53:14 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x0, 0x2a7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") pkey_alloc(0x0, 0x2) pkey_free(0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000000c0)={{0x100000001, 0x100000000ffb}, {0x9}, 0x7, 0x6}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) getpid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0xb0a, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@remote, @in6}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001b00)=0xe8) recvfrom(r1, &(0x7f0000000140)=""/90, 0x5a, 0x40, 0x0, 0x0) getresgid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)) fcntl$getown(r2, 0x9) getgroups(0x4, &(0x7f0000001cc0)=[0xee00, 0xee01, 0xffffffffffffffff, 0x0]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in6, @in=@multicast1}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000002640)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002700)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000006c0)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', r3}, 0x10) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r5, 0x12, 0x4, &(0x7f0000000000), 0x2) 11:53:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:14 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x43) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{}]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) write$P9_RRENAME(r2, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) 11:53:14 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) [ 286.211752] print_req_error: I/O error, dev loop0, sector 0 11:53:14 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) [ 286.423263] print_req_error: I/O error, dev loop0, sector 520 11:53:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ppp\x00', 0x24a003, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x20001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x68000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x229020a}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="040027bd7000fbdbdf250e0000000800040001000000080005007d010000180003001400020076657468305f746f5f62726964676500080004000300000008000500800000000c000200080008002d0d0000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x401, 0x2, 0x1, r3}) poll(&(0x7f0000000080)=[{r1, 0x4001}, {r1, 0x4000}, {r1, 0x40}, {r2, 0x2}, {r1, 0x1080}, {r2, 0x1000}, {r0, 0x40}], 0x7, 0x3) sysfs$2(0x2, 0x7fffffff, &(0x7f0000000380)=""/96) 11:53:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x4) linkat(r1, &(0x7f0000000080)='.\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x8000, 0x7fffffff, 0x1ff}, 0x10) 11:53:15 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:15 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400, 0x0) 11:53:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) getsockname$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x400000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x103}}, 0xfffffff9) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x3}}, 0x10) read$eventfd(r2, &(0x7f0000000040), 0x8) 11:53:15 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) r1 = shmget$private(0x0, 0x3000, 0x54000020, &(0x7f0000ffa000/0x3000)=nil) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x1000) 11:53:15 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x0, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0xffffffffffffffa8) 11:53:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x80, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x140, 0x100) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) seccomp(0x1, 0x7da3efc94b90bec0, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x7f, 0x4, 0x10001, 0x7f}]}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x7ff, 0x17, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x6) 11:53:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) sigaltstack(&(0x7f00004b5000/0x3000)=nil, &(0x7f0000000040)) read(r0, &(0x7f0000910000)=""/100, 0x64) 11:53:15 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:15 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400a02) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team0\x00'}) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, 0x0) 11:53:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xfffffffffffffffd, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, 0x30, r0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000200000000000002a46c10020000000000005001000010020000480400004804000048040000480400004804000005000300", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ffffffff7f000001ff000000000000ff0000000000000000000000000000000074756e6c300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100020400000000000000000000000000001801500100000000000000000000000000000000000000000000000030007564700000000000000000000000000000000000000000000000000000004e234e244e234e2301000000000000005000736574000000000000000000000000000000000000000000000000000003070001400000000000000000000000000200000000000000ff000000000000000800000000000000120000000000000038004d4153515545524144450000000000000000000000000000000000000000010000001100000000000000ac1414aa4e20070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c00000000000000000000000000000000000000000000000000028004d41524b0000000000000000000000000000000000000000000000000002070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080140010000000000000000000000000000000000000000000000002000736f636b657400000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000060000000300000002000000010000003800444e41540000000000000000000000000000000000000000000000000000010000001700000000000000e0000001ff7f00640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f800000000000000000000000000000000000000000000000000280074746c000000000000000000000000000000000000000000000000000000030200000000000038004d41535155455241444500000000000000000000000000000000000000000100000013000000ac1414bbac1414aa0064030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x540) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000700)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000740)=0x10) bind$vsock_stream(r1, &(0x7f0000000680)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r4 = socket(0xb, 0x4, 0x401) setsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000640)=0x2, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000006c0)={0x7, 0x20, 0x7f}) 11:53:15 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000100)={0x0, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000002000003, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x124, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6a9800000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xba}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf6d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2000000000000}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x23}}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xf6d}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x715d23da}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000c0}, 0x5) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) write$vnet(r0, &(0x7f0000000400)={0x1, {&(0x7f0000000280)=""/106, 0x6a, &(0x7f0000000340)=""/181, 0x3, 0x2}}, 0x68) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) close(r3) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) pread64(r4, &(0x7f0000000180)=""/215, 0xd7, 0x0) 11:53:15 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0xc800, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000140)) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 11:53:15 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:15 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x0, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}, {r0, 0x1}], 0x5, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:15 executing program 1: remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x9, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x8000000006) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3c, 0x200300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x210, 0xfffffd7c) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000200)={0x9, 0xd7}) 11:53:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x7fff, 0x1) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000200)=0x99) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x301100, 0x120) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x40}, 0x28, 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x430280, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x7fffffff}}, 0x18) 11:53:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x77}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f0000000000)={0x80000002, 0x400000}, 0x2) 11:53:15 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$TCFLSH(r0, 0x540b, 0x7fffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x4, &(0x7f0000000000), 0x2) bind$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, {0x5, 0x93, 0x100000000, 0x8, 0xffffffff7fffffff, 0xfff}, 0x1}, 0xa) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r3}) 11:53:16 executing program 4: timer_create(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f00000001c0)}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000011c0)={{}, {0x0, r0+30000000}}, &(0x7f0000001200)) 11:53:16 executing program 2: prctl$intptr(0x1d, 0xfffffffffffffc6a) prctl$void(0x1e) 11:53:16 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}, {r1, 0x3440}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:16 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000011) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x6) 11:53:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000)={0x0, 0x100000000}, 0x2) remap_file_pages(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x1, 0x9, 0x118003) 11:53:16 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}, {r1, 0x8000}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78, 0x0, 0x3, {0x765, 0x120000000000, 0x0, {0x4, 0x7, 0x7ff, 0xfff, 0x9, 0x3, 0x7fff, 0x3, 0x1, 0x4, 0x57e, r1, r2, 0x0, 0x32}}}, 0x78) 11:53:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4c4, 0x20801) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) 11:53:16 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 11:53:16 executing program 4: getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) clock_settime(0xffffffffffffeffa, &(0x7f0000000000)={0x77359400}) 11:53:16 executing program 2: fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) rt_sigqueueinfo(0x0, 0x1, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x20400, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000140)=0xfffffda3) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x49, 0x0, {0x0, 0x0, 0x8}}, 0x14) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) getpeername(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f0000000000)=0x6) getsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000440), &(0x7f00000004c0)=0x4) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000040)) 11:53:16 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1, 0x400}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:16 executing program 1: membarrier(0x58, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @local}}, 0x4, 0x10000}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x4a4, @loopback, 0x2}}, 0x9, 0x26}, &(0x7f0000000140)=0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='{\x00') 11:53:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) 11:53:16 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 11:53:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xb6, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000240)=""/129) r2 = getpid() connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000700)={@loopback, @multicast2}, 0xc) signalfd4(r0, &(0x7f00000000c0)={0x5}, 0x8, 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x0, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010001}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x0, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, {}, {}, {0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 11:53:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 11:53:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000000040)=""/88, &(0x7f0000000100)=0x58) 11:53:16 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x100, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x2000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000006c0)=r3, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000200)) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 11:53:16 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:16 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x401, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r2}}, 0x18) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x12, 0x4, &(0x7f0000000000), 0x2) 11:53:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x8000) ioctl$VT_RELDISP(r0, 0x5605) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @ib={0x1b, 0x8001, 0xfffffffffffffffa, {"046e8f86af8bd6ee12bd333562256736"}, 0x2000000000000000, 0x8000, 0x3}}}, 0x90) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1c, 0x0, 0xffffffffffffffff}) recvfrom$inet6(r0, &(0x7f0000000200)=""/163, 0xa3, 0x40000000, &(0x7f0000000100)={0xa, 0x4e20, 0x38, @dev={0xfe, 0x80, [], 0x1b}, 0x5f61}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x16d481, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x4, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x6) 11:53:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1b) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000000000)="9849") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x213, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) 11:53:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:17 executing program 1: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000280)) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xa07) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={"73797a5f74756e0000000000ff00", &(0x7f0000000240)=ANY=[@ANYBLOB='C']}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000200)={0x5, 0x7, 0x5, 0x5, 0x8001}) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000040)=0x6) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000100)) [ 288.847003] syz-executor2 (13004) used greatest stack depth: 14104 bytes left 11:53:17 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000a, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 11:53:17 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = msgget$private(0x0, 0x220) msgget$private(0x0, 0x400) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000040)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) msgsnd(r2, &(0x7f0000000080)={0x0, "0fc3661b79432a9cb31ff7e2d6926d733c41a7b879c699f37f7d34a596d3aacf360b8bcdce372ea63dee5e018b237c88371a70fac43c9d656d3c3b6a1096fed6bbfd3a031a9baea1bee9fec964fbc750aa123f1ecc88403676dd3ac4ff2af06be4b812ee3cb5b2f4e4dea4dc095286e7443f40468f260474611c9dfdfb672749700248caa433797904312a0986e0d2681898ca279fc79c"}, 0x9f, 0x800) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x4, &(0x7f0000000000), 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000240)=0x2) 11:53:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 11:53:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {0xffffffffffffffff, 0x400}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:17 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x90000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000200)={0x6, 0x0, 0x7f, 'queue0\x00', 0x5}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x6) 11:53:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80040, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x99, "8f8259744885d2d3cfe65eca28fca281bc8404ff6c2eeed6ef1d740550488fde2414b4be3955d10341f24da61141762e7c059a7f27bd81bc018b6b60c33fac6756ecadb1079d8c5e74e65a999909730ea65b6a6dcc1c3a6e88d6e2db7d2e1f88eec415d95793f388479ee51bee83efa2754af677aa4db715d106de7d18fa035cbab370978ce2fe609bfc3f0e21bde94368b78440979e60b688"}, &(0x7f0000000040)=0xa1) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0xfffffffffffffffb, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x8fa}, &(0x7f00000001c0)=0x8) 11:53:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000003, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) [ 289.036254] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:53:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {0xffffffffffffffff, 0x400}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 11:53:17 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x400000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffb, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) 11:53:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) syz_open_pts(r0, 0x0) 11:53:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup2(r0, r0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000040)={0x0, 0xfffffffeffffffff, 0x7, &(0x7f0000000000)=0x200}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0xffffffff, 0x10001, 0x8}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6, 0x1}, 0x2) 11:53:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001a00010400000000000000001c0000000000000000000000047b2874"], 0x1}}, 0x0) 11:53:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000), 0x2) 11:53:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {0xffffffffffffffff, 0x400}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:17 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 11:53:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x1}, {r1}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:17 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0) 11:53:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x100000000000000, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000100)="e6f19a818ecec25f64a50cd6f295af9f137c9e110c4eb7c3c0d97c19a2bd7c3aa88a04a76b7c5523eb0b7f58c8a13d0d90056244497ee64eb4448307c788f23894f5560280ceac58e1a3da26450d5dbe82db3abd9fe86d403dd56f79271863c2cfa61e275a3fd0bd34a82e188cbc8a8636eb654e5135d34024ad6d225a91376343df68f663112658bc4c2d31e70532ffb6e4ab34da42d9c4ed7d7bd9afd31d4aa1", 0xa1) 11:53:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) 11:53:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, &(0x7f0000000000)={0x10000000}, 0x2) r1 = memfd_create(&(0x7f0000000040)='^\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001140)={0xffffffffffffff9c, 0x10, &(0x7f0000001100)={&(0x7f0000000100)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={r1, 0x10, &(0x7f0000001180)={&(0x7f0000000080)=""/77, 0x4d, r2}}, 0x10) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000001200)={0x81, 0x0, [0xff, 0x1317, 0x8001, 0xfffffffffffffff9]}) 11:53:17 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000040)=0x6) [ 289.533452] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=13097 comm=syz-executor4 11:53:17 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002480)=ANY=[@ANYBLOB="0a0000000000000005000000000000003100000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\\\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000d00000000000006e00000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000100000000000000900000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000002000000000000008a00000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000001000100000000009400000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f00000000000000010000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb012e3d7aee2052000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="000000000000000000000000000000009c00000000000000", @ANYPTR=&(0x7f0000001380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000004f00000000000000010000000000000", @ANYPTR=&(0x7f0000001440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000d00000000000001400000000000000", @ANYPTR=&(0x7f0000002440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x4, &(0x7f0000000000), 0x2) r2 = pkey_alloc(0x0, 0x1) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000002600)={0x8, 0x3, 0x1, 0x3, 0xc, 0xea}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, r2) 11:53:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)}], 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 11:53:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x2) 11:53:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1, 0x0) 11:53:18 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:18 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x3) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x3, 0xfffffffffffff34a, 0x3, 0x2, 0x0, 0x0, 0xffffffff, 0x6, 0x0}, &(0x7f0000000340)=0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r1, 0x400, 0x50ddd66b}, 0xc) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x80, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8000000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000240)={r5, 0x9, 0x14, 0x12, 0x7fff}, &(0x7f0000000280)=0x18) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x3) 11:53:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x1) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0xfe, 0x5, "3ce1f70f4ae311d88f0f06221f7b58f74aca4b0e34b34cab63033535031cc37b23cd65f8f327664b3b1a8172e363fcdb354a5a447d5e81180eeb6b1197a879adbcc5e4010f1f341602f70f10d2f7afea5ac05c7c30491e87ef4573f59580c162440d59c0378f87d74dabea1df6c2955739f2e04fe430d9e7f4349d31587d0003d76ef046236c44f2e4507e0e7d8a4b6940b8c2e29af8639a04dfee7915e647747b0b2ab477ff9ec973e7305f52e0ea42fb00c3075635001947717d0129b721eb2fd09881d8d47dbbbebd5e9e278f6f6a053218242bb3c345244bebe4bcd09ce3e104f072382019dcb46f46ae7b8c8db9d5445605b50e"}, &(0x7f0000000200), 0x0) 11:53:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 11:53:18 executing program 4: prctl$intptr(0x40000000000001d, 0xfffffffffffffa1d) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) 11:53:18 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='quiet']) 11:53:18 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 11:53:18 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 11:53:18 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:18 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 290.088226] FAT-fs (loop2): bogus number of reserved sectors [ 290.113520] FAT-fs (loop2): Can't find a valid FAT filesystem 11:53:18 executing program 1: prctl$intptr(0x1d, 0xfffffffffffffc61) prctl$getreaper(0x400000000001e, &(0x7f0000000240)) 11:53:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="280000000400000000000000000000000100000000000000000000000000f2878a5059e1902b6490170f8f25a371fecd0e8273e4cf17661520d4eccd8e9d451d86ecbf50bb08d3cfe3"], 0x2a) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x3, 0xc3}, 0x2) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000240)={0x72, 0x2, 0x7, 'queue0\x00', 0x3ff}) write$P9_RLERROR(r1, &(0x7f0000000100)={0x9, 0x7, 0x2}, 0x9) [ 290.177782] FAT-fs (loop2): bogus number of reserved sectors [ 290.185520] FAT-fs (loop2): Can't find a valid FAT filesystem 11:53:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/sockcreate\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)='eth1[:\x00', 0xfffffffffffffffe) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000340)=""/142) r2 = request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', r1) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) keyctl$negate(0xd, r2, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/242, 0xf2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000400)=0x1) 11:53:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x4, &(0x7f0000000040)={&(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) 11:53:19 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20000a0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 11:53:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x8, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:53:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000100)=""/211, &(0x7f0000000080)=0xd3) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x600800) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0xfffffffffffffffe) preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 11:53:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003d40)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500), 0x0, &(0x7f0000001600)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18}], 0x1, 0x0) 11:53:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:19 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) wait4(0x0, &(0x7f0000000480), 0x80000000, &(0x7f00000004c0)) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f00000000c0)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x1, &(0x7f00000003c0)) [ 290.924694] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) [ 290.969216] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.040074] 8021q: adding VLAN 0 to HW filter on device  11:53:19 executing program 0: unshare(0x400) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000240), 0x0, 0x0) 11:53:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005e40)=[{{&(0x7f00000027c0)=@can, 0x80, &(0x7f0000002a00)}}], 0x1, 0x0, &(0x7f0000000240)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) 11:53:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 291.261707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:53:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x80084504, &(0x7f0000000000)) 11:53:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x116) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0xfffffffffffffff7) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x6, 0x2) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 11:53:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0xfffffffffffffffe) preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) 11:53:19 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffd) 11:53:20 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, &(0x7f0000001f37), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000910000)=""/100, 0x64) 11:53:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x1000) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x80084504, &(0x7f0000000000)) 11:53:20 executing program 0: pselect6(0x40, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), &(0x7f00000006c0)={&(0x7f0000000200), 0x8}) inotify_init1(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:53:20 executing program 1: prctl$intptr(0x40000000000001d, 0xfffffffffffffa1a) prctl$getreaper(0x40400000000001e, &(0x7f0000000040)) 11:53:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:20 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xffffffffffffffc0, 0x101000) write$selinux_access(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x46) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x80000001, @empty, 0x9}, 0x1c) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x2) clock_settime(0x7, &(0x7f0000000140)={0x77359400}) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) 11:53:20 executing program 5: 11:53:20 executing program 0: 11:53:20 executing program 1: 11:53:20 executing program 2: 11:53:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:20 executing program 5: 11:53:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x1fe) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:20 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), 0x4) 11:53:20 executing program 2: 11:53:20 executing program 0: 11:53:20 executing program 5: 11:53:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) 11:53:20 executing program 2: 11:53:20 executing program 0: 11:53:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:20 executing program 0: 11:53:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 11:53:20 executing program 2: 11:53:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) 11:53:20 executing program 1: 11:53:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x16, 0x480000) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xe49) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:20 executing program 0: 11:53:21 executing program 2: 11:53:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) 11:53:21 executing program 0: 11:53:21 executing program 5: 11:53:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x8, 0x3) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0x1, 0x8, 0x7, 0x80, 0x16, 0xffffffffffffffff}) getegid() mount$9p_virtio(&(0x7f0000000080)='/dev/rtc0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1000, &(0x7f0000000180)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0xb00a}}, {@access_client='access=client'}]}}) timer_create(0x6, &(0x7f0000000300)={0x0, 0x2c, 0x4, @thr={&(0x7f00000001c0)="fbe762db74246b7261ef5e5046dc183315fccc96df157d3eafdac76e118a6f562c4cac44b2f1ac4b369f22f3859d846c6e64aee2703923a6b55f540f", &(0x7f0000000200)="a63ec6018f17497e37a3401f1822f01aa4e11a2ea1a12bd9cd122fc0ab10d5db88e8a9f665ed47f2d4e5fedc3072d89e1576b8ffd96b6223ddddb1aadbb3040c6f7b5291f6efc76b6cd942d12882d61162397bfc3ec846925ae30a38b9f167fd587c804f564f28341183bd4905da57d97a30bba00ba6963ab9c67cf0e6dfd05d16e25a149dbe0485387b2c05e450551f46507f8b35b515c466850471484ae55dddbc60247f8a7a2c87ad5a09c2dd889aab3976a5d98e595cfc6b8c44599355769a51160c3da9191bad83ad1031a1bba7b1b5876efbcc6f67da224e3ebc4fbb845e4585a9e432fc58"}}, &(0x7f0000000340)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000380)) timer_getoverrun(r2) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:21 executing program 2: 11:53:21 executing program 1: 11:53:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:21 executing program 5: 11:53:21 executing program 0: 11:53:21 executing program 1: 11:53:21 executing program 2: 11:53:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) 11:53:21 executing program 5: 11:53:21 executing program 0: 11:53:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:21 executing program 1: 11:53:21 executing program 2: 11:53:21 executing program 5: 11:53:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0xcd, [], 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000100)=""/205}, &(0x7f0000000080)=0x78) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) 11:53:21 executing program 0: 11:53:21 executing program 2: 11:53:21 executing program 0: 11:53:21 executing program 1: 11:53:21 executing program 5: 11:53:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x280040, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r2, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x20000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x5, 0x3, 0x1, 0x5447, 0x5, 0xc48, 0x9, 0xffffffffffffff7f, 0x8, 0x2, 0x440, 0x4, 0x8, 0x3, 0x7, 0xffffffff00000001], 0x4000, 0x8000}) 11:53:21 executing program 2: 11:53:21 executing program 0: 11:53:21 executing program 1: 11:53:21 executing program 5: 11:53:21 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 11:53:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x3) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x1}}, 0x18) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000001c0)={[0x6000, 0x2, 0x4000, 0xd001], 0x7, 0xb9, 0x3}) syz_read_part_table(0x8, 0x2, &(0x7f0000000580)=[{&(0x7f0000000500)="949f90aa8f32b561f5149b2f0eb3a0f972c0a3fc34a473", 0x17, 0x5}, {&(0x7f0000000540)="3fd5292dc23226cb", 0x8, 0x400}]) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'vlan0\x00', 0x2}) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@int=0xf4, 0x4) 11:53:21 executing program 2: 11:53:22 executing program 5: 11:53:22 executing program 0: 11:53:22 executing program 1: 11:53:22 executing program 5: [ 293.740166] Dev loop3: unable to read RDB block 4 [ 293.759291] loop3: unable to read partition table 11:53:22 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 11:53:22 executing program 1: [ 293.795040] loop3: partition table beyond EOD, truncated 11:53:22 executing program 0: 11:53:22 executing program 2: [ 293.843325] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 11:53:22 executing program 5: 11:53:22 executing program 4: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0}) [ 294.012546] Dev loop3: unable to read RDB block 4 [ 294.017598] loop3: unable to read partition table [ 294.037128] loop3: partition table beyond EOD, truncated [ 294.064435] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 11:53:22 executing program 3: 11:53:22 executing program 1: 11:53:22 executing program 2: 11:53:22 executing program 0: 11:53:22 executing program 5: 11:53:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:22 executing program 2: 11:53:22 executing program 0: 11:53:22 executing program 5: 11:53:22 executing program 1: 11:53:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:22 executing program 3: 11:53:22 executing program 5: 11:53:22 executing program 1: 11:53:22 executing program 0: 11:53:22 executing program 2: 11:53:22 executing program 3: 11:53:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:22 executing program 1: 11:53:22 executing program 5: 11:53:22 executing program 0: 11:53:22 executing program 2: 11:53:22 executing program 3: 11:53:23 executing program 5: 11:53:23 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) timer_create(0x0, &(0x7f00000004c0)={0x0, 0x2a, 0x0, @thr={&(0x7f00000005c0), &(0x7f00000006c0)}}, &(0x7f0000000500)) mount(&(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000000)="a8000000000000800141906102000000000000005689003e2e8e2eaa8ca7de7b1a8d2ac0065903547921ffd217497bf9b8711786108f9896c27dad7ef5b47882cd32300c01afce06e992f75264c0da620be60359c5393f8ee97f218111ea31cb05b62c6e593bfdf9457ef922820548ee727899e24de5255b1e8c571c8837dee1a109d461df92230000000000000000000000") openat$dir(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', 0x0, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001900)='/dev/ppp\x00', 0x4a00, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001940)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000001700)={0x60, 0x0, 0x6, {{0x7f, 0x7, 0x0, 0xe, 0x9, 0x0, 0x1}}}, 0x60) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x111180, 0x800066) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4, @in=@local}}, {{@in6=@loopback}}}, &(0x7f0000000480)=0xe8) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000540), 0xc, &(0x7f0000001880)={&(0x7f0000000580)={0x14, 0x1, 0x0, 0xc31, 0x0, 0x0, {0xa}}, 0x14}}, 0x4000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) 11:53:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$cgroup_pid(r1, &(0x7f0000000180), 0xd) 11:53:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffbfffffffa, 0x31, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000200)) 11:53:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x14, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 11:53:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x6, 0x3) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) getpeername$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x1}}, 0x18) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000001c0)={[0x6000, 0x2, 0x4000, 0xd001], 0x7, 0xb9, 0x3}) syz_read_part_table(0x8, 0x2, &(0x7f0000000580)=[{&(0x7f0000000500)="949f90aa8f32b561f5149b2f0eb3a0f972c0a3fc34a473", 0x17, 0x5}, {&(0x7f0000000540)="3fd5292dc23226cb", 0x8, 0x400}]) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'vlan0\x00', 0x2}) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x3, &(0x7f00000000c0)={0x6}, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@int=0xf4, 0x4) [ 294.844407] netlink: 104 bytes leftover after parsing attributes in process `syz-executor3'. 11:53:23 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x20001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x68000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x229020a}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="00000000c2d9ccccffff0000ebc61cb05ccd0b49f7b19641b78def9e0ae44f3f2578ba370474ddc4817412c42eaccff30ac86b12874d8e897abf9eccfad63e004b74dc6dfe030949dc04008c21561b78859fef2cb1817d283e7fbf70a21c6e13dfe00b7ba42316c11f6a815b7a1ef30655c1289bdbd8e6ecd4771f4bddac9fdfccbf9307afa4b086d3ecace97f8dcb0551ef18cb728b3852d124142e6e5a9590aaa8f4f20de6a72d8bc07129a4ffedca19dc9c3e0f18c075f8eb6452d825d4be18841682c2130e3921d4c4af5a6099fe44fd034e05416c9e1293d1bac7445f9771282bf080433864f8673a1adfd73423bc03d6d6e0be5e98cc1fc133068c8aa482296d27aba561472a159ce1beb51977c68424b62d3d32db93be52810c708265a1a19f725d5bfc7b35b9b8153d7d62d3f5b8d8f0c83015fae710710fe13992f74a8f1f5530a9f5d7c7f7ac52cc5c2c5b14ff41aa637a3e295f9178aee74cfd9f90ae9cd5966835f7f37cf560974200520648ae2c0dc31f4f4c8abb7ef4f090332cd48302142cd3c5ef587cccef7a41fb84963be1404095405567d2afdfe93a131904b0f0e7b8d2f8197972b44ebc", @ANYRES16=r4, @ANYBLOB="040027bd7000fbdbdf250e0000000800040001000000080005007d010000180003001400020076657468305f746f5f62726964676500080004000300000008000500800000000c000200080008002d0d0000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x401, 0x2, 0x1, r3}) poll(&(0x7f0000000080)=[{r1, 0x4001}, {r1, 0x4000}, {r1, 0x40}, {r2, 0x2}, {r1, 0x1080}, {r2, 0x1000}, {r0, 0x40}], 0x7, 0x3) sysfs$2(0x2, 0x7fffffff, &(0x7f0000000380)=""/96) 11:53:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:23 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x800001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000340)=ANY=[@ANYBLOB="84323df2b06e59599aaf12"]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000004c0)=@req={0x28, &(0x7f0000000480)={'bcsf0\x00', @ifru_hwaddr=@random="dd1ca0560260"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) getgroups(0x0, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)="7dd76e437497d4e876da61e0d7b937868f1217440083b8595acf6b9de7241dd73814", 0x22, 0xfffffffffffffffb) memfd_create(&(0x7f0000000400)='eth1\x00', 0x0) keyctl$get_security(0x11, r4, &(0x7f00000003c0)=""/5, 0x5) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x3, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e24, 0x4, @empty, 0xff}, r6}}, 0x38) 11:53:23 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x7) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x800001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000340)=ANY=[@ANYBLOB="84323df2b06e59599aaf12"]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000004c0)=@req={0x28, &(0x7f0000000480)={'bcsf0\x00', @ifru_hwaddr=@random="dd1ca0560260"}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) getgroups(0x0, &(0x7f0000000180)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)="7dd76e437497d4e876da61e0d7b937868f1217440083b8595acf6b9de7241dd73814", 0x22, 0xfffffffffffffffb) memfd_create(&(0x7f0000000400)='eth1\x00', 0x0) keyctl$get_security(0x11, r4, &(0x7f00000003c0)=""/5, 0x5) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r2, 0x4c01) socket(0x0, 0x3, 0x10001) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e24, 0x4, @empty, 0xff}, r6}}, 0x38) 11:53:23 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 294.982886] Dev loop5: unable to read RDB block 4 [ 294.988956] loop5: unable to read partition table [ 295.019554] loop5: partition table beyond EOD, truncated [ 295.060798] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 11:53:23 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x20001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x68000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x229020a}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="040027bd7000fbdbdf250e0000000800040001000000080005007d010000180003001400020076657468305f746f5f62726964676500080004000300000008000500800000000c000200080008002d0d0000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x401, 0x2, 0x1, r3}) poll(&(0x7f0000000080)=[{r1, 0x4001}, {r1, 0x4000}, {r1, 0x40}, {r2, 0x2}, {r1, 0x1080}, {r2, 0x1000}, {r0, 0x40}], 0x7, 0x3) sysfs$2(0x2, 0x7fffffff, &(0x7f0000000380)=""/96) 11:53:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:23 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000940)={0xa0, 0x19, 0x2, {0x800, {0x47, 0x2, 0x3}, 0x31, r2, r3, 0x11, 0x6ea6, 0x0, 0x4, 0x8, 0x6, 0x0, 0x7, 0x8, 0x0, 0x3f, 0x4, 0x1000, 0x1ff, 0x3ff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c65302f666cf47c9b6a2800"], 0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) [ 295.322446] print_req_error: I/O error, dev loop0, sector 0 [ 295.360675] print_req_error: I/O error, dev loop0, sector 1024 11:53:23 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x20001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x68000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x229020a}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="040027bd7000fbdbdf250e0000000800040001000000080005007d010000180003001400020076657468305f746f5f62726964676500080004000300000008000500800000000c000200080008002d0d0000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x401, 0x2, 0x1, r3}) poll(&(0x7f0000000080)=[{r1, 0x4001}, {r1, 0x4000}, {r1, 0x40}, {r2, 0x2}, {r1, 0x1080}, {r2, 0x1000}, {r0, 0x40}], 0x7, 0x3) sysfs$2(0x2, 0x7fffffff, &(0x7f0000000380)=""/96) 11:53:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xfffffffc}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r0, r0, 0x80000) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') sendfile(r2, r3, &(0x7f0000000080), 0x7f7ffffe) 11:53:24 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="200325bd7000ffdbdf25030000002c00030014000600fe8000000000000000000000000000aa140002006c6f00000000000000000000000000000c0003000800"], 0x1}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r1 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="63707526307861000000010000019cd30e35a01d3d040a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83f82e2d2000000028e9604401695c8d6c866c68a8fc80de2c4b74f423c55d593bc13676f9890906be2aaa26bd1678518ef3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d5835af657010520b26afa8247f3756ed4c4a34cf0701d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c0914901000000010000004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75ffe1fe586b1787526fbf2bfe87f9193ab05003485866c8d000000000000000000000000000000") pkey_alloc(0x0, 0x2) pkey_free(0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ion\x00', 0x2080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)="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") getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000580)=0xc) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000005c0)=r3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x0, 0xffb}, {0x9}, 0x8, 0x6, 0xfffffffffffffffc}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000680)={0x0, 0x100000001, 0x30, 0x240b}, &(0x7f00000009c0)=0x18) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x10, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000003c0)=0x4) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000a40)=ANY=[@ANYBLOB="ad0c9bfcb4ae9c58ec944c96bb65927aa4c618b217277282776770e92ad0", @ANYRESDEC=r4]) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540), 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000740)) 11:53:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x3b9ac9ff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) write$P9_RGETATTR(r1, &(0x7f0000000940)={0xa0, 0x19, 0x2, {0x800, {0x47, 0x2, 0x3}, 0x31, r2, r3, 0x11, 0x6ea6, 0x0, 0x4, 0x8, 0x6, 0x0, 0x7, 0x8, 0x0, 0x3f, 0x4, 0x1000, 0x1ff, 0x3ff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1e0000000701001500"], 0x9) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c65302f666cf47c9b6a2800"], 0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 11:53:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x3b9ac9ff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xfcffffff00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xfcffffff00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r1) 11:53:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xffc99a3b00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:24 executing program 1: unshare(0x20000400) r0 = timerfd_create(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000005fe0)) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) timerfd_gettime(r1, &(0x7f0000eb8000)) 11:53:24 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="200325bd7000ffdbdf25030000002c00030014000600fe8000000000000000000000000000aa140002006c6f00000000000000000000000000000c0003000800"], 0x1}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r1 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") pkey_alloc(0x0, 0x2) pkey_free(0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ion\x00', 0x2080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)="63707526307861000000010000019cd30e35a01d3d040a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b8184872d58b62cc5b4223726b5797482fb1d83f82e2d2000000028e9604401695c8d6c866c68a8fc80de2c4b74f423c55d593bc13676f9890906be2aaa26bd1678518ef3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d5835af657010520b26afa8247f3756ed4c4a34cf0701d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c0914901000000010000004b9ee55ba00a0f04a6b07345298ad052c3c12c62201c2349527a36fe4a7edad75ffe1fe586b1787526fbf2bfe87f9193ab05003485866c8d00") getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000580)=0xc) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000005c0)=r3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x0, 0xffb}, {0x9}, 0x8, 0x6, 0xfffffffffffffffc}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000680)={0x0, 0x100000001, 0x30, 0x240b}, &(0x7f00000009c0)=0x18) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x10, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000003c0)=0x4) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000a40)=ANY=[@ANYBLOB="ad0c9bfcb4ae9c58ec944c96bb65927aa4c618b217277282776770e92ad0", @ANYRESDEC=r4]) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540), 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000740)) 11:53:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xffc99a3b00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xfcffffff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20200, 0x0) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000780)}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1f) bpf$PROG_LOAD(0x5, &(0x7f0000006b40)={0xa, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0xaa, 0x0, 0x0, 0x41000, 0x1}, 0x48) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0x2) write$binfmt_elf32(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0xa50) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) 11:53:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xfcffffff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_FONTX(r1, 0x5437, &(0x7f0000000040)) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x4, 0x1, 0x10000, 0xffffffffffffffea}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000000000000100d86901000100090000b960dc950001000080000000000100000008000000ffffffffffffffff0100000000000000d64008ae1d885c08e5e13d672d776e1c4e631b163091b18541afa0339bf98ca954e4821031cccb0c9a8829ba9314b7909438afd2c0f54ae8062236f8ff885d347cf8d14f759c3b7e3e47123a17828e001e4f41b34a9257db869990e9fbc5bdcf21bdf3a9673bb8efc0ec13d88894aaab0d1948624782d9f9306cef6428d746b5101d46be4a051a49aaea1c9d74775b886e6a4956083363e23efae0805f1bc0081e4fd41d1b39f01346e9ecbb1a7508938a0c71181edee9b29702faaec0aaa2ce859a7b5cc18a403038893c8c9d5af9adccc44079c0856e330000000000004fda84cfb4b53867f45309d1b5197e339c20ff19dc15f5bcfaeec5221fc3f88e764e13e542ff8cbaa51c3a1f7980c88e8ff90917c35285172003cfa527fcfc810140464a29f6777d5827ac00d44b528bf692ad0000000000000000f8b72e6929aa7f1975b52c6ba8b3beb6f377e14f44bdc77c5e284bc9c7b7fa91845aa1e48ecd85fa52a7dfd12c8c7b"]) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000200)={'ip_vti0\x00', 0x800}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000140)) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000001c0)) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000000c0)={0xfd, 0x0, [0x0, 0x6, 0x878f, 0x5]}) dup3(r1, r0, 0x80000) 11:53:24 executing program 3: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="200325bd7000ffdbdf25030000002c00030014000600fe8000000000000000000000000000aa140002006c6f00000000000000000000000000000c0003000800"], 0x1}}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) r1 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)="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") pkey_alloc(0x0, 0x2) pkey_free(0xffffffffffffffff) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ion\x00', 0x2080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)="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") getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000300)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000580)=0xc) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000005c0)=r3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f00000000c0)={{0x0, 0xffb}, {0x9}, 0x8, 0x6, 0xfffffffffffffffc}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000680)={0x0, 0x100000001, 0x30, 0x240b}, &(0x7f00000009c0)=0x18) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x10, 0x0, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000003c0)=0x4) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000a40)=ANY=[@ANYBLOB="ad0c9bfcb4ae9c58ec944c96bb65927aa4c618b217277282776770e92ad0", @ANYRESDEC=r4]) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540), 0x4) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000740)) 11:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xffc99a3b}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xffc99a3b}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000900)=@ipv6_delroute={0x28, 0x19, 0x701, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xb}]}, 0x28}}, 0x0) getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0xee00, 0xee00, 0x0, 0xee00, 0xee01]) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000040)=[r1, r2]) 11:53:24 executing program 1: r0 = socket$inet6(0xa, 0x1200000000000802, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sysfs$3(0x3) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x22c, 0x6) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344}, 0x100000001, 0xcb3) syz_emit_ethernet(0x18e, &(0x7f00000000c0)={@local, @broadcast, [{[], {0x8100, 0x0, 0x2, 0x1}}], {@ipv4={0x800, {{0x15, 0x4, 0x83fb, 0x7, 0x17c, 0x67, 0x8, 0x30, 0x2f, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x38, 0x7fff, 0x3, 0x9, [{}, {[], 0x3}, {[], 0x1f}, {[@loopback], 0xfffffffffffffffc}, {[@multicast1], 0x1000}, {[@empty], 0x8}, {[], 0x9}, {[@remote], 0x1000}, {[], 0x7ff}]}, @generic={0x0, 0x5, "6a5bce"}]}}, @tcp={{0x4e20, 0x4e24, r1, r2, 0x2bdd, 0x0, 0xf, 0x10, 0x3, 0x0, 0x3, {[@eol, @nop, @generic={0x5, 0x10, "0235626fc5886cc8d85daa51d448"}, @timestamp={0x8, 0xa, 0x73fb0000000000, 0x3}, @mss={0x2, 0x4}, @mss={0x2, 0x4, 0x5}, @nop]}}, {"294953fcdfd02fb7bdfcb524b20d59b6283e482ae2e8f3cece6324df5d75ff951fa5be70cc683f64dc656382e02dc78290abddafc28a7ec48bdbd514149847b568026b9854fd26de0849dc02876d5357ea26f5c3b27eb7cc756e3f94c39120fa8c5ec63608afb6846f49c8ce5644e7809f1fe9aeac0ad11aabf5485b4d58b2786f1ce5c0ecad4a750a55b3c54affafa5d854d56464e6bb9baf4ccf78c017b5a2396c4a5c84ea6fe6140e3e1b1084501a6f133840d2ca6bf3c2564b15d0eceb47c6720d47b84849dafbd0262b4615700e3ca59009b1b730b91eaf0390f8426417105b38ab0db2a0e2068ffb41"}}}}}}, &(0x7f0000001780)={0x0, 0x2, [0x80000000000003, 0x1b4]}) 11:53:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xfcffffff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0xfffffffc}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x1, &(0x7f0000000280)="153f6234488dd25d5c6070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.eventw\x00', 0x26e1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x6) ioctl(r1, 0x4000002, &(0x7f00000005c0)="025c76408d8fe4f85370") ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet(0x2, 0x10, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x35, @ipv4, 0x9}, @in={0x2, 0x4e20, @remote}], 0x5c) mmap(&(0x7f00009c4000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x9, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00^\x00\x00\x00\x00') bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f00009322c4), 0x30b) r3 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f00009c7000/0x2000)=nil, 0x2000, 0x1000000, r3) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0xbb) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r5 = socket$inet6(0xa, 0x2, 0x80000001) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000580)={0x28, 0x0, 0xd219882153f79c93, @hyper}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000003c0)={r7, 0x40, 0x3, 0xffffffffffffffff, 0xf68, 0xd3}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0xa) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r7, 0xfffffffffffff03e}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000480)={r8, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x4, 0x1000000000006, 0xaf6e, 0x8}, &(0x7f0000000540)=0x98) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x3) 11:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:25 executing program 2: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e21}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0xf2, 0x2, 0x9, 0x8, 0x9, 0x0, 0x1aa, 0x2, 0x2}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000200000000000000ffffff7f000000ff4e0100ff00000000000000000000000000000000000000000000000000000000000000000000000011cb0000000000000100000000000000000000000000000001ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x0, 0x279d}) ioctl$RTC_UIE_ON(r0, 0x7003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x40000000000074, 0x4) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 11:53:25 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x40, 0x301040) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000002880)="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", 0x10a3) r1 = socket$inet(0x2, 0x80003, 0xad) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="0300000000000000000000c0f00b000006000000f41300000400000006000000030000000000000000000000000000001b0000c00500000001dfc065000000ffffffffff7fffffff7fffff00000100000000000000000000000000000000c07e00000001000000fcffffffffff0000200a000001800000000000000000000000"]) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e1f, @multicast1}, {0x5}, 0x4, {0x2, 0x4e24, @multicast1}, 'team0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000740)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x3, 0x800, 'bond0\x00', 'vlan0\x00', 'gre0\x00', 'gretep0\x00', @link_local, [], @broadcast, [], 0xb8, 0xb8, 0x100, [@ip={'ip\x00', 0x20, {{@rand_addr}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}, {{{0x11, 0x0, 0x0, 'bond0\x00', 'ipddp0\x00', 'yam0\x00', 'eql\x00', @local, [], @broadcast, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x2b0) 11:53:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xfffffffc}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xffc99a3b}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0x3b9ac9ff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xfffffffc}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3ab27191a01002356ba602dff05000b", 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000001c0)={{0x1, 0x923}, 'port1\x00', 0x44, 0x20, 0x613, 0x7fffffff, 0xd1, 0x4, 0x6, 0x0, 0x2, 0xfffffffffffffffe}) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7, &(0x7f00000000c0)=0x1) 11:53:25 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3ff, 0x10001) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x40, 0x4) getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 11:53:25 executing program 2: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e21}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0xf2, 0x2, 0x9, 0x8, 0x9, 0x0, 0x1aa, 0x2, 0x2}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000200000000000000ffffff7f000000ff4e0100ff00000000000000000000000000000000000000000000000000000000000000000000000011cb0000000000000100000000000000000000000000000001ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x0, 0x279d}) ioctl$RTC_UIE_ON(r0, 0x7003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x40000000000074, 0x4) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='lp\x00', 0x3) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 11:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xfcffffff00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0x3b9ac9ff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="80d111c1681d6e934ab5f252e826f850b2466d309766b9549ad485a8b518548b564b82a88fd447a52adfba644187ece7c6bd01fbd7209d542f67b6d8ccad1f37ec307e5281df0d6d0be71efb70b2d0ad70b9e04a8ded43c57fcac7db223d52195da59b073cf064de25200b4625206a983fca6032294f836cfb09e9e57cb6"]) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x2, 0x5, 0x2, 0x0, 0x0, 0xd9c2, 0x0, 0xd, 0x4, 0x1, 0x6, 0x80000001, 0x26, 0x0, 0x6, 0x2, 0x7ff, 0x4, 0x5, 0x0, 0x2, 0x101, 0x2, 0x0, 0x1, 0x4, 0x1, 0x3, 0x7, 0xceb9, 0x9e3, 0x72d60680, 0x2, 0x7, 0x81, 0x100, 0x0, 0xfff, 0x0, @perf_config_ext={0x2, 0x80}, 0x32500, 0x3, 0xf3e3, 0x7, 0xbcf, 0x401, 0xfffffffffffffe00}) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8001, 0x10000) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000280)=0x4) 11:53:25 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f000020d000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000580)=""/239, 0xef}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000680)=""/212, 0xd4}, {&(0x7f0000000780)=""/211, 0xd3}], 0x4, &(0x7f00000008c0)=""/229, 0xe5, 0x4}, 0x7}, {{&(0x7f00000009c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a40)=""/192, 0xc0}, {&(0x7f0000000b00)=""/83, 0x53}], 0x2, &(0x7f0000000bc0)=""/4096, 0x1000, 0x13}, 0x7fffffff}], 0x2, 0x40000142, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f0000001c40)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000500)={0x7, 0x70, 0xfffffffffffffffd, 0x3, 0x6, 0x2, 0x0, 0x1, 0x400, 0xe, 0x7, 0x9, 0x6, 0x4, 0xa9, 0xc42, 0x8, 0x7, 0x8, 0x80000001, 0x1ff, 0xd798, 0xe8cc, 0x4, 0x6, 0x81, 0x0, 0x800, 0xc00000000000000, 0x8000, 0x401, 0x3, 0x4, 0x2, 0x9, 0x4, 0xcced, 0x9d, 0x0, 0x529, 0x0, @perf_bp={&(0x7f00000004c0), 0x1}, 0xa, 0x2445, 0x3, 0x7, 0x5, 0x0, 0x91f}, r5, 0x0, r3, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x80000000800003, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x1, {0x6, 0x9, "d525675c0d2a2defa98935c66bfdb9368b7a0342fd00da6aed3e2d8877428ba4e61d2320955f58a8517f8c040d2fdc3bfe155ee68829eb43d4d1cc95909e520aae939ead5d20719cdb8e9a17b82e7d7c5fdfd8dde21661a846de52e7dd93b9f9bbea15b207869e752381249ca3bb80b16f8795be9d93ab09c083ad08ccf9d40746976ce864d67f673767c35c4d315e549a24d244e97e3d2abdd91ea7e70b6361a76b69d70962b48e3ed1e2b0ca6bc0c37a618527bce64ff422f8106dc2e05a1ad33b41483230ba206922e04012b9572d1863d354d4a767a736386e5be53542a909cc0b1d98fb705dafa64c3fd21d5f053d6251d5ed7e29cff4684c0fc07eab36", 0xbc, 0x7fffffff, 0x401, 0x7, 0x81, 0x1000, 0x2}, r6}}, 0x128) open(&(0x7f0000000140)='./file0\x00', 0x183101, 0x80) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000), 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x0, @dev}, 0x10) r8 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0xfffffffffffffe95) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000001e40), &(0x7f0000001e80)=0xffffffffffffff59) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$PPPOEIOCDFWD(r8, 0xb101, 0x0) socket$inet6(0xa, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 11:53:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xfcffffff00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xffc99a3b00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f00000000c0)) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000000)='./file1\x00') [ 297.388810] audit: type=1400 audit(1537530805.720:29): avc: denied { node_bind } for pid=13786 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 297.422041] jfs: Unrecognized mount option "€ÑÁhn“JµòRè&øP²Fm0—f¹TšÔ…¨µT‹VK‚¨ÔG¥*ߺdA‡ìçƽû× T/g¶ØÌ­7ì0~Rß m çûp²Ð­p¹àJíCÅÊÇÛ"=R]¥›<ðdÞ% F% j˜?Ê`2)Oƒlû éå|¶" or missing value 11:53:25 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/context\x00', 0x2, 0x0) clone(0x200020ff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0x0) 11:53:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xffc99a3b00000000}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 297.550669] jfs: Unrecognized mount option "€ÑÁhn“JµòRè&øP²Fm0—f¹TšÔ…¨µT‹VK‚¨ÔG¥*ߺdA‡ìçƽû× T/g¶ØÌ­7ì0~Rß m çûp²Ð­p¹àJíCÅÊÇÛ"=R]¥›<ðdÞ% F% j˜?Ê`2)Oƒlû éå|¶" or missing value 11:53:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xffc99a3b}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000008b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619f053823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636700000000000000000000000000000000"], 0x90) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x2000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) 11:53:26 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x400, 0x200) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x2}, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x10b4c0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x401) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0xfc15, "c137eecef1c7de60cad05dea445c9bec745e3cf8036783c96cb2a73dd08cd8ea5fa948daad40f3731bfaf362919893b9a2f48ec2936ee236e1fd8bf4797918c36af7283cfc2aed52f5ad18456fc3482c"}, 0xd8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, &(0x7f0000000040), 0x0) 11:53:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) 11:53:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xfcffffff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x2, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) 11:53:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) 11:53:26 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x0, 0xfcffffff}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xffc99a3b}, 0x8) 11:53:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xfffffffc}, 0x8) 11:53:26 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 11:53:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xfffffffc}, 0x8) 11:53:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:27 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}]}, 0x5) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x1, "de9ce239989d6c6d", "8b7dc548bbad9971634521496fae80f1846fe91800f521df0ef3f6a0dc82ab36", 0x1, 0x36}) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r0, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x5}) 11:53:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x3b9ac9ff}, 0x8) 11:53:27 executing program 4 (fault-call:5 fault-nth:0): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x3b9ac9ff}, 0x8) 11:53:27 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) [ 298.754940] FAULT_INJECTION: forcing a failure. [ 298.754940] name failslab, interval 1, probability 0, space 0, times 0 [ 298.784298] CPU: 0 PID: 13899 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 298.791600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.801004] Call Trace: [ 298.803623] dump_stack+0x1c4/0x2b4 [ 298.807266] ? dump_stack_print_info.cold.2+0x52/0x52 [ 298.812483] ? print_usage_bug+0xc0/0xc0 [ 298.816610] should_fail.cold.4+0xa/0x17 [ 298.820689] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 298.825838] ? __lock_acquire+0x7ec/0x4ec0 [ 298.830086] ? print_usage_bug+0xc0/0xc0 [ 298.830108] ? __lock_acquire+0x7ec/0x4ec0 [ 298.830123] ? graph_lock+0x170/0x170 [ 298.830142] ? print_usage_bug+0xc0/0xc0 [ 298.846270] ? graph_lock+0x170/0x170 [ 298.850083] ? graph_lock+0x170/0x170 [ 298.853894] ? print_usage_bug+0xc0/0xc0 [ 298.857976] ? __lock_is_held+0xb5/0x140 [ 298.862084] ? ___might_sleep+0x1ed/0x300 [ 298.866248] ? arch_local_save_flags+0x40/0x40 [ 298.870866] ? lock_release+0x970/0x970 [ 298.874852] ? arch_local_save_flags+0x40/0x40 [ 298.879445] ? arch_local_save_flags+0x40/0x40 [ 298.884043] __should_failslab+0x124/0x180 [ 298.888296] should_failslab+0x9/0x14 [ 298.892115] __kmalloc+0x2d4/0x760 [ 298.895688] ? down_write_nested+0x8e/0x130 [ 298.900036] ? ext4_double_down_write_data_sem+0x6c/0x80 [ 298.905529] ? ext4_find_extent+0x757/0x9b0 [ 298.909904] ext4_find_extent+0x757/0x9b0 [ 298.909934] ext4_move_extents+0xcd1/0x3c20 [ 298.918391] ? mark_held_locks+0x130/0x130 [ 298.918416] ? __lock_acquire+0x7ec/0x4ec0 [ 298.918435] ? mark_held_locks+0x130/0x130 [ 298.918471] ? ext4_double_up_write_data_sem+0x30/0x30 [ 298.936415] ? __fget+0x4aa/0x740 [ 298.939883] ? lock_downgrade+0x900/0x900 [ 298.944043] ? check_preemption_disabled+0x48/0x200 [ 298.949083] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 298.954901] ? kasan_check_read+0x11/0x20 [ 298.959064] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 298.964354] ? rcu_bh_qs+0xc0/0xc0 [ 298.967919] ? __fget+0x4d1/0x740 [ 298.971393] ? ksys_dup3+0x680/0x680 [ 298.975133] ? graph_lock+0x170/0x170 [ 298.978948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 298.984510] ? check_preemption_disabled+0x48/0x200 [ 298.989542] ? check_preemption_disabled+0x48/0x200 [ 298.994595] ? __lock_is_held+0xb5/0x140 [ 298.998681] ? rcu_read_lock_sched_held+0x108/0x120 [ 299.003708] ? preempt_count_add+0x7d/0x160 [ 299.008048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.013604] ? mnt_clone_write+0x10a/0x160 [ 299.017882] ? __mnt_want_write_file+0xa2/0xc0 [ 299.022480] ext4_ioctl+0x3154/0x4210 [ 299.026293] ? ext4_ioctl_group_add+0x560/0x560 [ 299.030978] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 299.036802] ? kasan_check_read+0x11/0x20 [ 299.040961] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 299.046267] ? rcu_bh_qs+0xc0/0xc0 [ 299.049832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.055383] ? avc_has_extended_perms+0xab2/0x15a0 [ 299.060340] ? avc_ss_reset+0x190/0x190 [ 299.064338] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 299.070155] ? kasan_check_read+0x11/0x20 [ 299.074321] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 299.079614] ? rcu_bh_qs+0xc0/0xc0 [ 299.083192] ? ___might_sleep+0x1ed/0x300 [ 299.087357] ? arch_local_save_flags+0x40/0x40 [ 299.091969] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 299.096941] ? ext4_ioctl_group_add+0x560/0x560 [ 299.101627] do_vfs_ioctl+0x1de/0x1720 [ 299.105537] ? ioctl_preallocate+0x300/0x300 [ 299.109969] ? selinux_file_mprotect+0x620/0x620 [ 299.114763] ? __sb_end_write+0xd9/0x110 [ 299.118841] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.124388] ? fput+0x130/0x1a0 [ 299.127688] ? do_syscall_64+0x9a/0x820 [ 299.131684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.137242] ? security_file_ioctl+0x94/0xc0 [ 299.141672] ksys_ioctl+0xa9/0xd0 [ 299.145138] __x64_sys_ioctl+0x73/0xb0 [ 299.149049] do_syscall_64+0x1b9/0x820 [ 299.152951] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 299.158342] ? syscall_return_slowpath+0x5e0/0x5e0 [ 299.163296] ? trace_hardirqs_on_caller+0x310/0x310 [ 299.168332] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 299.173360] ? recalc_sigpending_tsk+0x180/0x180 [ 299.178132] ? kasan_check_write+0x14/0x20 [ 299.182387] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.187254] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.192452] RIP: 0033:0x457679 [ 299.195659] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.214584] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 299.222370] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 299.229647] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 299.236923] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.244190] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 11:53:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xfcffffff00000000}, 0x8) 11:53:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xfcffffff00000000}, 0x8) 11:53:27 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x71, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000001400)=0x9, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nullb0\x00', 0x3ffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) rt_sigreturn() setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000340)={0x6f, 0x0, 0x8001, 0xfffffffffffefffc}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x81, 0x0, 0x0, 0x81}, &(0x7f0000000180)={0xe00000000000, 0x0, 0x0, 0x100000000, 0x7, 0x6}, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0x0, 0x4, 0x800, 0x4, 0x9}, &(0x7f0000000200)={0x0, 0x2710}) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000380)=0x2, 0x4) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000280)={@nfc={0x27, 0x0, 0x0, 0x7}, {&(0x7f00000000c0)=""/44, 0x2c}, &(0x7f0000000240), 0x2}, 0xa0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x3bf) 11:53:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xffc99a3b00000000}, 0x8) 11:53:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xfcffffff}, 0x8) [ 299.251461] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000000 11:53:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xffc99a3b00000000}, 0x8) 11:53:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xdcff) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3e6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x4, 0xf115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) fcntl$notify(r0, 0x402, 0x800200000000000d) fcntl$notify(r0, 0x402, 0x0) 11:53:27 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 11:53:27 executing program 4 (fault-call:5 fault-nth:1): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:27 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x20000088) 11:53:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xfcffffff}, 0x8) 11:53:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xffc99a3b}, 0x8) [ 299.628014] FAULT_INJECTION: forcing a failure. [ 299.628014] name failslab, interval 1, probability 0, space 0, times 0 [ 299.686696] CPU: 0 PID: 13942 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 299.694029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.703385] Call Trace: [ 299.706017] dump_stack+0x1c4/0x2b4 [ 299.709673] ? dump_stack_print_info.cold.2+0x52/0x52 [ 299.714896] should_fail.cold.4+0xa/0x17 [ 299.718974] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 299.724108] ? rcu_bh_qs+0xc0/0xc0 [ 299.727660] ? rcu_bh_qs+0xc0/0xc0 [ 299.731212] ? unwind_dump+0x190/0x190 [ 299.735116] ? graph_lock+0x170/0x170 [ 299.738929] ? kernel_text_address+0x79/0xf0 [ 299.743348] ? __kernel_text_address+0xd/0x40 [ 299.747850] ? unwind_get_return_address+0x61/0xa0 [ 299.747910] ? __save_stack_trace+0x8d/0xf0 [ 299.757159] ? __lock_is_held+0xb5/0x140 [ 299.761237] ? save_stack+0xa9/0xd0 [ 299.764888] ? ___might_sleep+0x1ed/0x300 [ 299.769043] ? graph_lock+0x170/0x170 [ 299.772861] ? arch_local_save_flags+0x40/0x40 [ 299.777463] ? do_vfs_ioctl+0x1de/0x1720 [ 299.781534] ? ksys_ioctl+0xa9/0xd0 [ 299.785172] ? __x64_sys_ioctl+0x73/0xb0 [ 299.785191] ? do_syscall_64+0x1b9/0x820 [ 299.785210] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.785238] __should_failslab+0x124/0x180 [ 299.802941] should_failslab+0x9/0x14 [ 299.806753] kmem_cache_alloc+0x2be/0x730 [ 299.806787] jbd2__journal_start+0x1e7/0xa90 [ 299.806805] ? arch_local_save_flags+0x40/0x40 [ 299.806826] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 299.825667] ? __might_sleep+0x95/0x190 [ 299.829661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.835220] __ext4_journal_start_sb+0x1a5/0x5f0 [ 299.840009] ? ext4_move_extents+0x15c4/0x3c20 [ 299.844611] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 299.850334] ? ext4_ext_index_trans_blocks+0x11f/0x150 [ 299.855634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.861182] ? ext4_meta_trans_blocks+0x25f/0x310 [ 299.866042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.871590] ? ext4_writepage_trans_blocks+0x182/0x350 [ 299.876883] ext4_move_extents+0x15c4/0x3c20 [ 299.881311] ? __lock_acquire+0x7ec/0x4ec0 [ 299.885586] ? ext4_double_up_write_data_sem+0x30/0x30 [ 299.890880] ? __fget+0x4aa/0x740 [ 299.894346] ? lock_downgrade+0x900/0x900 [ 299.898504] ? check_preemption_disabled+0x48/0x200 [ 299.903543] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 299.909356] ? kasan_check_read+0x11/0x20 [ 299.913518] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 299.918803] ? rcu_bh_qs+0xc0/0xc0 [ 299.918832] ? __fget+0x4d1/0x740 [ 299.918856] ? ksys_dup3+0x680/0x680 [ 299.918885] ? graph_lock+0x170/0x170 [ 299.933372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.938921] ? check_preemption_disabled+0x48/0x200 [ 299.943949] ? check_preemption_disabled+0x48/0x200 [ 299.949020] ? __lock_is_held+0xb5/0x140 [ 299.953114] ? rcu_read_lock_sched_held+0x108/0x120 [ 299.958146] ? preempt_count_add+0x7d/0x160 [ 299.962488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 299.968062] ? __mnt_want_write_file+0xa2/0xc0 [ 299.972667] ext4_ioctl+0x3154/0x4210 [ 299.976485] ? ext4_ioctl_group_add+0x560/0x560 [ 299.981171] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 299.986999] ? kasan_check_read+0x11/0x20 [ 299.991161] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 299.996452] ? rcu_bh_qs+0xc0/0xc0 [ 300.000032] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.005583] ? avc_has_extended_perms+0xab2/0x15a0 [ 300.010533] ? avc_ss_reset+0x190/0x190 [ 300.014521] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 300.020348] ? kasan_check_read+0x11/0x20 [ 300.024501] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 300.029784] ? rcu_bh_qs+0xc0/0xc0 [ 300.033350] ? ___might_sleep+0x1ed/0x300 [ 300.037503] ? arch_local_save_flags+0x40/0x40 [ 300.042099] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 300.047040] ? ext4_ioctl_group_add+0x560/0x560 [ 300.051719] do_vfs_ioctl+0x1de/0x1720 [ 300.055619] ? ioctl_preallocate+0x300/0x300 [ 300.060049] ? selinux_file_mprotect+0x620/0x620 [ 300.064814] ? __sb_end_write+0xd9/0x110 [ 300.068889] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 300.074425] ? fput+0x130/0x1a0 [ 300.077712] ? do_syscall_64+0x9a/0x820 [ 300.081693] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.087241] ? security_file_ioctl+0x94/0xc0 [ 300.091657] ksys_ioctl+0xa9/0xd0 [ 300.095119] __x64_sys_ioctl+0x73/0xb0 [ 300.099024] do_syscall_64+0x1b9/0x820 [ 300.102916] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 300.108286] ? syscall_return_slowpath+0x5e0/0x5e0 [ 300.113221] ? trace_hardirqs_on_caller+0x310/0x310 [ 300.118244] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 300.123263] ? recalc_sigpending_tsk+0x180/0x180 [ 300.128028] ? kasan_check_write+0x14/0x20 [ 300.132276] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.137127] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.142320] RIP: 0033:0x457679 [ 300.145517] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.164421] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 300.172133] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 300.179405] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 11:53:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a0, 0x160, 0x278, 0x160, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f00000000c0), {[{{@arp={@local, @remote, 0x0, 0x0, @empty, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'rose0\x00'}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "042fd94c273aba5e601573e4fce4f3d5d3bba611e0b9a970cfab8d1c707e6fd027e816385272bd971bd1a65457a259a07f504d250bde6449521d29bc6cb317e5"}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@empty, @multicast1, 0x0, 0x0, @mac=@broadcast, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'veth1_to_bond\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 11:53:28 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x20000148) 11:53:28 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffefffefffffff84) r3 = socket$inet6_sctp(0xa, 0x20000000001, 0x84) sendto$inet6(r3, &(0x7f0000000000)="f8", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)={'syz1'}, 0x1fef0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)}}, 0x20) r4 = getpid() ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x5}) sched_setscheduler(r4, 0x5, &(0x7f0000000240)) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)) 11:53:28 executing program 5: clock_nanosleep(0x3, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x210840, 0x0) r1 = dup2(r0, r0) r2 = socket$inet(0x15, 0x80005, 0x0) bind$inet(r2, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x2cf, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[{0x10, 0x114}], 0x10}, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 300.186673] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 300.193944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 300.201214] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000001 11:53:28 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x401, 0x300) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:28 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) getpgrp(0xffffffffffffffff) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x1000, &(0x7f0000000400)) umount2(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) mount$fuse(0x0, &(0x7f0000000100)='./control/file0\x00', &(0x7f0000000140)='fuse\x00', 0x8a0811, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfffffffffffffe01}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) close(r1) 11:53:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x20000148) 11:53:28 executing program 4 (fault-call:5 fault-nth:2): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:28 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 11:53:28 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x4b6) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 300.590810] FAULT_INJECTION: forcing a failure. [ 300.590810] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 300.625623] CPU: 0 PID: 13996 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 300.632929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.642286] Call Trace: [ 300.644892] dump_stack+0x1c4/0x2b4 [ 300.648546] ? dump_stack_print_info.cold.2+0x52/0x52 [ 300.653760] ? __lock_acquire+0x7ec/0x4ec0 [ 300.658020] should_fail.cold.4+0xa/0x17 [ 300.662072] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 300.667165] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.672690] ? __radix_tree_lookup+0x358/0x4c0 [ 300.677261] ? graph_lock+0x170/0x170 [ 300.681067] ? find_held_lock+0x36/0x1c0 [ 300.685136] ? __lock_is_held+0xb5/0x140 [ 300.689194] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 300.695069] ? ___might_sleep+0x1ed/0x300 [ 300.699206] ? arch_local_save_flags+0x40/0x40 [ 300.703777] ? graph_lock+0x170/0x170 [ 300.707571] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 300.713369] ? kasan_check_read+0x11/0x20 [ 300.717523] ? __might_sleep+0x95/0x190 [ 300.721492] __alloc_pages_nodemask+0x34b/0xde0 [ 300.726155] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 300.731162] ? lock_acquire+0x1ed/0x520 [ 300.735137] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.740682] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 300.746209] alloc_pages_current+0x10c/0x210 [ 300.750622] __page_cache_alloc+0x38f/0x5b0 [ 300.754950] ? __filemap_set_wb_err+0x3b0/0x3b0 [ 300.759618] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.765159] ? check_preemption_disabled+0x48/0x200 [ 300.770174] ? check_preemption_disabled+0x48/0x200 [ 300.775195] pagecache_get_page+0x396/0xf00 [ 300.779522] ? find_get_pages_contig+0x15b0/0x15b0 [ 300.784445] ? __lock_is_held+0xb5/0x140 [ 300.788506] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 300.794057] ? jbd2__journal_start+0x162/0xa90 [ 300.798654] ? arch_local_save_flags+0x40/0x40 [ 300.803238] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 300.808939] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.814467] ? __ext4_journal_start_sb+0x1ad/0x5f0 [ 300.819385] ? ext4_move_extents+0x15c4/0x3c20 [ 300.823953] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 300.829651] ? ext4_ext_index_trans_blocks+0x11f/0x150 [ 300.834913] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.840446] ? ext4_meta_trans_blocks+0x25f/0x310 [ 300.845294] grab_cache_page_write_begin+0x75/0xa0 [ 300.850215] ext4_move_extents+0x1755/0x3c20 [ 300.854629] ? __lock_acquire+0x7ec/0x4ec0 [ 300.858873] ? ext4_double_up_write_data_sem+0x30/0x30 [ 300.864138] ? __fget+0x4aa/0x740 [ 300.867581] ? lock_downgrade+0x900/0x900 [ 300.871718] ? check_preemption_disabled+0x48/0x200 [ 300.876725] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 300.882512] ? kasan_check_read+0x11/0x20 [ 300.886661] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 300.891953] ? rcu_bh_qs+0xc0/0xc0 [ 300.895515] ? __fget+0x4d1/0x740 [ 300.898970] ? ksys_dup3+0x680/0x680 [ 300.902691] ? graph_lock+0x170/0x170 [ 300.906483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.912019] ? check_preemption_disabled+0x48/0x200 [ 300.917022] ? check_preemption_disabled+0x48/0x200 [ 300.922032] ? __lock_is_held+0xb5/0x140 [ 300.926087] ? rcu_read_lock_sched_held+0x108/0x120 [ 300.931094] ? preempt_count_add+0x7d/0x160 [ 300.935401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.940929] ? __mnt_want_write_file+0xa2/0xc0 [ 300.945505] ext4_ioctl+0x3154/0x4210 [ 300.949317] ? ext4_ioctl_group_add+0x560/0x560 [ 300.954012] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 300.959817] ? kasan_check_read+0x11/0x20 [ 300.963954] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 300.969216] ? rcu_bh_qs+0xc0/0xc0 [ 300.972766] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.978316] ? avc_has_extended_perms+0xab2/0x15a0 [ 300.983250] ? avc_ss_reset+0x190/0x190 [ 300.987212] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 300.993014] ? kasan_check_read+0x11/0x20 [ 300.997159] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 301.002432] ? rcu_bh_qs+0xc0/0xc0 [ 301.005973] ? ___might_sleep+0x1ed/0x300 [ 301.010122] ? arch_local_save_flags+0x40/0x40 [ 301.014700] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 301.019636] ? ext4_ioctl_group_add+0x560/0x560 [ 301.024328] do_vfs_ioctl+0x1de/0x1720 [ 301.028221] ? ioctl_preallocate+0x300/0x300 [ 301.032643] ? selinux_file_mprotect+0x620/0x620 [ 301.037403] ? __sb_end_write+0xd9/0x110 [ 301.041455] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 301.047001] ? fput+0x130/0x1a0 [ 301.050297] ? do_syscall_64+0x9a/0x820 [ 301.054276] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.059801] ? security_file_ioctl+0x94/0xc0 [ 301.064214] ksys_ioctl+0xa9/0xd0 [ 301.067656] __x64_sys_ioctl+0x73/0xb0 [ 301.071532] do_syscall_64+0x1b9/0x820 [ 301.075407] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 301.080773] ? syscall_return_slowpath+0x5e0/0x5e0 [ 301.085723] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.090754] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 301.095764] ? recalc_sigpending_tsk+0x180/0x180 [ 301.100527] ? kasan_check_write+0x14/0x20 [ 301.104779] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.109623] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.114805] RIP: 0033:0x457679 [ 301.118022] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:53:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x20000088) 11:53:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x101000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x84101, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000a00)={"a5aab23d830965a34be2ab56d710dec37d106ed7de9c75e7dc07746ddd6457dbcae301c3c66391b5bda95b08d632b150ba46f2b07f899b25d4c492fb8cea7d0b3d1ee2d31927763b59da390078d46865168f8be79fd49b59b872b927f0e7008a315edc094115e2cec3552f6fe42865b621664119a6ad82b2ad2a811704239ef2a1ce00100000060fa3aaadf059f2887343ac4a12c4197700c7b2ac15673badef72f0375ef7f1bec263c85679fdb76641ca70b7f4be855640f8a02a36e44699a3555fb2086deb3cf2bdd51f8a191ac47ca6f155ff2d3906c805d4532f712cb9ca530b5dd4e8af3d6e9afb2fbb4fc2ad37a473b5e5185c068b32f47aaaff17cbf85116fb6edf7a33ffe7d05f54e198829ba04a61785f609734a13a14bbd6afd85c435404f5809f602180e37fcf1da0c49208b25bd2f84185f2f45a9675a0b8ab07c53fbc99248c874e901d566745a6d5a785d8c4cab90d43a2a150fc95e6c5d02ab30f981e93207845137b47b5fe54f8eb5657536e223d113f74ae70d6a0c56581429e51145ce84646db969b58266f3f61488cf2f191bde0a535728687f4b1dfe041fe0bef2bd389b3fb69c504f75bc7b2285ac0389f8c89961d7d7bd4faa8ad44d5dde88fb743f2ca32c8fa0be0eb6f8faf6966ffcdd7085c3b04d0ae8a4d6db8e2942ab5481bbdd0b656fa2001f25537b1c0b6f75237bb386bb96a383e6a99808de9b56d64668786272e7e7006edf4c0a34e182166b03afaa64e3d6e3290a824b9a4dcdf14a178922f70e7c7ecec0c7923c5e8dc93781787ef2955d03af215bb3d9fde2feb51d4ec10ccc852580f49f7a0297585aeca37398c1427bb0a9188eecb91a07c5118c294ac4ca6d4a5c4884e3a21e776ba0907554d87e8241a5530c2cf571a19d1b3f2cee90a6a4609521520c8354ed19df80d1a0a6e912843a37b7d7f2a5f0b1908f939806e73fe5c5c16f56fafadaac4c72d4226b591b6ecb2e606110463024e815b4cec4dec5ffd5f5fcfab17f78e3c3af69ff4b3dffe2f7fde105e3c835382d4e7ac06e9f52aa113c1b0642da7efcfbf1c8482636b625cafe1c728e91eade810fa1f00c23267efa5ac63f145dd74f3baa77f26526562b7a090491f5556860da3a3f8cfc6d85288f70d4f150ea309191a6a7e66839f40f3a6b76085819ad18bd0e7b2821ee4a593e72ab92ff285f78bf2dd07e08a76c76a24079a0e9b985500e2c91e0aeb6809548c2c29392d0900dce84c64cec0087d837e21cca33f1767161b2a8839cc5706c4dfe839742a2a125a56a6e7297f4557feb45adb5f85ce735e25479d3860d5d7ce194a015644f419195caa9a8a7c0359c42d86ca0508cd40cb3d0d40bd6d6b900ae49e3c5d647386405fc1d0fb5c238d2462e1a16efc2b53778280d235900c056e6ee0269d502e15106200"}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000180)) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000200)={0x1}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x8) [ 301.136922] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 301.144617] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 301.151870] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 301.159125] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 301.166377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 301.173639] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000002 11:53:29 executing program 4 (fault-call:5 fault-nth:3): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:29 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000040), 0x8) syz_emit_ethernet(0x294, &(0x7f0000000200)={@random="abfa05d50b7c", @remote, [], {@ipv6={0x86dd, {0x4, 0x6, "1592f6", 0x25e, 0x1, 0x100000000, @local, @ipv4={[], [], @broadcast}, {[@dstopts={0x3a, 0x0, [], [@enc_lim={0x4, 0x1, 0xfffffffffffffffc}]}, @fragment={0x0, 0x0, 0x4b02c41b, 0x9e, 0x0, 0x2, 0x64}, @dstopts={0xff, 0x4, [], [@jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x10, {0x101, 0x2, 0x1, 0xfffffffffffffffb, [0x80000000]}}, @ra={0x5, 0x2, 0x2}, @ra={0x5, 0x2, 0x2}]}, @fragment={0x3a, 0x0, 0x8514, 0x5, 0x0, 0x983b, 0x66}, @srh={0x6c, 0xc, 0x4, 0x6, 0x2, 0x20, 0xfffffffffffffffc, [@mcast1, @mcast2, @local, @remote, @local, @mcast1]}], @gre={{0x0, 0x0, 0x1, 0xffffffffffffff80, 0x0, 0x987, 0x0, 0x1, 0x880b, 0x92, 0x2, [0x800000000000], "a64cc6f5721f26370bd4e1ff74f67c9b21f17dc62c5da87bc7e12539973330782393ca175d4ae507403624412ab83cc26fe2b9969d2a0c5e07b468bf1a69716d958140439bf69d2e7d40bf17efafd4283f191f00035495a4745bcb271ead5764ce741c98be8ad89be01a572ae50aa2e13a16e22fa5302cee9322d5ec169f8669f3eb42a3451675a5c8a427768eea50facdbd"}, {0xb5, 0x0, 0x4, 0x5, 0x0, 0x0, 0x800, [], "d7820b2bcf0166baef881600f66e11db91c48cdf945081ba099a2d8efca552d5deac4bea3a7361e09439dca797696354843a5ff1ed205949b6eda38132b21f32ef73fd24d3a41a0285abcb65e4b13ed032d115113729dedac0b5e00fd94d845b8a55630bdfa287304baba839d842963006b95e45fd222ca942a41529c5798a11b93f1866ef841a4d1290ba435de0db36af7747a8f880"}, {0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x86dd, [0xfffffffffffffff8], "b6036e1e7b4f564fb998f2aafa1575a0e419652084acac1dae"}, {0x8, 0x88be, 0x1, {{0x8, 0x1, 0x240000000000, 0x9, 0x2de5, 0x656, 0x1f, 0x4}, 0x1, 0x4}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x58, 0x0, 0xfffffffffffffffe, 0x9, 0x7}, 0x2, 0x9, 0x20, 0x7, 0x9, 0x1, 0x6, 0xebaf, 0x8001}}, {0x8, 0x6558, 0x4, "6b262fb8dbe33dba92387f8b603f58d45146d7089ae2e5bfbca36b01e042a53c10db019163"}}}}}}}, &(0x7f00000000c0)={0x1, 0x1, [0x3bc, 0x4e7, 0xc69, 0xaeb]}) close(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x800, 0x20) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000005c0)=""/241, &(0x7f0000000180)=0xf1) 11:53:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/dev0\x00\x00\x00\x00'], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)="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", 0x20, &(0x7f0000000200)='/dev/ion\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x727, 0x1, &(0x7f0000000300)=[{&(0x7f0000000500)="01b29229d0f33635a906c487e33f9a1c5fdd96db49198c4a1d51a712b30e945319dbedbd7cd6010a4929567a7454ac53e762cd56ebe416198e08d73147b32d8f9f9568e3db4f59c2067b331c0c62c7771f71835df08d6cbba42f6d46843fb007edf6180c365cc6c6d45520532cda4cf3cdd1026ba8857bdd69cda8fc42b4b410d9dd3cd328a72c3f82d9e96bea711179918b0bba07337e69d343e212820def097551561ae3bc4b2390cb98f1e4892a2e4c7be9a838bc03", 0xb7, 0x6}], 0x200000, &(0x7f0000000340)={[{@usrjquota='usrjquota'}]}) mknodat(r1, &(0x7f0000000240)='./file0\x00', 0x8000, 0x5) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0x71) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x400, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0xbf}}, {@cache_fscache='cache=fscache'}, {@version_9p2000='version=9p2000'}, {@cache_mmap='cache=mmap'}]}}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) [ 301.354247] FAULT_INJECTION: forcing a failure. [ 301.354247] name failslab, interval 1, probability 0, space 0, times 0 [ 301.395855] CPU: 0 PID: 14025 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 301.398607] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 301.398607] [ 301.403171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.403240] Call Trace: [ 301.403289] dump_stack+0x1c4/0x2b4 [ 301.431108] ? dump_stack_print_info.cold.2+0x52/0x52 [ 301.436322] should_fail.cold.4+0xa/0x17 [ 301.440396] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 301.445518] ? alloc_pages_current+0x114/0x210 [ 301.450120] ? ___might_sleep+0x1ed/0x300 [ 301.454288] ? arch_local_save_flags+0x40/0x40 [ 301.458900] ? graph_lock+0x170/0x170 [ 301.462719] ? __filemap_set_wb_err+0x3b0/0x3b0 [ 301.467413] ? __might_sleep+0x95/0x190 [ 301.471412] ? __lock_is_held+0xb5/0x140 [ 301.475500] ? ___might_sleep+0x1ed/0x300 [ 301.476631] 9pnet: Insufficient options for proto=fd [ 301.479660] ? arch_local_save_flags+0x40/0x40 [ 301.479691] __should_failslab+0x124/0x180 [ 301.479712] should_failslab+0x9/0x14 [ 301.479728] __kmalloc+0x2d4/0x760 [ 301.479755] ? lock_release+0x970/0x970 [ 301.504915] ? arch_local_save_flags+0x40/0x40 [ 301.509483] ? ext4_find_extent+0x757/0x9b0 [ 301.513796] ext4_find_extent+0x757/0x9b0 [ 301.517965] mext_check_coverage.constprop.13+0x2b0/0x510 [ 301.523507] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 301.528374] ext4_move_extents+0x1b81/0x3c20 [ 301.532789] ? ext4_double_up_write_data_sem+0x30/0x30 [ 301.538072] ? __fget+0x4aa/0x740 [ 301.541537] ? lock_downgrade+0x900/0x900 [ 301.545680] ? check_preemption_disabled+0x48/0x200 [ 301.550708] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 301.556496] ? kasan_check_read+0x11/0x20 [ 301.560651] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 301.565917] ? rcu_bh_qs+0xc0/0xc0 [ 301.569457] ? __fget+0x4d1/0x740 [ 301.572898] ? ksys_dup3+0x680/0x680 [ 301.576623] ? graph_lock+0x170/0x170 [ 301.580426] ? check_preemption_disabled+0x48/0x200 [ 301.585447] ? check_preemption_disabled+0x48/0x200 [ 301.590454] ? __lock_is_held+0xb5/0x140 [ 301.594525] ? rcu_read_lock_sched_held+0x108/0x120 [ 301.599531] ? preempt_count_add+0x7d/0x160 [ 301.603854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.609410] ? __mnt_want_write_file+0xa2/0xc0 [ 301.614026] ext4_ioctl+0x3154/0x4210 [ 301.617832] ? ext4_ioctl_group_add+0x560/0x560 [ 301.622503] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 301.628306] ? kasan_check_read+0x11/0x20 [ 301.632441] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 301.637705] ? rcu_bh_qs+0xc0/0xc0 [ 301.641255] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.646796] ? avc_has_extended_perms+0xab2/0x15a0 [ 301.651719] ? avc_ss_reset+0x190/0x190 [ 301.655682] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 301.661465] ? kasan_check_read+0x11/0x20 [ 301.665599] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 301.670889] ? rcu_bh_qs+0xc0/0xc0 [ 301.674444] ? ___might_sleep+0x1ed/0x300 [ 301.678598] ? arch_local_save_flags+0x40/0x40 [ 301.683188] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 301.688122] ? ext4_ioctl_group_add+0x560/0x560 [ 301.692779] do_vfs_ioctl+0x1de/0x1720 [ 301.696669] ? ioctl_preallocate+0x300/0x300 [ 301.701100] ? selinux_file_mprotect+0x620/0x620 [ 301.705857] ? __sb_end_write+0xd9/0x110 [ 301.709906] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 301.715425] ? fput+0x130/0x1a0 [ 301.718735] ? do_syscall_64+0x9a/0x820 [ 301.722706] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.728247] ? security_file_ioctl+0x94/0xc0 [ 301.732658] ksys_ioctl+0xa9/0xd0 [ 301.736117] __x64_sys_ioctl+0x73/0xb0 [ 301.740041] do_syscall_64+0x1b9/0x820 [ 301.743918] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 301.749284] ? syscall_return_slowpath+0x5e0/0x5e0 [ 301.754203] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.759208] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 301.764209] ? recalc_sigpending_tsk+0x180/0x180 [ 301.768955] ? kasan_check_write+0x14/0x20 [ 301.773180] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.778025] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.783200] RIP: 0033:0x457679 [ 301.786379] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.805281] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 301.812976] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 301.820254] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 301.827523] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 301.834776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 301.842029] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000003 11:53:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) [ 301.878774] 9pnet: Insufficient options for proto=fd 11:53:30 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000300)=""/225) socket$packet(0x11, 0x0, 0x300) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000500)={0x14}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x0) write$P9_RLERROR(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104"], 0x2) write$9p(r5, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xffffffffffffffc2}, &(0x7f00000001c0)=0x8) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x5580}, 0x6) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000280)={'bpq0\x00', {0x2, 0x4e24}}) 11:53:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x60000) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'bcsf0\x00', @broadcast}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x80, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:30 executing program 4 (fault-call:5 fault-nth:4): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:30 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 11:53:30 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f00000007c0), 0x0) ppoll(&(0x7f0000000840)=[{r0}], 0x200000000000011b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000780)={0xb}, 0x41) socket$netlink(0x10, 0x3, 0x13) readv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000200)=""/195, 0xc3}, {&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000000300)=""/90, 0x5a}, {&(0x7f0000000380)=""/224, 0xe0}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000680)=""/18, 0x12}], 0x8) [ 302.026155] FAULT_INJECTION: forcing a failure. [ 302.026155] name failslab, interval 1, probability 0, space 0, times 0 [ 302.085847] CPU: 0 PID: 14048 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 302.093196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.102560] Call Trace: [ 302.105170] dump_stack+0x1c4/0x2b4 [ 302.108821] ? dump_stack_print_info.cold.2+0x52/0x52 [ 302.114042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.119609] should_fail.cold.4+0xa/0x17 [ 302.123682] ? __switch_to_asm+0x34/0x70 [ 302.127762] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 302.132874] ? __switch_to_asm+0x34/0x70 [ 302.136945] ? __switch_to_asm+0x40/0x70 [ 302.141032] ? __switch_to_asm+0x34/0x70 [ 302.145104] ? __switch_to_asm+0x40/0x70 [ 302.149176] ? __switch_to_asm+0x34/0x70 [ 302.153247] ? __switch_to_asm+0x40/0x70 [ 302.157313] ? __switch_to_asm+0x34/0x70 [ 302.161390] ? print_usage_bug+0xc0/0xc0 [ 302.165463] ? __switch_to_asm+0x40/0x70 [ 302.169536] ? __switch_to_asm+0x34/0x70 [ 302.173609] ? __switch_to_asm+0x40/0x70 [ 302.177687] ? graph_lock+0x170/0x170 [ 302.181508] ? __schedule+0x874/0x1ed0 [ 302.185439] ? __lock_is_held+0xb5/0x140 [ 302.189525] ? mark_held_locks+0xc7/0x130 [ 302.193697] ? lockdep_hardirqs_on+0x421/0x5c0 [ 302.198297] ? ___might_sleep+0x1ed/0x300 [ 302.202461] ? arch_local_save_flags+0x40/0x40 [ 302.207054] ? trace_hardirqs_off+0x310/0x310 [ 302.211563] ? retint_kernel+0x1b/0x2d [ 302.215465] ? trace_hardirqs_on+0x310/0x310 [ 302.219897] __should_failslab+0x124/0x180 [ 302.224150] should_failslab+0x9/0x14 [ 302.227965] __kmalloc+0x2d4/0x760 [ 302.231531] ? retint_kernel+0x2d/0x2d [ 302.235436] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 302.241165] ? ext4_find_extent+0x757/0x9b0 [ 302.245509] ext4_find_extent+0x757/0x9b0 [ 302.249684] mext_check_coverage.constprop.13+0x2b0/0x510 [ 302.255239] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 302.260105] ext4_move_extents+0x2784/0x3c20 [ 302.264565] ? ext4_double_up_write_data_sem+0x30/0x30 [ 302.270336] ? __fget+0x4aa/0x740 [ 302.273805] ? lock_downgrade+0x900/0x900 [ 302.277964] ? check_preemption_disabled+0x48/0x200 [ 302.283025] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 302.288835] ? kasan_check_read+0x11/0x20 [ 302.293010] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 302.298303] ? rcu_bh_qs+0xc0/0xc0 [ 302.301875] ? __fget+0x4d1/0x740 [ 302.305354] ? ksys_dup3+0x680/0x680 [ 302.309103] ? graph_lock+0x170/0x170 [ 302.312921] ? check_preemption_disabled+0x48/0x200 [ 302.317945] ? check_preemption_disabled+0x48/0x200 [ 302.323006] ? __lock_is_held+0xb5/0x140 [ 302.327098] ? rcu_read_lock_sched_held+0x108/0x120 [ 302.332130] ? preempt_count_add+0x7d/0x160 [ 302.336467] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.342041] ? __mnt_want_write_file+0xa2/0xc0 [ 302.346644] ext4_ioctl+0x3154/0x4210 [ 302.350467] ? ext4_ioctl_group_add+0x560/0x560 [ 302.355152] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 302.360965] ? kasan_check_read+0x11/0x20 [ 302.365936] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 302.371226] ? rcu_bh_qs+0xc0/0xc0 [ 302.374793] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.380344] ? avc_has_extended_perms+0xab2/0x15a0 [ 302.385304] ? avc_ss_reset+0x190/0x190 [ 302.389296] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 302.395105] ? kasan_check_read+0x11/0x20 [ 302.399266] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 302.404802] ? rcu_bh_qs+0xc0/0xc0 [ 302.408381] ? ___might_sleep+0x1ed/0x300 [ 302.412547] ? arch_local_save_flags+0x40/0x40 [ 302.417155] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 302.422140] ? ext4_ioctl_group_add+0x560/0x560 [ 302.426823] do_vfs_ioctl+0x1de/0x1720 [ 302.430733] ? ioctl_preallocate+0x300/0x300 [ 302.435158] ? selinux_file_mprotect+0x620/0x620 [ 302.439930] ? __sb_end_write+0xd9/0x110 [ 302.444024] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.449571] ? fput+0x130/0x1a0 [ 302.452863] ? do_syscall_64+0x9a/0x820 [ 302.456857] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.462439] ? security_file_ioctl+0x94/0xc0 [ 302.466863] ksys_ioctl+0xa9/0xd0 [ 302.470333] __x64_sys_ioctl+0x73/0xb0 [ 302.474241] do_syscall_64+0x1b9/0x820 [ 302.478141] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 302.483520] ? syscall_return_slowpath+0x5e0/0x5e0 [ 302.488470] ? trace_hardirqs_on_caller+0x310/0x310 [ 302.493500] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 302.498530] ? recalc_sigpending_tsk+0x180/0x180 [ 302.503306] ? kasan_check_write+0x14/0x20 [ 302.507561] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.512440] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.517642] RIP: 0033:0x457679 11:53:30 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 302.520851] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.539765] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 302.547546] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 302.554824] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 302.562104] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.569381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 302.576661] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000004 11:53:30 executing program 4 (fault-call:5 fault-nth:5): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:31 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x640200, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x2}, 0x4) r3 = openat(r2, &(0x7f0000000200)='./file0\x00', 0x101000, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001340)=0xe8) fstat(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x4, 0x6) write$FUSE_DIRENTPLUS(r2, &(0x7f0000001740)=ANY=[@ANYBLOB="58010000feffffff05000000000000000200000000000000030000000000000057d8000000000000620000000000000004000000070000000000000000000000090000000000000040000000000000002d976e6100000000160000000000000007000000000000000004000009000000acf7ffffff03000004000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="76020000ff070000000000000200000000000000fdffffffffffffff09000000010100002f6465762f76637300000000000000000100000000000000030000000000000008000000000000004000000000000000040000003f000000040000000000000001000000010000002e0000000000000004000000000000000600000000000000070000000000000005000000020000000400000008000000ffffffff", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="2f000003d91e9816938b8e0000000000000001fdffffff3d6caefffffffff800000000000000"], 0x158) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) pwrite64(r3, &(0x7f0000000240)="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", 0x1000, 0x0) 11:53:31 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x1, 0xffffffffffffff9c}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = dup(r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000440)='eth1{\x00') utime(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'bcsf0\x00'}}, 0x1e) bind$nfc_llcp(r2, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x6, 0x3, 0x1, "ccbc343dbd6ba8cd1902148b65e152e854c712369e34706e99fde35eac32590e82d58a40eaeb2a20bb7314d171ce9e9f95e1fac668578af170b4ae16f37e57", 0x20}, 0x60) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) socket$key(0xf, 0x3, 0x2) 11:53:31 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) socket$key(0xf, 0x3, 0x2) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 11:53:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) [ 302.784452] FAULT_INJECTION: forcing a failure. [ 302.784452] name failslab, interval 1, probability 0, space 0, times 0 [ 302.825315] CPU: 0 PID: 14072 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 302.832647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.842034] Call Trace: [ 302.844651] dump_stack+0x1c4/0x2b4 [ 302.848299] ? dump_stack_print_info.cold.2+0x52/0x52 [ 302.853516] ? compat_start_thread+0x80/0x80 [ 302.857956] should_fail.cold.4+0xa/0x17 [ 302.862055] ? kasan_check_write+0x14/0x20 [ 302.866307] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 302.871428] ? find_held_lock+0x36/0x1c0 [ 302.875514] ? graph_lock+0x170/0x170 [ 302.879327] ? print_usage_bug+0xc0/0xc0 [ 302.883405] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 302.888523] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 302.893641] ? lockdep_hardirqs_on+0x421/0x5c0 [ 302.898230] ? trace_hardirqs_on+0xbd/0x310 [ 302.902559] ? __lock_is_held+0xb5/0x140 [ 302.906635] ? ___might_sleep+0x1ed/0x300 [ 302.910784] ? graph_lock+0x170/0x170 [ 302.914591] ? arch_local_save_flags+0x40/0x40 [ 302.919179] ? lockdep_hardirqs_on+0x421/0x5c0 [ 302.923777] __should_failslab+0x124/0x180 [ 302.928035] should_failslab+0x9/0x14 [ 302.931843] kmem_cache_alloc+0x2be/0x730 [ 302.936022] jbd2__journal_start+0x1e7/0xa90 [ 302.940439] ? arch_local_save_flags+0x40/0x40 [ 302.945037] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 302.950763] ? __might_sleep+0x95/0x190 [ 302.954749] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.960300] __ext4_journal_start_sb+0x1a5/0x5f0 [ 302.965064] ? ext4_move_extents+0x15c4/0x3c20 [ 302.969650] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 302.975366] ? ext4_ext_index_trans_blocks+0x11f/0x150 [ 302.980652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.986193] ? ext4_meta_trans_blocks+0x25f/0x310 [ 302.991048] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.996591] ? ext4_writepage_trans_blocks+0x182/0x350 [ 303.001877] ext4_move_extents+0x15c4/0x3c20 [ 303.006329] ? ext4_double_up_write_data_sem+0x30/0x30 [ 303.011617] ? __fget+0x4aa/0x740 [ 303.015082] ? lock_downgrade+0x900/0x900 [ 303.019243] ? check_preemption_disabled+0x48/0x200 [ 303.024274] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 303.030080] ? kasan_check_read+0x11/0x20 [ 303.034234] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.039513] ? rcu_bh_qs+0xc0/0xc0 [ 303.043085] ? __fget+0x4d1/0x740 [ 303.046549] ? ksys_dup3+0x680/0x680 [ 303.050281] ? graph_lock+0x170/0x170 [ 303.054104] ? check_preemption_disabled+0x48/0x200 [ 303.059124] ? check_preemption_disabled+0x48/0x200 [ 303.064165] ? __lock_is_held+0xb5/0x140 [ 303.068246] ? rcu_read_lock_sched_held+0x108/0x120 [ 303.073274] ? preempt_count_add+0x7d/0x160 [ 303.077599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.083146] ? __mnt_want_write_file+0xa2/0xc0 [ 303.087740] ext4_ioctl+0x3154/0x4210 [ 303.091558] ? ext4_ioctl_group_add+0x560/0x560 [ 303.096239] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 303.102042] ? kasan_check_read+0x11/0x20 [ 303.106196] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.111478] ? rcu_bh_qs+0xc0/0xc0 [ 303.115039] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.120580] ? avc_has_extended_perms+0xab2/0x15a0 [ 303.125525] ? avc_ss_reset+0x190/0x190 [ 303.129535] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 303.135339] ? kasan_check_read+0x11/0x20 [ 303.139492] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.144771] ? rcu_bh_qs+0xc0/0xc0 [ 303.148341] ? ___might_sleep+0x1ed/0x300 [ 303.152493] ? arch_local_save_flags+0x40/0x40 [ 303.157092] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 303.162040] ? ext4_ioctl_group_add+0x560/0x560 [ 303.166717] do_vfs_ioctl+0x1de/0x1720 [ 303.170618] ? ioctl_preallocate+0x300/0x300 [ 303.175044] ? selinux_file_mprotect+0x620/0x620 [ 303.179809] ? __sb_end_write+0xd9/0x110 [ 303.183879] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.189415] ? fput+0x130/0x1a0 [ 303.192702] ? do_syscall_64+0x9a/0x820 [ 303.196702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.202273] ? security_file_ioctl+0x94/0xc0 [ 303.206691] ksys_ioctl+0xa9/0xd0 [ 303.210153] __x64_sys_ioctl+0x73/0xb0 [ 303.214048] do_syscall_64+0x1b9/0x820 [ 303.217942] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 303.223313] ? syscall_return_slowpath+0x5e0/0x5e0 [ 303.228248] ? trace_hardirqs_on_caller+0x310/0x310 [ 303.233283] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 303.238308] ? recalc_sigpending_tsk+0x180/0x180 [ 303.243075] ? kasan_check_write+0x14/0x20 [ 303.247319] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.252176] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.257383] RIP: 0033:0x457679 [ 303.260593] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.279934] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 303.287650] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 303.294926] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 303.302195] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.309461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 303.316726] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000005 11:53:31 executing program 4 (fault-call:5 fault-nth:6): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 303.559836] FAULT_INJECTION: forcing a failure. [ 303.559836] name failslab, interval 1, probability 0, space 0, times 0 [ 303.571860] CPU: 1 PID: 14101 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 303.579136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.588500] Call Trace: [ 303.591096] dump_stack+0x1c4/0x2b4 [ 303.594727] ? dump_stack_print_info.cold.2+0x52/0x52 [ 303.599929] should_fail.cold.4+0xa/0x17 [ 303.603993] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 303.609107] ? ___might_sleep+0x1ed/0x300 [ 303.613261] ? jbd2_journal_free_reserved+0x110/0x110 [ 303.618445] ? arch_local_save_flags+0x40/0x40 [ 303.623021] ? graph_lock+0x170/0x170 [ 303.626806] ? graph_lock+0x170/0x170 [ 303.630595] ? __might_sleep+0x95/0x190 [ 303.634575] ? __lock_is_held+0xb5/0x140 [ 303.638632] ? ___might_sleep+0x1ed/0x300 [ 303.642770] ? arch_local_save_flags+0x40/0x40 [ 303.647361] __should_failslab+0x124/0x180 [ 303.651615] should_failslab+0x9/0x14 [ 303.655420] __kmalloc+0x2d4/0x760 [ 303.658953] ? lock_release+0x970/0x970 [ 303.662927] ? arch_local_save_flags+0x40/0x40 [ 303.667522] ? ext4_find_extent+0x757/0x9b0 [ 303.671852] ext4_find_extent+0x757/0x9b0 [ 303.676024] mext_check_coverage.constprop.13+0x2b0/0x510 [ 303.681571] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 303.686431] ext4_move_extents+0x1b81/0x3c20 [ 303.690878] ? ext4_double_up_write_data_sem+0x30/0x30 [ 303.696162] ? __fget+0x4aa/0x740 [ 303.699619] ? lock_downgrade+0x900/0x900 [ 303.703771] ? check_preemption_disabled+0x48/0x200 [ 303.708796] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 303.714597] ? kasan_check_read+0x11/0x20 [ 303.718751] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.724035] ? rcu_bh_qs+0xc0/0xc0 [ 303.727595] ? __fget+0x4d1/0x740 [ 303.731062] ? ksys_dup3+0x680/0x680 [ 303.734800] ? graph_lock+0x170/0x170 [ 303.738607] ? check_preemption_disabled+0x48/0x200 [ 303.743622] ? check_preemption_disabled+0x48/0x200 [ 303.748653] ? __lock_is_held+0xb5/0x140 [ 303.752728] ? rcu_read_lock_sched_held+0x108/0x120 [ 303.757753] ? preempt_count_add+0x7d/0x160 [ 303.762078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.767625] ? __mnt_want_write_file+0xa2/0xc0 [ 303.772216] ext4_ioctl+0x3154/0x4210 [ 303.776031] ? ext4_ioctl_group_add+0x560/0x560 [ 303.780708] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 303.786518] ? kasan_check_read+0x11/0x20 [ 303.790671] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.795953] ? rcu_bh_qs+0xc0/0xc0 [ 303.799524] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.805069] ? avc_has_extended_perms+0xab2/0x15a0 [ 303.810024] ? avc_ss_reset+0x190/0x190 [ 303.814018] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 303.819825] ? kasan_check_read+0x11/0x20 [ 303.823978] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.829279] ? rcu_bh_qs+0xc0/0xc0 [ 303.832853] ? ___might_sleep+0x1ed/0x300 [ 303.837015] ? arch_local_save_flags+0x40/0x40 [ 303.841618] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 303.846566] ? ext4_ioctl_group_add+0x560/0x560 [ 303.851244] do_vfs_ioctl+0x1de/0x1720 [ 303.855145] ? ioctl_preallocate+0x300/0x300 [ 303.859564] ? selinux_file_mprotect+0x620/0x620 [ 303.864330] ? __sb_end_write+0xd9/0x110 [ 303.868401] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.873938] ? fput+0x130/0x1a0 [ 303.877225] ? do_syscall_64+0x9a/0x820 [ 303.881210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.886756] ? security_file_ioctl+0x94/0xc0 [ 303.891174] ksys_ioctl+0xa9/0xd0 [ 303.894635] __x64_sys_ioctl+0x73/0xb0 [ 303.898535] do_syscall_64+0x1b9/0x820 [ 303.902433] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 303.907800] ? syscall_return_slowpath+0x5e0/0x5e0 [ 303.912735] ? trace_hardirqs_on_caller+0x310/0x310 [ 303.917787] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 303.922808] ? recalc_sigpending_tsk+0x180/0x180 [ 303.927570] ? kasan_check_write+0x14/0x20 [ 303.931816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.936668] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.941866] RIP: 0033:0x457679 [ 303.945070] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.963977] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 303.971703] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 303.978972] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 303.986251] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.993525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 304.000796] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000006 [ 304.537734] syz-executor2 (14053) used greatest stack depth: 11776 bytes left 11:53:32 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x40082, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x9e, "d36ee81f24676c1283b0364fcad35c3dd2cf2a27c4d3e1620c7430002f502557abb2650d787f02f3239c313deca508e35a1dd0035d91791153780a66b1eb28b9bbbe989baedfcec5382a6ddea81102fa6fef05e7264f31b8f3a24643403d9ef35e8f2259665513847a0a1509c4e5076cfbe148ad433f8dc14a338c8206f303e4741911a00e7a15c6068bb2d9bfb7f767c2958d90d8ed372f989dcbea9e8d"}, &(0x7f0000000280)=0xa6) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000002c0)={r3, 0x9}, 0x8) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) creat(&(0x7f0000000040)='./file0\x00', 0x110) 11:53:32 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 11:53:32 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000180)={0x3}) 11:53:32 executing program 4 (fault-call:5 fault-nth:7): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:32 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000300)=""/225) socket$packet(0x11, 0x0, 0x300) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000500)={0x14}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x0) write$P9_RLERROR(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104"], 0x2) write$9p(r5, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xffffffffffffffc2}, &(0x7f00000001c0)=0x8) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x5580}, 0x6) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000280)={'bpq0\x00', {0x2, 0x4e24}}) [ 304.672450] FAULT_INJECTION: forcing a failure. [ 304.672450] name failslab, interval 1, probability 0, space 0, times 0 [ 304.708359] CPU: 1 PID: 14117 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 304.715675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.725036] Call Trace: [ 304.727648] dump_stack+0x1c4/0x2b4 [ 304.731301] ? dump_stack_print_info.cold.2+0x52/0x52 [ 304.736524] ? rcu_bh_qs+0xc0/0xc0 [ 304.740093] should_fail.cold.4+0xa/0x17 [ 304.744178] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 304.749299] ? kernel_text_address+0x79/0xf0 [ 304.753719] ? __kernel_text_address+0xd/0x40 [ 304.758233] ? __save_stack_trace+0x8d/0xf0 [ 304.762565] ? graph_lock+0x170/0x170 [ 304.766395] ? save_stack+0xa9/0xd0 [ 304.770039] ? __lock_is_held+0xb5/0x140 [ 304.774111] ? print_usage_bug+0xc0/0xc0 [ 304.778199] ? trace_hardirqs_off+0xb8/0x310 [ 304.782632] ? ___might_sleep+0x1ed/0x300 [ 304.786796] ? trace_hardirqs_on+0x310/0x310 [ 304.791223] ? arch_local_save_flags+0x40/0x40 [ 304.795826] ? kasan_check_write+0x14/0x20 [ 304.800088] __should_failslab+0x124/0x180 [ 304.804346] should_failslab+0x9/0x14 [ 304.808163] __kmalloc+0x2d4/0x760 [ 304.811725] ? trace_hardirqs_on+0xbd/0x310 [ 304.816067] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 304.821791] ? ext4_find_extent+0x757/0x9b0 [ 304.826127] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 304.831595] ext4_find_extent+0x757/0x9b0 [ 304.835758] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 304.841501] mext_check_coverage.constprop.13+0x2b0/0x510 [ 304.847060] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 304.851933] ext4_move_extents+0x2784/0x3c20 [ 304.856393] ? ext4_double_up_write_data_sem+0x30/0x30 [ 304.861690] ? __fget+0x4aa/0x740 [ 304.865160] ? lock_downgrade+0x900/0x900 [ 304.869320] ? check_preemption_disabled+0x48/0x200 [ 304.874355] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 304.880167] ? kasan_check_read+0x11/0x20 [ 304.884331] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 304.889619] ? rcu_bh_qs+0xc0/0xc0 [ 304.893186] ? __fget+0x4d1/0x740 [ 304.896659] ? ksys_dup3+0x680/0x680 [ 304.900403] ? graph_lock+0x170/0x170 [ 304.904224] ? check_preemption_disabled+0x48/0x200 [ 304.909252] ? check_preemption_disabled+0x48/0x200 [ 304.914292] ? __lock_is_held+0xb5/0x140 [ 304.918383] ? rcu_read_lock_sched_held+0x108/0x120 [ 304.923416] ? preempt_count_add+0x7d/0x160 [ 304.927750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.933308] ? __mnt_want_write_file+0xa2/0xc0 [ 304.937909] ext4_ioctl+0x3154/0x4210 [ 304.941734] ? ext4_ioctl_group_add+0x560/0x560 [ 304.946417] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 304.952228] ? kasan_check_read+0x11/0x20 [ 304.956398] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 304.961685] ? rcu_bh_qs+0xc0/0xc0 [ 304.965256] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.970805] ? avc_has_extended_perms+0xab2/0x15a0 [ 304.975763] ? avc_ss_reset+0x190/0x190 [ 304.979758] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 304.985568] ? kasan_check_read+0x11/0x20 [ 304.989731] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 304.995029] ? rcu_bh_qs+0xc0/0xc0 [ 304.998614] ? ___might_sleep+0x1ed/0x300 [ 305.002782] ? arch_local_save_flags+0x40/0x40 [ 305.007388] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 305.012342] ? ext4_ioctl_group_add+0x560/0x560 [ 305.017037] do_vfs_ioctl+0x1de/0x1720 [ 305.020945] ? ioctl_preallocate+0x300/0x300 [ 305.025377] ? selinux_file_mprotect+0x620/0x620 [ 305.030149] ? __sb_end_write+0xd9/0x110 [ 305.034214] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 305.039740] ? fput+0x130/0x1a0 [ 305.043018] ? do_syscall_64+0x9a/0x820 [ 305.046989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.052526] ? security_file_ioctl+0x94/0xc0 [ 305.056925] ksys_ioctl+0xa9/0xd0 [ 305.060369] __x64_sys_ioctl+0x73/0xb0 [ 305.064254] do_syscall_64+0x1b9/0x820 [ 305.068137] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.073487] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.078435] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.083440] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.088555] ? recalc_sigpending_tsk+0x180/0x180 [ 305.093301] ? kasan_check_write+0x14/0x20 [ 305.097527] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.102364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.107538] RIP: 0033:0x457679 11:53:33 executing program 5: clock_settime(0x7, &(0x7f00000000c0)={0x0, 0x989680}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000040), &(0x7f0000000180)=0x4) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:33 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) sysfs$3(0x3) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 305.110719] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.129614] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.137359] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 305.144632] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 305.151896] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.159159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 305.166421] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000007 11:53:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) close(r1) r3 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000280)=0x5) io_submit(0x0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 11:53:33 executing program 4 (fault-call:5 fault-nth:8): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:33 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000180)) r1 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31010, 0xffffffffffffff9c, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cgroup.clone_children\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000014c0), 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000280)={0x0}) r4 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x40012, r0, 0xfffffffffffffffc) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0xcc, 0x0, &(0x7f0000000380)=[@increfs_done={0x40106308, r4, 0x3}, @increfs_done={0x40106308, r1, 0x3}, @reply_sg={0x40486312, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x50, 0x20, &(0x7f00000002c0)=[@fda={0x66646185, 0xa, 0x4, 0x38}, @fd={0x66642a85, 0x0, r2}, @flat={0x77622a85, 0x101, r3}], &(0x7f0000000340)=[0x20, 0x18, 0x20, 0x18]}, 0x1}}, @dead_binder_done={0x40086310, 0x1}, @acquire_done={0x40106309, r4, 0x4}], 0xfffffffffffffeda, 0x0, &(0x7f0000000480)="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"}) socket$vsock_stream(0x28, 0x1, 0x0) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001600)) fcntl$getownex(r0, 0x10, &(0x7f0000001640)={0x0, 0x0}) r6 = getpgrp(r5) wait4(r6, &(0x7f0000001500), 0x1, &(0x7f0000001540)) r7 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05630440e1ff00000663044003000000"], 0x0, 0x0, &(0x7f0000000140)}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00'}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r9 = memfd_create(&(0x7f00000018c0)="2f73656c696e75782f54707012921be4d41a622e1b4ab7449e13451955f019bd09b6939924289bb5539b00ce4e2c6eb55fe2557fed813f67853320e2a0f6866812be32c116", 0xffffffffffffffff) execveat(r9, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) creat(&(0x7f0000000700)='./bus\x00', 0x0) getpgid(0x0) ioctl$TIOCCBRK(r9, 0x5428) ppoll(&(0x7f0000000080)=[{r8}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 305.330679] FAULT_INJECTION: forcing a failure. [ 305.330679] name failslab, interval 1, probability 0, space 0, times 0 [ 305.366509] CPU: 0 PID: 14141 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 305.373843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.383203] Call Trace: [ 305.385814] dump_stack+0x1c4/0x2b4 [ 305.389470] ? dump_stack_print_info.cold.2+0x52/0x52 [ 305.394678] ? compat_start_thread+0x80/0x80 [ 305.399121] should_fail.cold.4+0xa/0x17 [ 305.403206] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 305.408327] ? find_held_lock+0x36/0x1c0 [ 305.412405] ? graph_lock+0x170/0x170 [ 305.416226] ? print_usage_bug+0xc0/0xc0 [ 305.420309] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 305.425424] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 305.430538] ? lockdep_hardirqs_on+0x421/0x5c0 [ 305.435135] ? trace_hardirqs_on+0xbd/0x310 [ 305.439477] ? __lock_is_held+0xb5/0x140 [ 305.443561] ? ___might_sleep+0x1ed/0x300 [ 305.447715] ? graph_lock+0x170/0x170 [ 305.451519] ? arch_local_save_flags+0x40/0x40 [ 305.456104] ? lockdep_hardirqs_on+0x421/0x5c0 [ 305.460699] __should_failslab+0x124/0x180 [ 305.464941] should_failslab+0x9/0x14 [ 305.468750] kmem_cache_alloc+0x2be/0x730 [ 305.472918] jbd2__journal_start+0x1e7/0xa90 [ 305.477332] ? arch_local_save_flags+0x40/0x40 [ 305.481929] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 305.487746] ? __might_sleep+0x95/0x190 [ 305.491729] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.497277] __ext4_journal_start_sb+0x1a5/0x5f0 [ 305.502062] ? ext4_move_extents+0x15c4/0x3c20 [ 305.506653] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 305.512370] ? ext4_ext_index_trans_blocks+0x11f/0x150 [ 305.517651] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.523192] ? ext4_meta_trans_blocks+0x25f/0x310 [ 305.528041] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.533586] ? ext4_writepage_trans_blocks+0x182/0x350 [ 305.538868] ext4_move_extents+0x15c4/0x3c20 [ 305.543320] ? ext4_double_up_write_data_sem+0x30/0x30 [ 305.548610] ? __fget+0x4aa/0x740 [ 305.552069] ? lock_downgrade+0x900/0x900 [ 305.556220] ? check_preemption_disabled+0x48/0x200 [ 305.561247] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 305.567051] ? kasan_check_read+0x11/0x20 [ 305.571206] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 305.576487] ? rcu_bh_qs+0xc0/0xc0 [ 305.580048] ? __fget+0x4d1/0x740 [ 305.583511] ? ksys_dup3+0x680/0x680 [ 305.587276] ? graph_lock+0x170/0x170 [ 305.591083] ? check_preemption_disabled+0x48/0x200 [ 305.596099] ? check_preemption_disabled+0x48/0x200 [ 305.601131] ? __lock_is_held+0xb5/0x140 [ 305.605205] ? rcu_read_lock_sched_held+0x108/0x120 [ 305.610228] ? preempt_count_add+0x7d/0x160 [ 305.614555] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.620100] ? __mnt_want_write_file+0xa2/0xc0 [ 305.624693] ext4_ioctl+0x3154/0x4210 [ 305.628506] ? ext4_ioctl_group_add+0x560/0x560 [ 305.633184] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 305.638998] ? kasan_check_read+0x11/0x20 [ 305.643154] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 305.648436] ? rcu_bh_qs+0xc0/0xc0 [ 305.652006] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.657550] ? avc_has_extended_perms+0xab2/0x15a0 [ 305.662527] ? avc_ss_reset+0x190/0x190 [ 305.666541] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 305.672344] ? kasan_check_read+0x11/0x20 [ 305.676495] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 305.681791] ? rcu_bh_qs+0xc0/0xc0 [ 305.685373] ? ___might_sleep+0x1ed/0x300 [ 305.689526] ? arch_local_save_flags+0x40/0x40 [ 305.694120] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 305.699058] ? ext4_ioctl_group_add+0x560/0x560 [ 305.703734] do_vfs_ioctl+0x1de/0x1720 [ 305.707632] ? ioctl_preallocate+0x300/0x300 [ 305.712070] ? selinux_file_mprotect+0x620/0x620 [ 305.716835] ? __sb_end_write+0xd9/0x110 [ 305.720905] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 305.726441] ? fput+0x130/0x1a0 [ 305.729726] ? do_syscall_64+0x9a/0x820 [ 305.733723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.739279] ? security_file_ioctl+0x94/0xc0 [ 305.743695] ksys_ioctl+0xa9/0xd0 [ 305.747153] __x64_sys_ioctl+0x73/0xb0 [ 305.751045] do_syscall_64+0x1b9/0x820 [ 305.754934] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.760303] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.765236] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.770257] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.775276] ? recalc_sigpending_tsk+0x180/0x180 [ 305.780037] ? kasan_check_write+0x14/0x20 [ 305.784281] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.789136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.794328] RIP: 0033:0x457679 [ 305.797525] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.816441] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.824158] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 11:53:33 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x1000, 0x10, 0x1, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x8, 0x1b, 0x1, r1}) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c653020736563757269747973656c696e75782a27637075736574202f6465762f696f6e00202f29202423736563757269747905006375726974792b657468315b6520402d2c73656c662f0aa7d402003211798ea56646b95db7b3453d3f8551e6cba4531b4b8600000000"], 0x70) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) write$P9_RAUTH(r3, &(0x7f0000000180)={0x14, 0x67, 0x1, {0x2, 0x0, 0x8}}, 0x14) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:53:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x3, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x69a, 0xb248, 0x2, 0x9, 0x5, 0x0, 0x7, 0xe1da, 0x800, 0x81, 0x1, 0x20, 0x400, 0x9, 0x7, 0x7f], 0x11f002, 0x100}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:34 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) [ 305.831428] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 305.838694] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.845960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 305.853240] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000008 11:53:34 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={0x9}, &(0x7f0000000180), &(0x7f0000000200)={r2, r3+10000000}, 0x8) 11:53:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:34 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000300)=""/225) socket$packet(0x11, 0x0, 0x300) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000500)={0x14}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, 0x0, &(0x7f0000000680)=""/57, 0x39) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x0) write$P9_RLERROR(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0104"], 0x2) write$9p(r5, &(0x7f0000000400), 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0xffffffffffffffc2}, &(0x7f00000001c0)=0x8) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x5580}, 0x6) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000280)={'bpq0\x00', {0x2, 0x4e24}}) 11:53:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:34 executing program 4 (fault-call:5 fault-nth:9): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:34 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) [ 306.164658] FAULT_INJECTION: forcing a failure. [ 306.164658] name failslab, interval 1, probability 0, space 0, times 0 [ 306.178468] CPU: 1 PID: 14178 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 306.185782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.195139] Call Trace: [ 306.197745] dump_stack+0x1c4/0x2b4 [ 306.201401] ? dump_stack_print_info.cold.2+0x52/0x52 [ 306.206636] should_fail.cold.4+0xa/0x17 [ 306.210720] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 306.215852] ? ___might_sleep+0x1ed/0x300 [ 306.220023] ? jbd2_journal_free_reserved+0x110/0x110 [ 306.225228] ? arch_local_save_flags+0x40/0x40 [ 306.229828] ? graph_lock+0x170/0x170 [ 306.233643] ? graph_lock+0x170/0x170 [ 306.237458] ? __might_sleep+0x95/0x190 [ 306.241467] ? __lock_is_held+0xb5/0x140 [ 306.245567] ? ___might_sleep+0x1ed/0x300 [ 306.249732] ? arch_local_save_flags+0x40/0x40 [ 306.254343] __should_failslab+0x124/0x180 [ 306.258600] should_failslab+0x9/0x14 [ 306.262415] __kmalloc+0x2d4/0x760 [ 306.265977] ? lock_release+0x970/0x970 [ 306.270388] ? arch_local_save_flags+0x40/0x40 [ 306.274991] ? ext4_find_extent+0x757/0x9b0 [ 306.279333] ext4_find_extent+0x757/0x9b0 [ 306.283514] mext_check_coverage.constprop.13+0x2b0/0x510 [ 306.289070] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 306.293944] ext4_move_extents+0x1b81/0x3c20 [ 306.298409] ? ext4_double_up_write_data_sem+0x30/0x30 [ 306.303710] ? __fget+0x4aa/0x740 [ 306.307182] ? lock_downgrade+0x900/0x900 [ 306.311342] ? check_preemption_disabled+0x48/0x200 [ 306.316383] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 306.322199] ? kasan_check_read+0x11/0x20 [ 306.326365] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 306.331658] ? rcu_bh_qs+0xc0/0xc0 [ 306.335224] ? __fget+0x4d1/0x740 [ 306.338699] ? ksys_dup3+0x680/0x680 [ 306.342441] ? graph_lock+0x170/0x170 [ 306.346261] ? check_preemption_disabled+0x48/0x200 [ 306.351292] ? check_preemption_disabled+0x48/0x200 [ 306.356336] ? __lock_is_held+0xb5/0x140 [ 306.360422] ? rcu_read_lock_sched_held+0x108/0x120 [ 306.365454] ? preempt_count_add+0x7d/0x160 [ 306.369799] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.375360] ? __mnt_want_write_file+0xa2/0xc0 [ 306.379965] ext4_ioctl+0x3154/0x4210 [ 306.383795] ? ext4_ioctl_group_add+0x560/0x560 [ 306.388483] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 306.394308] ? kasan_check_read+0x11/0x20 [ 306.398489] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 306.404316] ? rcu_bh_qs+0xc0/0xc0 [ 306.407890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.413446] ? avc_has_extended_perms+0xab2/0x15a0 [ 306.418406] ? avc_ss_reset+0x190/0x190 [ 306.422405] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 306.428215] ? kasan_check_read+0x11/0x20 [ 306.432378] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 306.437670] ? rcu_bh_qs+0xc0/0xc0 [ 306.441247] ? ___might_sleep+0x1ed/0x300 [ 306.445412] ? arch_local_save_flags+0x40/0x40 [ 306.450028] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 306.454993] ? ext4_ioctl_group_add+0x560/0x560 [ 306.459711] do_vfs_ioctl+0x1de/0x1720 [ 306.463618] ? ioctl_preallocate+0x300/0x300 [ 306.468049] ? selinux_file_mprotect+0x620/0x620 [ 306.472855] ? __sb_end_write+0xd9/0x110 [ 306.476935] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.482484] ? fput+0x130/0x1a0 [ 306.485786] ? do_syscall_64+0x9a/0x820 [ 306.489785] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.495343] ? security_file_ioctl+0x94/0xc0 [ 306.499771] ksys_ioctl+0xa9/0xd0 [ 306.503244] __x64_sys_ioctl+0x73/0xb0 [ 306.507147] do_syscall_64+0x1b9/0x820 [ 306.511051] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 306.516430] ? syscall_return_slowpath+0x5e0/0x5e0 [ 306.521378] ? trace_hardirqs_on_caller+0x310/0x310 [ 306.526411] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 306.531444] ? recalc_sigpending_tsk+0x180/0x180 [ 306.536216] ? kasan_check_write+0x14/0x20 [ 306.540472] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 306.545340] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.550553] RIP: 0033:0x457679 11:53:34 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0xffffffe000000001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x81, 0x0) mq_getsetattr(r2, &(0x7f0000000180)={0x7, 0xfffffffffffffffc, 0x9, 0xef95, 0xffff, 0x9, 0x3, 0x4}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x4, 0x7, 0xfffffffffffffffe}) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000200)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 306.553773] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.572684] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 306.580394] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 306.587648] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 306.594910] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.602177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 306.609432] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000009 11:53:35 executing program 4 (fault-call:5 fault-nth:10): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:35 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x4840, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x800) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0xfffb, 0x1b, 0x0, r1}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x40, 0x181) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x9) ppoll(&(0x7f0000000040)=[{r0, 0x8000}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x4f4}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000240)) syz_mount_image$f2fs(&(0x7f0000000380)='f2fs\x00', &(0x7f00000003c0)='./file0\x00', 0x15f, 0xa, &(0x7f0000000940)=[{&(0x7f0000000400)="bf685975231e1577ec631787e971306e1ba46cb178c184acff603c9aca8b331c662a67ca875b5c68721e3936566a04eb42c9365128bfff622936915c56c295b4762a60d9e1d0c337b75e1575cdd3174b26304d5383d6a4847ab8f914d02d0b37dce0024b3094f09dfa81f4a114527e6b40aea7745f71dfc96b5f6e3741c60101daec29ffb727fc3ade8c8b35caaeb0c044106454", 0x94, 0x40}, {&(0x7f00000004c0)="f84d884682a2946b370f8e0024fae8df3092091ac61d1ad45f98c6b04b197e7364eb93aae214385b1c33eafa2bb9963ca418b705a734eb0b85392e396fb2e6955c14ae79e17c5b6aca271fd7a7fc447271500f0efaef468461f898394e52d0145750c99a4c", 0x65, 0x9}, {&(0x7f0000000540), 0x0, 0x9}, {&(0x7f0000000580)="db83a003c81fb0393aa1144afdfa1ac2963c9e94601b27129062841ad4a39227a2833ba01aedb5de9de84af6b3a8e7c474d6650bf1b514c5dc9b03c5f38731de74386168e05b0e02cea2f7940b7a90571db8de", 0x53, 0x251}, {&(0x7f0000000540)='5', 0x1}, {&(0x7f0000000640)="0ab25b45f6528768d1d6efd3c6008b510124722e0a8efec716", 0x19, 0x1ff}, {&(0x7f0000000680)="11adcc072020f60c352a89b39b34d5807f3534fefdc73fecf498117c81a3d2b4d3b54636b8b01321e1ad0edcfb7e75783b2a45a3a40d01fe18d7c62cd8e5d433c7c4fc3e4c57d3439299416e54d4698d18dfc9c038875ab6e8a7c66dacc7cd16468aeee4c00e78f6496272f2454c962d926eb684855f84", 0x77, 0x2}, {&(0x7f0000000700)="b8b8eb96d5f5ea7a650a7cbfa91d2886a156940f59d7c7658f412852558d6d942e7b348681abaf92a99d6352f7a8c18e847bcd4495a8290b52684ea6e8c61cfdc503527d60d06fbce71cf146cdad8587f6d2fa65e629e0053ce8abfb8969565706270adfeb5f13973452256af93ede3f757224797e2ca9f26dbd18b90a17294a51644da9bf67e4c05ccbd54f9c5874d1c4", 0x91}, {&(0x7f00000007c0)="3842336678dd3671d95afb372f48ce2ad277c9d59b5dad159370af55aae84b0b2e7f618f54833c6d5d3fe39b997ce46b0e03d80501c5e3ffe10e12544f3108fb079488a2fd9546eeee20b1a09c1e2530d5e3fd6a4a5bd9e3d65b166b85d6c4f0a1821110808dc6a4e45ddedd8735f8ea4b1821146ff44762c4a3b217506c328e931d1023f49528aec0cf8f04c23f6c24793dba0aceb1f837bb4d52dc82c61d20e3b9ab5e413e2c22871db51b9765bd805b1c039b8b8fc1314e5bd2c35a794a81673bf775e7d176a5382f0d9c7a3027da20ff7fe79a1eca717e19b86d630533b7295bf4a9a69958ccf554100dc475e051d93231ef", 0xf4}, {&(0x7f00000008c0)="e8ac855b6cf23a3f0eb10538d0dfc610d167564d4f848f5feb440e5fb27c5808c0803b4903e912093d2c7f76b8c8eeb5a5a731501ce11d522790e0d43d91d06dee", 0x41, 0x260}], 0x1800000, &(0x7f0000000a40)={[{@alloc_mode_def='alloc_mode=default'}, {@acl='acl'}, {@whint_mode_off='whint_mode=off'}, {@disable_ext_identify='disable_ext_identify'}, {@test_dummy_encryption='test_dummy_encryption'}, {@data_flush='data_flush'}, {@background_gc_on='background_gc=on'}, {@test_dummy_encryption='test_dummy_encryption'}, {@inline_dentry='inline_dentry'}]}) 11:53:35 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0x3, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}]}) io_setup(0x8, &(0x7f0000000100)=0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000280)=0x5) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) [ 306.722724] FAULT_INJECTION: forcing a failure. [ 306.722724] name failslab, interval 1, probability 0, space 0, times 0 [ 306.736097] CPU: 1 PID: 14194 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 306.743400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.752760] Call Trace: [ 306.755369] dump_stack+0x1c4/0x2b4 [ 306.759016] ? dump_stack_print_info.cold.2+0x52/0x52 [ 306.764217] ? rcu_bh_qs+0xc0/0xc0 [ 306.764252] should_fail.cold.4+0xa/0x17 [ 306.764276] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 306.764299] ? kernel_text_address+0x79/0xf0 [ 306.771884] ? __kernel_text_address+0xd/0x40 [ 306.771910] ? __save_stack_trace+0x8d/0xf0 [ 306.771930] ? graph_lock+0x170/0x170 [ 306.771957] ? save_stack+0xa9/0xd0 [ 306.771977] ? __lock_is_held+0xb5/0x140 [ 306.772014] ? print_usage_bug+0xc0/0xc0 [ 306.779398] F2FS-fs (loop5): Unable to read 1th superblock [ 306.781524] ? trace_hardirqs_off+0xb8/0x310 [ 306.781546] ? ___might_sleep+0x1ed/0x300 [ 306.781561] ? trace_hardirqs_on+0x310/0x310 [ 306.781579] ? arch_local_save_flags+0x40/0x40 [ 306.781599] ? kasan_check_write+0x14/0x20 [ 306.781623] __should_failslab+0x124/0x180 [ 306.787202] F2FS-fs (loop5): Unable to read 2th superblock [ 306.790434] should_failslab+0x9/0x14 [ 306.790451] __kmalloc+0x2d4/0x760 [ 306.790468] ? trace_hardirqs_on+0xbd/0x310 [ 306.790489] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 306.790515] ? ext4_find_extent+0x757/0x9b0 [ 306.790532] ? __bpf_trace_preemptirq_template+0x30/0x30 11:53:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@hci, &(0x7f0000000040)=0x80, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) [ 306.790552] ext4_find_extent+0x757/0x9b0 [ 306.790573] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 306.795773] F2FS-fs (loop5): Unable to read 1th superblock [ 306.798000] mext_check_coverage.constprop.13+0x2b0/0x510 [ 306.798024] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 306.798054] ext4_move_extents+0x2784/0x3c20 [ 306.798109] ? ext4_double_up_write_data_sem+0x30/0x30 [ 306.798130] ? __fget+0x4aa/0x740 [ 306.798149] ? lock_downgrade+0x900/0x900 [ 306.802810] F2FS-fs (loop5): Unable to read 2th superblock [ 306.806250] ? check_preemption_disabled+0x48/0x200 [ 306.806275] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 306.806292] ? kasan_check_read+0x11/0x20 [ 306.806310] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 306.806328] ? rcu_bh_qs+0xc0/0xc0 [ 306.806359] ? __fget+0x4d1/0x740 [ 306.829466] ? ksys_dup3+0x680/0x680 [ 306.837925] ? graph_lock+0x170/0x170 [ 306.837947] ? check_preemption_disabled+0x48/0x200 [ 306.837961] ? check_preemption_disabled+0x48/0x200 [ 306.838000] ? __lock_is_held+0xb5/0x140 [ 306.838030] ? rcu_read_lock_sched_held+0x108/0x120 11:53:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x80000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x4ecc, 0x40, 0x4, 0x74fd}]}, 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) [ 306.838048] ? preempt_count_add+0x7d/0x160 [ 306.838066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.838088] ? __mnt_want_write_file+0xa2/0xc0 [ 306.838110] ext4_ioctl+0x3154/0x4210 [ 306.838134] ? ext4_ioctl_group_add+0x560/0x560 [ 306.913878] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 306.913901] ? kasan_check_read+0x11/0x20 [ 306.934468] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 307.011406] ? rcu_bh_qs+0xc0/0xc0 [ 307.014973] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 11:53:35 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x19cc, 0x48080) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000001c0)=0x30, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000180)=0x8) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) write$P9_RLCREATE(r0, &(0x7f0000000380)={0x18, 0xf, 0x1, {{0x40, 0x4, 0x1}, 0xc1}}, 0x18) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_pts(r0, 0x58000) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0x7fff, 0xdd07, 0x100000001, 0x2ba, 0x40021}, &(0x7f00000004c0)=0xfffffffffffffd1a) ptrace$peek(0x1, r3, &(0x7f0000000240)) syncfs(r1) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000300)=""/77) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 307.020535] ? avc_has_extended_perms+0xab2/0x15a0 [ 307.025500] ? avc_ss_reset+0x190/0x190 [ 307.029514] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 307.035326] ? kasan_check_read+0x11/0x20 [ 307.039490] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 307.044789] ? rcu_bh_qs+0xc0/0xc0 [ 307.048402] ? ___might_sleep+0x1ed/0x300 [ 307.052561] ? arch_local_save_flags+0x40/0x40 [ 307.057161] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 307.062108] ? ext4_ioctl_group_add+0x560/0x560 [ 307.066795] do_vfs_ioctl+0x1de/0x1720 [ 307.070692] ? ioctl_preallocate+0x300/0x300 [ 307.075107] ? selinux_file_mprotect+0x620/0x620 [ 307.079885] ? __sb_end_write+0xd9/0x110 [ 307.083962] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.089527] ? fput+0x130/0x1a0 [ 307.092819] ? do_syscall_64+0x9a/0x820 [ 307.096806] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.102358] ? security_file_ioctl+0x94/0xc0 [ 307.106786] ksys_ioctl+0xa9/0xd0 [ 307.110255] __x64_sys_ioctl+0x73/0xb0 [ 307.114162] do_syscall_64+0x1b9/0x820 [ 307.118065] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 307.123445] ? syscall_return_slowpath+0x5e0/0x5e0 [ 307.128430] ? trace_hardirqs_on_caller+0x310/0x310 [ 307.133461] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 307.138490] ? recalc_sigpending_tsk+0x180/0x180 [ 307.138519] ? kasan_check_write+0x14/0x20 [ 307.138542] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 307.138568] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.138581] RIP: 0033:0x457679 [ 307.138599] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.138612] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 [ 307.147593] ORIG_RAX: 0000000000000010 [ 307.147603] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 307.147613] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 307.147623] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.147632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 307.147640] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 000000000000000a 11:53:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x3, &(0x7f0000000640)=""/164) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:35 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000280)={'bond_slave_0\x00', 0x201}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000180)=""/153) 11:53:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) r1 = accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = gettid() tkill(r3, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000640)=""/164) connect$can_bcm(r1, &(0x7f0000000600), 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:35 executing program 4 (fault-call:5 fault-nth:11): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:35 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x80000) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000280)=0x5) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) [ 307.439580] FAULT_INJECTION: forcing a failure. [ 307.439580] name failslab, interval 1, probability 0, space 0, times 0 [ 307.451094] CPU: 1 PID: 14232 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 307.458384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.467750] Call Trace: [ 307.470347] dump_stack+0x1c4/0x2b4 [ 307.473962] ? dump_stack_print_info.cold.2+0x52/0x52 [ 307.479173] ? compat_start_thread+0x80/0x80 [ 307.483579] should_fail.cold.4+0xa/0x17 [ 307.487657] ? kasan_check_write+0x14/0x20 [ 307.491913] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 307.497027] ? find_held_lock+0x36/0x1c0 [ 307.501078] ? graph_lock+0x170/0x170 [ 307.504868] ? print_usage_bug+0xc0/0xc0 [ 307.508921] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 307.514027] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 307.519135] ? lockdep_hardirqs_on+0x421/0x5c0 [ 307.523708] ? trace_hardirqs_on+0xbd/0x310 [ 307.528034] ? __lock_is_held+0xb5/0x140 [ 307.532101] ? ___might_sleep+0x1ed/0x300 [ 307.536233] ? graph_lock+0x170/0x170 [ 307.540023] ? arch_local_save_flags+0x40/0x40 [ 307.544591] ? lockdep_hardirqs_on+0x421/0x5c0 [ 307.549169] __should_failslab+0x124/0x180 [ 307.553395] should_failslab+0x9/0x14 [ 307.557191] kmem_cache_alloc+0x2be/0x730 [ 307.561369] jbd2__journal_start+0x1e7/0xa90 [ 307.565782] ? arch_local_save_flags+0x40/0x40 [ 307.570373] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 307.570398] ? __might_sleep+0x95/0x190 [ 307.570422] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.570444] __ext4_journal_start_sb+0x1a5/0x5f0 [ 307.580127] ? ext4_move_extents+0x15c4/0x3c20 [ 307.580147] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 307.580163] ? ext4_ext_index_trans_blocks+0x11f/0x150 [ 307.580180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.580194] ? ext4_meta_trans_blocks+0x25f/0x310 [ 307.580215] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.580230] ? ext4_writepage_trans_blocks+0x182/0x350 [ 307.580253] ext4_move_extents+0x15c4/0x3c20 [ 307.594967] F2FS-fs (loop5): Unable to read 1th superblock [ 307.595142] ? ext4_double_up_write_data_sem+0x30/0x30 [ 307.601511] F2FS-fs (loop5): Unable to read 2th superblock [ 307.606088] ? __fget+0x4aa/0x740 [ 307.606110] ? lock_downgrade+0x900/0x900 [ 307.606125] ? check_preemption_disabled+0x48/0x200 [ 307.606149] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 307.606174] ? kasan_check_read+0x11/0x20 [ 307.614590] F2FS-fs (loop5): Unable to read 1th superblock [ 307.616534] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 307.616553] ? rcu_bh_qs+0xc0/0xc0 [ 307.616582] ? __fget+0x4d1/0x740 [ 307.616605] ? ksys_dup3+0x680/0x680 [ 307.623923] F2FS-fs (loop5): Unable to read 2th superblock [ 307.627427] ? graph_lock+0x170/0x170 [ 307.627450] ? check_preemption_disabled+0x48/0x200 [ 307.627464] ? check_preemption_disabled+0x48/0x200 [ 307.627490] ? __lock_is_held+0xb5/0x140 [ 307.627525] ? rcu_read_lock_sched_held+0x108/0x120 [ 307.720847] ? preempt_count_add+0x7d/0x160 [ 307.725180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.730744] ? __mnt_want_write_file+0xa2/0xc0 [ 307.735340] ext4_ioctl+0x3154/0x4210 [ 307.739156] ? ext4_ioctl_group_add+0x560/0x560 [ 307.743839] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 307.749651] ? kasan_check_read+0x11/0x20 [ 307.753809] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 307.759090] ? rcu_bh_qs+0xc0/0xc0 [ 307.762653] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.768194] ? avc_has_extended_perms+0xab2/0x15a0 [ 307.773146] ? avc_ss_reset+0x190/0x190 [ 307.777140] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 307.782944] ? kasan_check_read+0x11/0x20 [ 307.787101] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 307.792386] ? rcu_bh_qs+0xc0/0xc0 [ 307.795957] ? ___might_sleep+0x1ed/0x300 [ 307.800118] ? arch_local_save_flags+0x40/0x40 [ 307.804713] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 307.809652] ? ext4_ioctl_group_add+0x560/0x560 [ 307.814331] do_vfs_ioctl+0x1de/0x1720 [ 307.818234] ? ioctl_preallocate+0x300/0x300 [ 307.822655] ? selinux_file_mprotect+0x620/0x620 [ 307.827540] ? __sb_end_write+0xd9/0x110 [ 307.831615] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.837154] ? fput+0x130/0x1a0 [ 307.840439] ? do_syscall_64+0x9a/0x820 [ 307.844422] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.849965] ? security_file_ioctl+0x94/0xc0 [ 307.854392] ksys_ioctl+0xa9/0xd0 [ 307.857852] __x64_sys_ioctl+0x73/0xb0 [ 307.861760] do_syscall_64+0x1b9/0x820 [ 307.865656] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 307.871026] ? syscall_return_slowpath+0x5e0/0x5e0 [ 307.875964] ? trace_hardirqs_on_caller+0x310/0x310 [ 307.881004] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 307.886024] ? recalc_sigpending_tsk+0x180/0x180 [ 307.890792] ? kasan_check_write+0x14/0x20 [ 307.895042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 307.899895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.905113] RIP: 0033:0x457679 [ 307.908312] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.927216] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 11:53:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000400)={0x4, &(0x7f0000000180)=[{}, {}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:36 executing program 4 (fault-call:5 fault-nth:12): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 307.934929] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 307.942199] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 307.949466] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.956737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 307.964012] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 000000000000000b 11:53:36 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) socketpair(0x0, 0x3, 0x101, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000840)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)=@newqdisc={0x9c, 0x24, 0x1, 0x70bd29, 0x25dfdbff, {0x0, r3, {0x1, 0xffe0}, {0xffff, 0x1}, {0xf, 0x3}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8001}, @TCA_RATE={0x8, 0x5, {0xffffffff, 0x7fffffff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_gred={{0xc, 0x1, 'gred\x00'}, {0x54, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xd, 0x9, 0x1, 0x1, 0x80}}, @TCA_GRED_MAX_P={0x8}, @TCA_GRED_PARMS={0x38, 0x1, {0x4, 0x7fff, 0xfffffffffffff4d7, 0x7, 0x3, 0x3, 0x2, 0x335e, 0x2, 0x2, 0x1, 0x14, 0xc, 0xe9c, 0x5}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x3, &(0x7f0000000040)='-]\x00'}, 0x30) sched_getscheduler(r4) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 11:53:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x3, &(0x7f0000000640)=""/164) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) [ 308.185689] FAULT_INJECTION: forcing a failure. [ 308.185689] name failslab, interval 1, probability 0, space 0, times 0 [ 308.220271] CPU: 1 PID: 14253 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 308.227584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.236946] Call Trace: [ 308.239568] dump_stack+0x1c4/0x2b4 [ 308.243225] ? dump_stack_print_info.cold.2+0x52/0x52 [ 308.248454] should_fail.cold.4+0xa/0x17 [ 308.252548] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 308.257679] ? ___might_sleep+0x1ed/0x300 [ 308.261844] ? jbd2_journal_free_reserved+0x110/0x110 [ 308.267051] ? arch_local_save_flags+0x40/0x40 [ 308.271951] ? graph_lock+0x170/0x170 [ 308.275774] ? graph_lock+0x170/0x170 [ 308.279592] ? __might_sleep+0x95/0x190 11:53:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x9, 0x9, 0x1, r1}) [ 308.283594] ? __lock_is_held+0xb5/0x140 [ 308.287688] ? ___might_sleep+0x1ed/0x300 [ 308.291854] ? arch_local_save_flags+0x40/0x40 [ 308.296465] __should_failslab+0x124/0x180 [ 308.300742] should_failslab+0x9/0x14 [ 308.304559] __kmalloc+0x2d4/0x760 [ 308.308120] ? lock_release+0x970/0x970 [ 308.312112] ? arch_local_save_flags+0x40/0x40 [ 308.316704] ? ext4_find_extent+0x757/0x9b0 [ 308.321043] ext4_find_extent+0x757/0x9b0 [ 308.325217] mext_check_coverage.constprop.13+0x2b0/0x510 [ 308.330778] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 308.335659] ext4_move_extents+0x1b81/0x3c20 [ 308.340133] ? ext4_double_up_write_data_sem+0x30/0x30 [ 308.345430] ? __fget+0x4aa/0x740 [ 308.348900] ? lock_downgrade+0x900/0x900 [ 308.353074] ? check_preemption_disabled+0x48/0x200 [ 308.358109] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 308.364232] ? kasan_check_read+0x11/0x20 [ 308.368398] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 308.368414] ? rcu_bh_qs+0xc0/0xc0 [ 308.368443] ? __fget+0x4d1/0x740 [ 308.368465] ? ksys_dup3+0x680/0x680 11:53:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x121000, 0x0) sysfs$1(0x1, &(0x7f0000000040)='\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x9, @local, 0x9}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r3, 0x4) [ 308.368504] ? graph_lock+0x170/0x170 [ 308.368526] ? check_preemption_disabled+0x48/0x200 [ 308.380791] ? check_preemption_disabled+0x48/0x200 [ 308.380821] ? __lock_is_held+0xb5/0x140 [ 308.380852] ? rcu_read_lock_sched_held+0x108/0x120 [ 308.380870] ? preempt_count_add+0x7d/0x160 [ 308.380894] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.417903] ? __mnt_want_write_file+0xa2/0xc0 [ 308.422515] ext4_ioctl+0x3154/0x4210 [ 308.426338] ? ext4_ioctl_group_add+0x560/0x560 [ 308.431035] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 11:53:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x20fffb, 0x1f, 0x1, 0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 308.436849] ? kasan_check_read+0x11/0x20 [ 308.441032] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 308.446328] ? rcu_bh_qs+0xc0/0xc0 [ 308.449896] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.455446] ? avc_has_extended_perms+0xab2/0x15a0 [ 308.460399] ? avc_ss_reset+0x190/0x190 [ 308.464396] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 308.470204] ? kasan_check_read+0x11/0x20 [ 308.474363] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 308.474382] ? rcu_bh_qs+0xc0/0xc0 [ 308.474426] ? ___might_sleep+0x1ed/0x300 [ 308.474445] ? arch_local_save_flags+0x40/0x40 [ 308.474474] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 308.487453] ? ext4_ioctl_group_add+0x560/0x560 [ 308.487490] do_vfs_ioctl+0x1de/0x1720 [ 308.487540] ? ioctl_preallocate+0x300/0x300 [ 308.487581] ? selinux_file_mprotect+0x620/0x620 [ 308.487627] ? __sb_end_write+0xd9/0x110 [ 308.487650] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 308.487662] ? fput+0x130/0x1a0 [ 308.487681] ? do_syscall_64+0x9a/0x820 [ 308.487701] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 308.537231] ? security_file_ioctl+0x94/0xc0 [ 308.541657] ksys_ioctl+0xa9/0xd0 [ 308.545128] __x64_sys_ioctl+0x73/0xb0 [ 308.549033] do_syscall_64+0x1b9/0x820 [ 308.552937] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 308.558311] ? syscall_return_slowpath+0x5e0/0x5e0 [ 308.563254] ? trace_hardirqs_on_caller+0x310/0x310 [ 308.568283] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 308.573306] ? recalc_sigpending_tsk+0x180/0x180 [ 308.573328] ? kasan_check_write+0x14/0x20 [ 308.573350] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 308.587176] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 308.587190] RIP: 0033:0x457679 [ 308.587208] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.587218] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.587236] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 308.587245] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 11:53:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x20fffb, 0x1f, 0x1, 0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x2d, 0x1, 0x1, r1}) r3 = dup2(r2, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000180)={{0x1, 0x0, 0x7, 0x1, 0x7fffffff}}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 308.587255] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.587269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 308.651242] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 000000000000000c 11:53:37 executing program 4 (fault-call:5 fault-nth:13): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:37 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) r1 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x5) io_submit(r0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) 11:53:37 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40000, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) tee(r1, r1, 0x4, 0x4) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000040), &(0x7f0000000200), 0x8) 11:53:37 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x20fffb, 0x1f, 0x1, 0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 308.820678] FAULT_INJECTION: forcing a failure. [ 308.820678] name failslab, interval 1, probability 0, space 0, times 0 [ 308.873384] CPU: 1 PID: 14291 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 308.880703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.890072] Call Trace: [ 308.892686] dump_stack+0x1c4/0x2b4 [ 308.896335] ? dump_stack_print_info.cold.2+0x52/0x52 [ 308.901551] ? rcu_bh_qs+0xc0/0xc0 [ 308.905116] should_fail.cold.4+0xa/0x17 [ 308.909194] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 308.914310] ? kernel_text_address+0x79/0xf0 [ 308.918728] ? __kernel_text_address+0xd/0x40 11:53:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0xfffb, 0x10000001b, 0x0, r0}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x800, 0x100) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x10000000000) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000180)={'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) [ 308.923246] ? __save_stack_trace+0x8d/0xf0 [ 308.927579] ? graph_lock+0x170/0x170 [ 308.927606] ? save_stack+0xa9/0xd0 [ 308.927627] ? __lock_is_held+0xb5/0x140 [ 308.927642] ? print_usage_bug+0xc0/0xc0 [ 308.927673] ? trace_hardirqs_off+0xb8/0x310 [ 308.935106] ? ___might_sleep+0x1ed/0x300 [ 308.935122] ? trace_hardirqs_on+0x310/0x310 [ 308.935140] ? arch_local_save_flags+0x40/0x40 [ 308.935167] ? kasan_check_write+0x14/0x20 [ 308.935192] __should_failslab+0x124/0x180 [ 308.969267] should_failslab+0x9/0x14 [ 308.973095] __kmalloc+0x2d4/0x760 [ 308.976653] ? trace_hardirqs_on+0xbd/0x310 [ 308.981002] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 308.986728] ? ext4_find_extent+0x757/0x9b0 [ 308.991063] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 308.996523] ext4_find_extent+0x757/0x9b0 [ 309.000673] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 309.006393] mext_check_coverage.constprop.13+0x2b0/0x510 [ 309.011949] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 309.016831] ext4_move_extents+0x2784/0x3c20 [ 309.021290] ? ext4_double_up_write_data_sem+0x30/0x30 [ 309.026576] ? __fget+0x4aa/0x740 [ 309.030024] ? lock_downgrade+0x900/0x900 [ 309.034160] ? check_preemption_disabled+0x48/0x200 [ 309.039186] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 309.045000] ? kasan_check_read+0x11/0x20 [ 309.049159] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 309.054441] ? rcu_bh_qs+0xc0/0xc0 [ 309.058053] ? __fget+0x4d1/0x740 [ 309.061546] ? ksys_dup3+0x680/0x680 [ 309.065289] ? graph_lock+0x170/0x170 [ 309.069109] ? check_preemption_disabled+0x48/0x200 [ 309.074134] ? check_preemption_disabled+0x48/0x200 [ 309.079171] ? __lock_is_held+0xb5/0x140 [ 309.083250] ? rcu_read_lock_sched_held+0x108/0x120 [ 309.088267] ? preempt_count_add+0x7d/0x160 [ 309.092599] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.098152] ? __mnt_want_write_file+0xa2/0xc0 [ 309.102748] ext4_ioctl+0x3154/0x4210 [ 309.106570] ? ext4_ioctl_group_add+0x560/0x560 [ 309.111256] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 309.117072] ? kasan_check_read+0x11/0x20 [ 309.121235] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 309.126517] ? rcu_bh_qs+0xc0/0xc0 [ 309.130055] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.135580] ? avc_has_extended_perms+0xab2/0x15a0 [ 309.140509] ? avc_ss_reset+0x190/0x190 [ 309.144476] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 309.150268] ? kasan_check_read+0x11/0x20 [ 309.154416] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 309.159692] ? rcu_bh_qs+0xc0/0xc0 [ 309.163235] ? ___might_sleep+0x1ed/0x300 [ 309.167380] ? arch_local_save_flags+0x40/0x40 [ 309.171957] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 309.176894] ? ext4_ioctl_group_add+0x560/0x560 [ 309.181568] do_vfs_ioctl+0x1de/0x1720 [ 309.185463] ? ioctl_preallocate+0x300/0x300 [ 309.189864] ? selinux_file_mprotect+0x620/0x620 [ 309.194617] ? __sb_end_write+0xd9/0x110 [ 309.198687] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.204212] ? fput+0x130/0x1a0 [ 309.207485] ? do_syscall_64+0x9a/0x820 [ 309.211457] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.216997] ? security_file_ioctl+0x94/0xc0 [ 309.221410] ksys_ioctl+0xa9/0xd0 [ 309.224866] __x64_sys_ioctl+0x73/0xb0 [ 309.228741] do_syscall_64+0x1b9/0x820 [ 309.232624] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 309.238002] ? syscall_return_slowpath+0x5e0/0x5e0 [ 309.242924] ? trace_hardirqs_on_caller+0x310/0x310 [ 309.247951] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 309.252958] ? recalc_sigpending_tsk+0x180/0x180 [ 309.257730] ? kasan_check_write+0x14/0x20 [ 309.261991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.266841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.272051] RIP: 0033:0x457679 [ 309.275244] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.294140] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.301836] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 309.309089] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 309.316349] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.323603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 309.330857] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 000000000000000d 11:53:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:37 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101000, 0x0) socketpair$inet(0x2, 0x7, 0x867d, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r3}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x3, &(0x7f0000000640)=""/164) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x4, 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xda1) get_thread_area(&(0x7f0000000a80)={0x7, 0x1000, 0x400, 0x5, 0x400, 0x2, 0x7, 0x10000, 0x1, 0x8}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x264c00, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, r0}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) r4 = semget(0x3, 0x0, 0xcd) semctl$IPC_RMID(r4, 0x0, 0x0) recvfrom(r2, &(0x7f00000001c0)=""/176, 0xb0, 0x2120, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x3, 0x3}}, 0x80) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r5 = socket$unix(0x1, 0x2, 0x0) r6 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/fuse\x00', 0x2, 0x0) r10 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002300)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000002400)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003900), &(0x7f0000003940)=0xc) getgroups(0x4, &(0x7f0000002440)=[0x0, 0x0, 0x0, 0xee00]) sendmmsg$unix(r5, &(0x7f0000003780)=[{&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000003c0)="02f17514beade5893c28315ca008596c1f4db1f5a7c508d317", 0x19}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x20000001}, {&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000900)=[{&(0x7f00000006c0)="b4666ac67e4935cbf1589a1c5d2e320fb4288d7821eb793549d8929e16ebe8bdd940c6d98d8c2cb918fb961ecc0caf9130a08a8737098cc5b01f77dae1b01a29e55d25c8269e3284177b3bcf848041f4f4042e5d126a6d6e17808c7e37731230f7b818a3897c84abb3180e35734cb994f6c7bd47e99ed756cf7897e806bff81153e324aa07d95d8f9c095ab21644f5128625010918c810c40045641162aa6d8cbb9cdbab915bac57566c126b8e0284aa152d2f053d524adc6d1a3ef8ee08fce454b4b70ccdeb530220cf484bcaf5ddd534", 0xd1}, {&(0x7f00000007c0)="39b00975491274533d2b0377a38c017739d4726ef7ffe868e15b81280953173f09361df84e53f2de7b99d4984ce573e750cc55a224630bc198091754e10e7f0dad33176ab20ff5eb5f721a069782c4956757a7374d306364a1bccc4ecccd171af914fa6b275e3b2541cd43e30dc8a1777761871776aa1c550aed238805351ce82cd016a0e64230b0bd9f84de9e728588c6f09c4a34763003245f9536ad80702fc8919c918f32aa02d16c9f0490d111756b8672af0b10b39115af729b0f43ef0da07922f619d8ec22d7c8f6715d622aae3ffab1ee765186dcdb3619ed75", 0xdd}, {&(0x7f00000008c0)="94d7", 0x2}], 0x3, &(0x7f0000000940)=[@rights={0x18, 0x1, 0x1, [r2, r0]}], 0x18, 0x4000000}, {&(0x7f0000000980)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000a00)="b03262ba7d59b8373284da3c37bacdcadf2a251d33f7f7fe8f665d5f18ace66d9786866815bd08bb80c6b8d2716f79fef404111bf04886b5ed173832dd462ebc126883a9ebb40c603ad7ecaa44565781f1", 0x51}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0)="41913e4b0cac4606b12f9ff7f4323cc647fa9e29758e3ea771e693142cf8987dbd74a6a2102eb77bc1b4ee17c9f3403085d458bed7ee6ffc9b32629c08f8805f8edef0ae38062beba6734026e622c61547ef0d1c6f76745afebcf44bb48c2550770f80fed0a41b58487ef74c22cf82eb94412fd958f9340b15acd2fd3a7154a770a318bdeb768cbf3c18ac69c96f03cfbe4fee6711a6", 0x96}, {&(0x7f0000000b80)="7f18825d04ec895e8a49e371bc1627fef1a82b05101dd6f3eb98eef3e933d1662b0ec1fec4d80bce7c2896606238c3e693f0ef256298085aa8fcf218fbf45877c943deddd5282896bd0471cdffa075b7513ee07f362e4074beeafc8ce79453fba7666ba3793400d65517ad213bf6339031fb500b13aa77d36c94b6ef99adbe4086a20deff41aa5a7a27cc733c8a67eb0a7048c6380eb76f957493feff5a29ecb8d0a913c2cff02c98fecada0e66e7ca9cf4acc4e18ed6cbe01f9f746bacac153fe1b78741686", 0xc6}, {&(0x7f0000000c80)="bb5ce93c", 0x4}, {&(0x7f0000000cc0)="12b65f7213c84a924452640c984592d0aa060fc3cdebd8f68164b8df8d161d38e5c272e47da205651027f65b5efb14862db5f69d40a006f41de524159117bd40571baa118fafef5bcb2a4d7442ce8b93856458", 0x53}], 0x6, &(0x7f0000000e00)=[@rights={0x38, 0x1, 0x1, [r5, r2, r3, r1, r1, r0, r1, r5, r9]}, @rights={0x30, 0x1, 0x1, [r3, r5, r3, r0, r1, r3, r3, r2]}, @rights={0x30, 0x1, 0x1, [r3, r2, r1, r5, r2, r3, r1]}], 0x98, 0x4000000}, {&(0x7f0000000ec0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000000f40)="55c70c0a23adfcd6256e5b4e38a242a572b4b9207cab06a064108f", 0x1b}, {&(0x7f0000000f80)="245eb03411b47cf0395f3da07b97f1f63df06e84904a0173ae2efdfd4c06a38dc17cf0f2f610aab1ddcd25552e30eb28e3ff74e726e2580b9086bf39e76393c3140747bfc2d00203fe71ad4e403ca74e89b14f9a82cb6a64dc30e456bf60fd874aa288c6549b196455e7f60239549b89ec157934a2d03736e026ffdcc9fbf28f9b170a8bd18627ba0158f01a7cb62d3142eeee44dd88762f7e219dfb555e108082c9ffaf490e4d6847a7c3d2f8d391f565ff7504d1d033aaba1ff102c8aab7e0d512e5efb88be784431646793f50da3f86ac1112ef08e5c10800e85af291b61c9eee5503aa7c7c1c0a6551042ce3efc2f3f7e599a5eadf4cd693942ae0294dd818faf6b1953856abec7b5e4e0c1c63b189200617a0b42eb1f010b4544d9dd2e82ace2169d59b5dabea829b91b33b9f514b02039300e504c5568570a21c61f992a694a67974896343828add0878d6593561e0945250fefd0106c70099fbe02315cb33809a66d0e358d09b31dd4d051bc8489da1a33fc8b29f8f0cecb25f2390291740282f9315e3ff81726a5240d59438226cc2119a94541392f7da55d25b44434e7ad4b1b6c1061835e331c5f2b0bc0c9509f6b5a6e64eee6f3cc4a9f70e65a8b2a55791afe360e29a15ea1c503ded866c68974948efa1ab322eb9a5ad3c87b380f88c6017cadf95bcea985af4e6544303a1ce9ae210f36590eef613ee94d028b9df4658c8631ba0b28f78cc25aad662cc5f867d88fca57a06cdccbc3e18d0a9978d4e103889b1601d226be4a93178daa93e897883599e6854f2bc658482d61f6da1c90f9d2492019b7bf4ccf054033b3718496099f03569e3e69a6c84950c7d941214a507cdee366043677c30edd760053ab711e468439186ce987de3f193dc44398f97b4e9798f6db5611ae34a4b74288c274f12eb21748640ac51b5d398a83f692b84e29c9852843f461a9279aacef59e14567c2126e2491939f025ef3706af1dd04b50bf4ba4d5663ffefd929751be2bd9fa61e61a410899f1b31743cd899e77f469d06faaa3042349365bdb6ec9a16f3d69e98efa5db759e6edb80567d60c035018a930793a0d54c1efe77f8a35272fe41829fb0dd5bfa4924177dc8bab75b14f3f096f80e9904c470b0d18575656a99f3d181d4aba61057d5e755f4d17c8fe4234f4ff75a9cda5f6e9487445ca16523a6ef97d7068942fa6d4f53e2d1b352ecade99f09b21e44235a788e746959d9b29b45a357edf471598b51902d5012f27a48cad42142e13225f4bb98242dede47cc8f7cb9afcf15de577e7bdcddf108cf059bd9752ea3fe634924280e09fa88d4bc7b82e09e9f1984d942fab58f760176387b265f79f77d7af686f640b880a350c10f13035fdab1c1189e228ebcae91e75b6d1045e69bb473ec3289ab7beff560888efe24823c9bde791b92a01fbd447520f42aefa62f41e81fd99e7511fde003b8f6fff81ee877d2fdb9fd4c283ddb7ec093fb8adea7ebaac0e27e6463f7140cfa972fab1bb3184af1f54894ccd84fe209b708f7b306a5f95f7145caa351b897992444e7650698c4b9e47e199cfeaa5dab02d2151e22f70dfccb7ecba0f97abcab52db3f6aa2eeb0fe73bf5991dd23ebab613d0c959b02b2fa41e791dd7f40b89f27e54baa6820d087e4ce90a2b07fa8576ab30fba4a4b09aa47d27f18140a512f9e8c0ede128999d0cdba358c9e0d9d79c3487117ffe281000930d21694b0b8871de36af100c516f8da78891dfdba33e776f98c93cd8f13dcfbe96d02e43bb9366d5831ba6cdc60c5a2052254ba5920e56b2b9776077ce1f90b953c6e145c59cc9c1551d1ef497ad945c8d67bc01bb04e09b64a9df44eb6d0fa4b959ee768b579227a15cbe741dd5ed7254ced016e0876cb06d94e20d761814dd0b65e6d478c4cf24503556a608be71876ada0af5409b04255bd22725a59b3a164084fc32e8f76d5fedfeadec6894e74a7097715aac9fcb5c25c28fbee35bc0b8c16b0e786c229c37f88c6f7a07f1070a135a9a67e82ed93265bf4780e16b9d058135ab802ba1751e824784f7af1dea085ff9b4d43d430c88f282fc354be4059b500cb2a393752d4f9c7505e157a371a0c05d345bc54453460f79805222462b15dba68fc4586c3642fa85ca8abe69157d7c65f0bb4405510e387d4b9d02584eeb00f1ddd8f159c684bca36908b5624f4c124b26f8b95d4f2fc8f484f6a3f01d08581571f10ddbf610c16254eb66754f289084430cec422896760b17f5a2d0fe783a13be362f79775ef8916e9ff507d13eef074a2e3678176e2ec3396527f64868e87aa81b20c00af3a73a69a445712b1ed8d452a42ee23715fdc86d688876ccdd80b018c22a5612b60dd104046e02a05a058efffca907932bb328e6bf000f0563a4486613e17a7317b8c618c3cc8fb37e9f4120516aebde9660646705c76bd5c6b26f9160aef260c07f9ca1e74533200b246deee16e4998fe18e6353110fbc1eace98513fe5b7b2b800a60b9d5aa083042ff6ae8a49df07774eaf2a8b2562e64d7efdb695de3dfe11ec2995e52a0f33f233dad2a7a08d9e5da63c918128c5f54c6d8b9632812b2b85ded900d656219795aa37e1153f853b8ee9fe3b46192623e608ced7fea05317bbb21cc8ddf20cf1509d75c95034763c20c669093cbf85c124f5c05d0fcaf0496c8b4dc7c112cc42d5c0948c5310115b7fad867f55015525e468c74aedfbc119d872bc3c7b4e65e9219c60c709499706705aefee7a1c72efbbcffc6368c1682bf36109ceff7d8196703dbf3da6bee5afcef9dfebbe6ef69604038b840948c83bbc851e50df9abea6566e33ba3e006a4e96830f5b954315fbf17622e65b140a81818a78504d222805d5355900396ebeea28674836fcf8f7a61449db86da2bbeed99bec396c9a90f6b364723d1e3e8eac6e0a4e85ee1d93f9a93fef67e761ccddd2ac2bc1de9349a76c5a9a1e75b76d4713b0f5f3b332c7147734c2a0c397165d82614b478f9bf3ea3904bf97a1bf3f1515028fda9cb3640e802527b5ebaba0b0af8c42f61ce9efec1d3702cc9065d0a20026100346bc12fc4aafb42959a3f16322cd1f261e5ca508db668abd4273014578fd38ab1ef5c3cee23355a96f682c0e5ff11b98fd381eda1ceb30a1aa9d0d8d65ab6aa7ef6f5c5fa7efad5ca6e76b9e956f95374213f9a157ed8662fa2fb7fee3984f286d956679c370686f5e49413204c779703c9a7e3600180662f8f52b72634ba7137605c378baa1d9b6ce1a3d1d692ee701bf37cbc7645556a2ce1b5fa455dfe25c96e357ed62d95d89480d659ab468d56df9425093acf01ddd7dcbfa5cbe61107ed2ee50675355dfae1dd13398c71e11aec85d3bf856769faa4460888dd26d53f4f9e6c957c129df29f5859e2134d79cee2d3da7a332bdd2512ff484858a12565b08a84943b2f5f165f4a31889ffeeb71d69a9d68c56ee2dc57c52f6aa52c1b1d487b0bee36867540aa748a47c009ac9c68a3fc4d9d8ba8feaadb7cbee1ac681af63f594312a79f0019d5aa2a4551987e7b81c338abbb137738ea7fc22986dd78a88586657e7e3613542b64054850f5c17dc54f4f8938a7dd804f7b9a937b3c5601203c87af3ffde3cee0e78eaa974e8960b4f1e2a7b9595b422bc74390c072da3e7afa02b079c0d97375b9f1b6da7c5f05642cebc53461501694fb24e03e45d8ec12ba10fab0e1e828ebd73137466e71450f46eadbba8e5e24408bfd61e3ca1807e58d89c3cf42e0c4d004f6129bea7c08f8adc7dbb3467fd6883320d2c835c8a0cc03650e32125b9b3fcd15732b6d335ef5150b59d4d13671d62ea2b3af5e26a5031bd4dc1198ef15d92af790b9d0940707a9bf8e728fff5c9e65eba7f90746679ef4d45feff6f7a964d677a7b5dbc9d9853e2b2692c4580676efca3cb651ccda3cb197e3970da91167f0b1ff0b893f6e72e6041be72a0a3a843fcb952beba7b0ca023d62ce933ec413005199a534cc29931dee56524a089dafc9bdd95131bd70567aec61929f23c9b8d5a09a9a13f70b7e050f7188eff08c7ef5a83b4bdd03285bdbc922dbcb5734aab81b7157c559a284061a127b1711678ba30d75e1b795e19136c284f955eb4fd81262905063d61b7491f3cf29296fd28aca5a5410b1b3da4e6773f5718bdaf0bcd1de67501f056cd5c54e34001ffa385ae588fb84234a6233fb9a30b7dfb313851fab2494ba3abc88b2914c460c4d351e52081e65f9203263ad25c22c652f47a680892911b7fa2a321928002d1519f6e1ad3f28cd2b8c546e19795a75b923a237ff8fc92828386777a58706c663557e30d2a5de0a18c1ba6a611c9a9127c47eb4dc0fd531c8444bad17afc90bbd4e1a30c1f1fdf1c02afb82d63085e56253ee37ca0f0f61dfad4f439f26a78519c80e498b0f376812cc8c81d3838db79c441bf0743df9210d4ac8779b64f1caa95ba6a0454b96bdbdd689df0ba55a006ed5f25f0a4d94b46b285ad383ee8bee449817071bb323132a92510587426d90029cd59c8c8134d06fc718072a3ca856c1926febe1c20cbd38fb2816e6bfff25f848e60f9c1cdf5a057849a91ec754bf05f3f39f82719eeebcb2203a1276508f26d11d3a14749408d1f218d03b78d9189c4ba77ad753416eea68b62da7175a2288b059b407205a86007a717969634e2bbc2af9c0eab32f174edd3b735c71989fb5792ea928635fbeae2fc96429ef9f2a807462e49073f8dc882fd33081678fb00366a2e0b879b7d9cb99a039adfcc35a3d78cade0206b5612eb9e9f0db72bda53e2b3ffefb7a1ab0a7714f6285ff6ab7b1d6c85bcc1969d4c8be14dab50e2395096d6ea701def0cb79d769a7cd52079418fc85cc1cd3aed671eb7ec5cfe5711b020e40ecb7b65d470a26106614f8cb5d908f0bcb34b7cd01d39822e3c05d0873be064d28075329d216db7f2e31093b06375fc4891d01fe96ffe719807ba3b0aaaa45cc160222c202c4c836b22de19f89ff096bd794689555bcbc40804420fa64e39d0889593ea35074573e7b7bdb276a2cb10b3f3d02b48dd062be7d139a1b1ddecfb0097c0f57d951fb55ee0498b794dcea9780a146d958ded0836689fc1c0449d82af36dc985b0c6a251fc68919494d9fa58501fd146d3562007c9a2f8728c7defb0ca5dcb2eed9996218f87d24920faac5c02a4c984237251eba08f2080927c309b946b915b2219146b2c7a7e19e0d3139e20990fd0b0e6755a3fd8534769e807245fcb2c357e73c12f0dfc677a9ae30057cbfbef2e601396b7e3e9a2a06791ac8f80092de8ca5c9c1fbe48c217b1cf54a682639e00d7a8a0ba8ac39b1999ec39becec6b1c669bf4aca9d6ef7820542b15ce7d93535fca525ddbe049b71a226d495e868c939052cd4c37abcfc87bbf75388ea4b65fbdc4b9c7e253b6af11fa302c0a75c1c5cb9f61a1bcd3468592111d26f428b1afe049b822568645527ee65ea24ac05454fbb5ae7b0ceef5304b85ff142f246bf3870198cdff903b2b41d5523ae5f707a67475dd7a9612cf1143ea777a0ab7d8ce26dbac5097df11071feaa29458476047822534bb605902e4b0116ef153c18547dd341fc44ec93fa3e1d577604469a40d9ac5a96af083cabad84e2b2e52656808d64385dc20a80aa1ca8c6230f4346069fc5d152f94dd3545a623e5a085ba97302a1886166c4bc7c57111f2e0ba85154697abf024877eccb2f328671f5cb92758848452e108a82e012941383ae04ae268c4012b58bf2a6dfe9022132afc", 0x1000}, {&(0x7f0000001f80)="b0c9d4fc893c7c56035c2347b904d753802b7cababf3e6671287f678bddb94aa35c910faa9770f512f376ede871754d1db2dcc234434a03ef26e7c1c1b914aaab0c779b67f4efd9b7f855587aac30fa0facc758084bd43b2cd0ce606", 0x5c}, {&(0x7f0000002000)="50837ba0c44bd0b480ef30e67812caad556445900b30e16b8a54ed941b9f6db5f5d4", 0x22}, {&(0x7f0000002040)="24ff1ac2284e941d28305ae154485a3e8bd7e289f0807afc62427e1242fcc525041f0af282b64937d42f1756e26fa59dd49ecc9db17452235b41cca3a1227ccf3886e53f6d692c9fe63ecf4952bb5f39de142c65d2a34bd4ea4a832154ff0193210cb24351749bac1c0e", 0x6a}], 0x5, &(0x7f0000002140)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18}, {&(0x7f0000002180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000002200)="888f017a8bcfe1155df772f9a68b6ef2e5e4cd0a362558e4a48005d522e36528f7fb452a75bad098f030a55a4d3c5c1a6ab49c2d8aa7048decba6060b7dba2a724dafc7d13b0624f17795bf4bde42c6022cd65b49358d33a6c54adfe38f07bef7bedefe51c5d98925547920c57dba0c37a8d9e1d68e7927634ea71b390dfdbf3c2b0aa83eb3a591a2f65482862c442", 0x8f}], 0x1, &(0x7f0000002480)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x20, 0x1, 0x1, [r1, r2, r0, r5]}], 0x40, 0x800}, {&(0x7f00000024c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003740)=[{&(0x7f0000002540)="64118b3bea5a0939267f2d0087cc9ffb975d4b70c6c2c0b3a88891f81ba8dbcf0964d9611184387d90bd2fbda3249698a86df57f9d8c807c7f980b7d62fe9a1972de942e873e822fb5c78649d2718c7ddd738ab485a504d5a4d1799cecdfa51bd57f3c76e904b3a3f8e2603e4bbaa27fdca476f6cb0f99b1b700dfc6d4a8e3847f00ebdef2f59556bb6b40ac1c32b42758eecfab70259e7277243a6b8856b6aeea9eb00d8751351ead586c9a171379d0304548e91516ba6c6e28e4c22cec54217ec472431e9c026384c29af01fe96ff9da1c6ea81820b05dbff64102dc43fd93e4e4f984b0bb4ddaf5", 0xe9}, {&(0x7f0000002640)="85e5a7a78eb54766d2bca1", 0xb}, {&(0x7f0000002680)="236e1121de4a41dab4771d29dbf9c367637055b868215eb634e67cb6feab5ba24e66876c0b0d65c4fd31af950c126f07c16f0c480eae735439c3ac95a58d7c915150ca5667e80c4419118e1a0bc03c17dbcc4c82d64a73b8948ecdc406ec2d22711da327e50428c97eb6440e3406502fa05ab24ad718147c0bab69cee880ae2e07b822ef3aa855ff87dc1ec30bdfdb2cbbb05fc4d888dfcc3d47f85da931834512453a08ed148710c97253", 0xab}, {&(0x7f0000002740)="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", 0x1000}], 0x4, 0x0, 0x0, 0x40000}], 0x6, 0x44000) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000180)={0x0, 0x10000}, 0x2) 11:53:37 executing program 4 (fault-call:5 fault-nth:14): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) [ 309.464766] FAULT_INJECTION: forcing a failure. [ 309.464766] name failslab, interval 1, probability 0, space 0, times 0 [ 309.507828] CPU: 0 PID: 14319 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 309.515287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.524660] Call Trace: [ 309.527266] dump_stack+0x1c4/0x2b4 [ 309.530912] ? dump_stack_print_info.cold.2+0x52/0x52 [ 309.536120] ? rcu_bh_qs+0xc0/0xc0 [ 309.539683] should_fail.cold.4+0xa/0x17 [ 309.543751] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 309.548858] ? kernel_text_address+0x79/0xf0 [ 309.553300] ? __kernel_text_address+0xd/0x40 [ 309.557790] ? __save_stack_trace+0x8d/0xf0 [ 309.562121] ? graph_lock+0x170/0x170 [ 309.565943] ? save_stack+0xa9/0xd0 [ 309.569596] ? __lock_is_held+0xb5/0x140 [ 309.573643] ? print_usage_bug+0xc0/0xc0 [ 309.577695] ? trace_hardirqs_off+0xb8/0x310 [ 309.582100] ? ___might_sleep+0x1ed/0x300 [ 309.586235] ? trace_hardirqs_on+0x310/0x310 [ 309.590641] ? arch_local_save_flags+0x40/0x40 [ 309.595219] ? kasan_check_write+0x14/0x20 [ 309.599456] __should_failslab+0x124/0x180 [ 309.603712] should_failslab+0x9/0x14 [ 309.607512] __kmalloc+0x2d4/0x760 [ 309.611063] ? trace_hardirqs_on+0xbd/0x310 [ 309.615389] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 309.621087] ? ext4_find_extent+0x757/0x9b0 [ 309.625396] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 309.630850] ext4_find_extent+0x757/0x9b0 [ 309.635024] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 309.640741] mext_check_coverage.constprop.13+0x2b0/0x510 [ 309.646292] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 309.651144] ext4_move_extents+0x2784/0x3c20 [ 309.655573] ? ext4_double_up_write_data_sem+0x30/0x30 [ 309.660838] ? __fget+0x4aa/0x740 [ 309.664333] ? lock_downgrade+0x900/0x900 [ 309.668489] ? check_preemption_disabled+0x48/0x200 [ 309.673510] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 309.679299] ? kasan_check_read+0x11/0x20 [ 309.683449] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 309.688725] ? rcu_bh_qs+0xc0/0xc0 [ 309.692279] ? __fget+0x4d1/0x740 [ 309.695751] ? ksys_dup3+0x680/0x680 [ 309.699475] ? graph_lock+0x170/0x170 [ 309.703270] ? check_preemption_disabled+0x48/0x200 [ 309.708390] ? check_preemption_disabled+0x48/0x200 [ 309.713408] ? __lock_is_held+0xb5/0x140 [ 309.717481] ? rcu_read_lock_sched_held+0x108/0x120 [ 309.722489] ? preempt_count_add+0x7d/0x160 [ 309.726803] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.732332] ? __mnt_want_write_file+0xa2/0xc0 [ 309.736906] ext4_ioctl+0x3154/0x4210 [ 309.740698] ? ext4_ioctl_group_add+0x560/0x560 [ 309.745394] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 309.751203] ? kasan_check_read+0x11/0x20 [ 309.755353] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 309.760626] ? rcu_bh_qs+0xc0/0xc0 [ 309.764170] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.769696] ? avc_has_extended_perms+0xab2/0x15a0 [ 309.774616] ? avc_ss_reset+0x190/0x190 [ 309.778586] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 309.784371] ? kasan_check_read+0x11/0x20 [ 309.788517] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 309.793795] ? rcu_bh_qs+0xc0/0xc0 [ 309.797360] ? ___might_sleep+0x1ed/0x300 [ 309.801530] ? arch_local_save_flags+0x40/0x40 [ 309.806106] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 309.811027] ? ext4_ioctl_group_add+0x560/0x560 [ 309.815687] do_vfs_ioctl+0x1de/0x1720 [ 309.819591] ? ioctl_preallocate+0x300/0x300 [ 309.824006] ? selinux_file_mprotect+0x620/0x620 [ 309.828766] ? __sb_end_write+0xd9/0x110 [ 309.832834] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.838358] ? fput+0x130/0x1a0 [ 309.841625] ? do_syscall_64+0x9a/0x820 [ 309.845594] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.851142] ? security_file_ioctl+0x94/0xc0 [ 309.855559] ksys_ioctl+0xa9/0xd0 [ 309.859037] __x64_sys_ioctl+0x73/0xb0 [ 309.862929] do_syscall_64+0x1b9/0x820 [ 309.866831] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 309.872202] ? syscall_return_slowpath+0x5e0/0x5e0 [ 309.877128] ? trace_hardirqs_on_caller+0x310/0x310 [ 309.882149] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 309.887171] ? recalc_sigpending_tsk+0x180/0x180 [ 309.891926] ? kasan_check_write+0x14/0x20 [ 309.896164] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 309.901025] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 309.906199] RIP: 0033:0x457679 [ 309.909380] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.928266] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.935960] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 309.943247] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 309.950511] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 11:53:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x8000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffff, 0x2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x50001, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x0, r3}) 11:53:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000280)=[{0x7, 0x991f, 0x2, 0xd000000000, @time={r2, r3+10000000}, {0xffffffffffffffff, 0xdb9}, {0x9, 0xfffffffffffffff9}, @ext={0x65, &(0x7f00000001c0)="d1c98a44fe5766175c13cb18250ca862f90f090fd07abec65672106792975b742c187fd525a37f075ffd8beebb5266ea4b4452cd57b39a516c541a8cac84fd0bdb030a4f7daf466fe5d07a55198cbd8d74ed7f875f3d4b92903b8f8c4f442c40ec76a10ef2"}}, {0x1f, 0x1, 0x7fff, 0x5, @tick=0x5, {0xfffffffffffffffb, 0x6}, {0x162000, 0x4}, @connect={{0x0, 0x4}, {0x3, 0x401}}}, {0x7, 0x100000000, 0x4, 0x6, @time={0x77359400}, {0x5, 0x4}, {0x3, 0x5}, @result={0x4eb, 0x3}}, {0x0, 0x3, 0x2, 0xfff, @time, {0xffffffffffff08fd, 0x5947}, {0x1f, 0xffffffff}, @queue={0x2, {0x81, 0x20}}}, {0x2, 0xec57, 0x7f, 0x40, @time={r4, r5+30000000}, {0x2, 0x6}, {0x100, 0xa66}, @queue={0x6, {0x8, 0x7fff}}}], 0xf0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r6}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 309.957779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 309.965035] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 000000000000000e 11:53:38 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) 11:53:38 executing program 4 (fault-call:5 fault-nth:15): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:38 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4440, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x42081) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x10) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0xfffd, 0x1b, 0xfffffffffffffffe, r2}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) [ 310.186459] FAULT_INJECTION: forcing a failure. [ 310.186459] name failslab, interval 1, probability 0, space 0, times 0 [ 310.198508] CPU: 1 PID: 14344 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 310.205807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.215170] Call Trace: [ 310.217767] dump_stack+0x1c4/0x2b4 [ 310.221404] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.226612] should_fail.cold.4+0xa/0x17 [ 310.230664] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.235759] ? ___might_sleep+0x1ed/0x300 [ 310.239899] ? jbd2_journal_free_reserved+0x110/0x110 [ 310.245081] ? arch_local_save_flags+0x40/0x40 [ 310.249655] ? graph_lock+0x170/0x170 [ 310.253446] ? graph_lock+0x170/0x170 [ 310.257240] ? __might_sleep+0x95/0x190 [ 310.261217] ? __lock_is_held+0xb5/0x140 [ 310.265282] ? ___might_sleep+0x1ed/0x300 [ 310.269418] ? arch_local_save_flags+0x40/0x40 [ 310.274414] __should_failslab+0x124/0x180 [ 310.278640] should_failslab+0x9/0x14 [ 310.282430] __kmalloc+0x2d4/0x760 [ 310.285957] ? lock_release+0x970/0x970 [ 310.289924] ? arch_local_save_flags+0x40/0x40 [ 310.294496] ? ext4_find_extent+0x757/0x9b0 [ 310.298811] ext4_find_extent+0x757/0x9b0 [ 310.302956] mext_check_coverage.constprop.13+0x2b0/0x510 [ 310.308497] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 310.313332] ext4_move_extents+0x1b81/0x3c20 [ 310.317746] ? ext4_double_up_write_data_sem+0x30/0x30 [ 310.323019] ? __fget+0x4aa/0x740 [ 310.326462] ? lock_downgrade+0x900/0x900 [ 310.330593] ? check_preemption_disabled+0x48/0x200 [ 310.335602] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 310.341389] ? kasan_check_read+0x11/0x20 [ 310.345523] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 310.350789] ? rcu_bh_qs+0xc0/0xc0 [ 310.354325] ? __fget+0x4d1/0x740 [ 310.357769] ? ksys_dup3+0x680/0x680 [ 310.361477] ? graph_lock+0x170/0x170 [ 310.365276] ? check_preemption_disabled+0x48/0x200 [ 310.370279] ? check_preemption_disabled+0x48/0x200 [ 310.375284] ? __lock_is_held+0xb5/0x140 [ 310.379337] ? rcu_read_lock_sched_held+0x108/0x120 [ 310.384342] ? preempt_count_add+0x7d/0x160 [ 310.388662] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.394204] ? __mnt_want_write_file+0xa2/0xc0 [ 310.400006] ext4_ioctl+0x3154/0x4210 [ 310.403801] ? ext4_ioctl_group_add+0x560/0x560 [ 310.408460] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 310.414246] ? kasan_check_read+0x11/0x20 [ 310.418384] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 310.423671] ? rcu_bh_qs+0xc0/0xc0 [ 310.427209] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.432737] ? avc_has_extended_perms+0xab2/0x15a0 [ 310.437680] ? avc_ss_reset+0x190/0x190 [ 310.441647] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 310.447434] ? kasan_check_read+0x11/0x20 [ 310.451569] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 310.456835] ? rcu_bh_qs+0xc0/0xc0 [ 310.460374] ? ___might_sleep+0x1ed/0x300 [ 310.464516] ? arch_local_save_flags+0x40/0x40 [ 310.469106] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 310.474033] ? ext4_ioctl_group_add+0x560/0x560 [ 310.478693] do_vfs_ioctl+0x1de/0x1720 [ 310.482593] ? ioctl_preallocate+0x300/0x300 [ 310.487003] ? selinux_file_mprotect+0x620/0x620 [ 310.491751] ? __sb_end_write+0xd9/0x110 [ 310.495815] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 310.501351] ? fput+0x130/0x1a0 [ 310.504622] ? do_syscall_64+0x9a/0x820 [ 310.508589] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.514120] ? security_file_ioctl+0x94/0xc0 [ 310.518522] ksys_ioctl+0xa9/0xd0 [ 310.521964] __x64_sys_ioctl+0x73/0xb0 [ 310.525854] do_syscall_64+0x1b9/0x820 [ 310.529733] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 310.535087] ? syscall_return_slowpath+0x5e0/0x5e0 [ 310.540015] ? trace_hardirqs_on_caller+0x310/0x310 [ 310.545022] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 310.550026] ? recalc_sigpending_tsk+0x180/0x180 [ 310.554778] ? kasan_check_write+0x14/0x20 [ 310.559026] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.563874] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.569057] RIP: 0033:0x457679 [ 310.572249] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.591155] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 310.598852] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 310.606106] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 310.613360] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.620616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 310.627877] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 000000000000000f 11:53:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0xa, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:39 executing program 4 (fault-call:5 fault-nth:16): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfe95, 0x200) r2 = fcntl$getown(r1, 0x9) ptrace$setsig(0x4203, r2, 0x3, &(0x7f0000000180)={0x22, 0x1, 0x100000000, 0xfffffffffffffffd}) [ 310.785784] FAULT_INJECTION: forcing a failure. [ 310.785784] name failslab, interval 1, probability 0, space 0, times 0 [ 310.827458] CPU: 1 PID: 14360 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 310.834785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.844148] Call Trace: [ 310.846767] dump_stack+0x1c4/0x2b4 [ 310.850422] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.855634] ? rcu_bh_qs+0xc0/0xc0 [ 310.859205] should_fail.cold.4+0xa/0x17 [ 310.863287] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.868404] ? kernel_text_address+0x79/0xf0 [ 310.868422] ? __kernel_text_address+0xd/0x40 [ 310.868446] ? __save_stack_trace+0x8d/0xf0 [ 310.868471] ? graph_lock+0x170/0x170 [ 310.885488] ? save_stack+0xa9/0xd0 [ 310.889146] ? __lock_is_held+0xb5/0x140 [ 310.893217] ? print_usage_bug+0xc0/0xc0 [ 310.893245] ? trace_hardirqs_off+0xb8/0x310 [ 310.893266] ? ___might_sleep+0x1ed/0x300 [ 310.893281] ? trace_hardirqs_on+0x310/0x310 [ 310.893299] ? arch_local_save_flags+0x40/0x40 [ 310.893325] ? kasan_check_write+0x14/0x20 [ 310.919138] __should_failslab+0x124/0x180 [ 310.923393] should_failslab+0x9/0x14 11:53:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='vegas\x00', 0x6) [ 310.927212] __kmalloc+0x2d4/0x760 [ 310.930770] ? trace_hardirqs_on+0xbd/0x310 [ 310.935114] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 310.940840] ? ext4_find_extent+0x757/0x9b0 [ 310.945176] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 310.950645] ext4_find_extent+0x757/0x9b0 [ 310.954816] ? mext_check_coverage.constprop.13+0x3f5/0x510 [ 310.960548] mext_check_coverage.constprop.13+0x2b0/0x510 [ 310.966102] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 310.970965] ext4_move_extents+0x2784/0x3c20 11:53:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1, 0x4}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 310.975432] ? ext4_double_up_write_data_sem+0x30/0x30 [ 310.980724] ? __fget+0x4aa/0x740 [ 310.984198] ? lock_downgrade+0x900/0x900 [ 310.988353] ? check_preemption_disabled+0x48/0x200 [ 310.988379] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 310.988398] ? kasan_check_read+0x11/0x20 [ 310.988415] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 310.988432] ? rcu_bh_qs+0xc0/0xc0 [ 310.988457] ? __fget+0x4d1/0x740 [ 310.999280] ? ksys_dup3+0x680/0x680 [ 310.999316] ? graph_lock+0x170/0x170 [ 310.999338] ? check_preemption_disabled+0x48/0x200 [ 310.999350] ? check_preemption_disabled+0x48/0x200 [ 310.999376] ? __lock_is_held+0xb5/0x140 [ 310.999404] ? rcu_read_lock_sched_held+0x108/0x120 [ 310.999423] ? preempt_count_add+0x7d/0x160 [ 310.999444] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.052262] ? __mnt_want_write_file+0xa2/0xc0 [ 311.056867] ext4_ioctl+0x3154/0x4210 [ 311.056895] ? ext4_ioctl_group_add+0x560/0x560 [ 311.056919] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 311.056937] ? kasan_check_read+0x11/0x20 [ 311.056960] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 311.071232] ? rcu_bh_qs+0xc0/0xc0 [ 311.071265] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.071283] ? avc_has_extended_perms+0xab2/0x15a0 [ 311.071312] ? avc_ss_reset+0x190/0x190 [ 311.071333] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 311.071351] ? kasan_check_read+0x11/0x20 [ 311.071368] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 311.071384] ? rcu_bh_qs+0xc0/0xc0 [ 311.071423] ? ___might_sleep+0x1ed/0x300 [ 311.071441] ? arch_local_save_flags+0x40/0x40 [ 311.071466] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 311.131199] ? ext4_ioctl_group_add+0x560/0x560 [ 311.135883] do_vfs_ioctl+0x1de/0x1720 [ 311.139795] ? ioctl_preallocate+0x300/0x300 [ 311.144226] ? selinux_file_mprotect+0x620/0x620 [ 311.149011] ? __sb_end_write+0xd9/0x110 [ 311.153092] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.158640] ? fput+0x130/0x1a0 [ 311.161942] ? do_syscall_64+0x9a/0x820 [ 311.165931] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 311.171480] ? security_file_ioctl+0x94/0xc0 [ 311.175918] ksys_ioctl+0xa9/0xd0 [ 311.179399] __x64_sys_ioctl+0x73/0xb0 [ 311.183304] do_syscall_64+0x1b9/0x820 [ 311.187208] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 311.192582] ? syscall_return_slowpath+0x5e0/0x5e0 [ 311.197525] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.197543] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 311.197560] ? recalc_sigpending_tsk+0x180/0x180 [ 311.197580] ? kasan_check_write+0x14/0x20 [ 311.197602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.221457] entry_SYSCALL_64_after_hwframe+0x49/0xbe 11:53:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x40, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000240)={0x1, 0x0, [0x0]}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xffff, 0x1b, 0xffffffffffffffff, r1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000180)=""/21) sendmmsg$alg(r3, &(0x7f0000005700)=[{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000280)="49b1afb6a0dfa73ef678424ab8a6f363772a1bc3ecaf67cb8305d2286fc488766f5e7dda7c4ef71f5a43f920dbb97372dafb9035b5cb5b8ed7be820d9abc43f6fd0a1c9d5ce85c56adf06dc1fcbe2ba5cdb543caedf58fb2dfae30f832639ab9c2dfd71c807be80b379a92b56b695f77f8b009a4393c9ba592d8925f61a4c256172efe3db3eaee4db88b305fd937b671c65668e726acef9efc3504a54675c41fa84e38a2a278ad7d63b0e0b80440581ae557612426951b4817b1c084300c3dc47513bdf1ff0131e550230f4b8a2edadaf34c8b8749a1e0ba140a955d02dcde7fa206efecf8c184c7bbc0ebcd0fc13512644fbddb584bbb9a742c949b2204aac47b208a84ff0eea9c7c61688b9c37d5eb39ee74a4d7f833123f8f854bfa9fddfb9eeb48fc8a2e7febabb60655a199aef91d8507e6af8eaebec9d6dc694b54fae3cdb249d93f7c9ab5f751440767996b3ae113b7165a060c4d2c686e84adfa648c374ba49bcaa11b81b9eff9e8d846d9e92d8c8bab56d97eb9f4f0e4b4cd6917428958403180c0b45c9db0b6fc3c6c568820e73434ffb82a8aa0eddb6a8d722967aa41c6ad3169a5cd549f4edc8272c2b6773e6f763f1b1f0c818bcc06eb3c4c91827c9e3b04be384672854e35a6cdfa1450f1da231c0373054b17f7caef79c1f9dd8e9be4cb31d0871a193ef68ca83fc3ca7d746e3de3fc9c2b0a2fd09cd00b5fed30e9b76036234d16d7036e86e6abbf708bd82a18a5e8fe7abbd834904e6f5259527c27548107223352422f418935fa0d115800bf88ee110ff086a55605d17419f9abe143ded6b38a483cbbf21ade8f21bffd2740eea223d490b1c04f5224b4ec91c957f5024403c66eb2262ba05edcb7520e914a326d9e868b1769ac60bc4848ab6607f94df9d8fcee11c06d41dbf13d1a8ef6fcdc4f8b1b1fbd50b9806353933c84901d5b0ed77a0eaed828b818f61dee0bb3a2c01c857c849781401d2b85964e5beff1272756a6134137704bb344428c20d878a063ca1f05e4afd9692412434f2f8d0d0b512c917b77d102a5eb884f4576c190bbd0cdbc1ebf846b50c7e711032016e6eb615f4c0cc23410f4eaf0b74e54104c7c7f3afed65c347ac4ab20d22d7dd72c498a39228a0762626a28629ee4d9c5c8353c1b2cc8af450b2008d701fdfd51c24450aad2fabe96668c1836c3d6d4032cff784bdf1ee45fbf9cde59afac44fc352a8b1e853d1b4df7243e5da36035a04f291584924bbaadc5099cfdc8004f98bfc91d19548de1b8025b59dace4f921696a80cc3afd9575d146725a9a487f4cd73969147dd5f2725ea24ba44664a52df9629a93b40e9935bd38d454f41c18ad654bd42d574756d70c71906591121f9b1c970e01c478ac80fa1878d3d9d82bda1982cfc007bd502211c2ff144f977832f463795f2196ce604442b0d96c915f3a82b3689256c0afa42f62e073e2581795f3205f8e2eb1912ae705c866d6d568959ce84c2f1c04c0b020175d8fb12ac5199db9f4fd6501a54f7dc236306f13ac8a5f799bc56356abe3ced4ae3d355756b3b34bee07cb402cb5b6672ec0566ac8d343a4f4c8f22e28d6a456b5b4ee588d75da11e2906da5d71ac9c677698b01f888a22564b48d6d57afc36fa04aa0e20010e21aedb2c09da3338bed4cf73d47931d5f56c5b960cec944977f3f74769a1af34bc15ba66d78e2076780ed9a6d62fa248e1db2c6faaf20fbffc326afca24f52d408c15cc8618bde19d084624f047829f3fec249dd0a594a35507d79ca582b79ba7de7b817203926bba17f8385807e07a08a550f1001c8450fbd5c212b84d5c9956947bb05aa048b3a5f22b39d8d81706b865a5c9ef62c5182f924a1c8f98d2e01f9324fe1f6a5fce56b25871c4b423a5ea42ccbe052c7eb579dc7acb34b68fc5960c7667975f5ef2a8db432f5d6758c5126961e2c887737db505063a453bbbddab0b98a4b657e16082ef08c2e7c626003a62c574c91e2c0d317c4ca157c8ae451c05e727710861a861c3ed206a70c71c3527258ae27c8709ac4d60a9249a87c5dd56eb83ab5f04b54e5564ca7f3ad9de55f473440a3f2dc189ab66c7c070bd0f171f65fbfbb659fd4c9983032fcf1e8119e26dab0564344e1752a5f309f968fbf9b0b86f9b662b65f9d76261e524cf9ec510f2f9677475e10e05cc3e9d0d35d9eca33914ff99424199d02ab63ec0eab1d53ab1d2f7b17745354667bc5be863239dc6777a329be3bf20a86623e4bb72fc72ef633cbb7f8c618155d698193ce7180963a1fe54d38cc2f82aa5d76c93e10278fe9edd2836f38e65994f3587650d5bf571e790a459a25a838d6bed0fadd148b5f73ab4a987181177d07ec9fdacdfb3ca2f603a866e5d99cf77acbbb50452fdcea7cb5a8e2cfc307d00011277b1347a68233ee0cb0f223d60cb1dc713fd7ddb7ad21fddb1c425b90c041a5312fca0a3f03884d0f9d159f787f114e1c9c8f96f248bc3e36943661d5cfcd423f52fd000ac07953e48b897b03b5449d33a9d06c842cf6a192e54bab2e5294be8fbf0180b5010b76062597bdd71fb9029a19721b3e79f7a33c420954204c07ff4db33fe3b4dfb0737fbb5a3145d7b6b67f3de87a31fc264481fd74f48c6f8351ba69c471acaee60e5304deb4689798e3eaff9b6ffcd6a64b20ad93488a8ca4d6e24b92d4796e4aef97d70faa97080d3180d9e7bc5c19b3bd7037961c1ecdd99fb75e29df0ebdaf55a2ef9456ec3d052337e1152ca0696ed7556f523c7664a32e16234c9e90a350f52a9dd1f950bc03f5e89d08656e3da0607684e7ce73276f55302cfcb28e71376d6359334b8a804c6f229490ceb16c5bd5def15ee8b63d4927cba681e05651ba344fbdaebc7d14a1d3ea4bc4c1537c18277aacfb2340dac0d6e7dc262e41f2e431578230a091859f3cb13c5de6dffd364c19f901b0588e8b3609a6ea648d35d9b65ea1e1de1db97c39fc3f9c5181dbba60c9c2ff3ca66f36e65516cda7153c821ffae4b4d4920395a2a30762b0c2bbdd7d869a63ef94c45b82b3be5d3a393067f545b4d1ade58d3707c3f1f7b028248c7a6bae4c62fffe84d2f0070b2098c39057e72f728926a52f18ea6f8df00d05f07a0d9bb6ac6b4aa787b7065395c3da8854258e3c82bf21c119f75534732d7a9123799ad5b853e4af5b6c3872c7bc8db7aaa610a98f0649e540500d418712021d8205d5db4bc9926deb4af08fcc71a86f033cc4cafadf3108057710d65dcbd30663161e80b58d7d26c94ffd936b43866a25d86dd0d22ff1b63116bfb9dddb63f0bf4e9adec160d32ad16b7c479dea684b45e92e987a2f69dca7d2993cddac4a74104a9402b7adebfcbb8cf93fa711fb2e9fec533e02f1ea0c6990268251d40cdd1505468fe22627c12461a48718b2ce31e4a21e583a0e4ec7f59c26da9cb430d3a3374e09f2f9ec8c85bb03d5ab8fd8980b35c6df9139b5b50310d8813c1dbe0712555c23fff8aaf6ea81afe0399ff414437eeb4f1f44042d928653754f6b6926a801b8d6c60e63f7a4658a2aaee2776a28fb88456dc060162f3553f4cee1704b27e13c2dc85de0e99d9e79ec4f45c158bf729a2cc789ceb6a4cd5f1d3035e07fc4738e01405e835f1f29c3af67011cc93100e818d17190730e66586301a8e4e6e0a9c03c43fa9f47e65e1371484f13d1541981e56842ac424d65fc4bf809463d293648174eb87990a84e547a932f677ec3cef85080cc4fbee60651ba92232a23a94ce7767edcb2c1f445b654c444b93e359735e62168c6637361bf8a6615e81a4bdda4ceb0c89984d19b868a67d18de73244192c26ac752688c5585457864a3962cd34028600709c0b1add7f9778a0de01f70930b5038e4c99f1e45fa3f57d719adee1dae4e3a086e050e48dae80d35e6b5dd365bc53466bba965c3a53d36ef2d5d747ea446c4433063740748d9172c8325654c6546e8cf8d30c2b69fa55353c655b2947981130566daa20f5e00abd34a453af10c161209d57755d37dce2924042cbd6a06cb521ecdf47d91f1f8e5f8f8cf1534f438de0df98f39f9a844b6c95d629f5cdaefaaf988c3df4c8bca1794979ee0142f780c17f08b824b1466636ca95e24faedefdf2180ee499bdfe198e4ffc161cbaa57093e3d8b3ff94302835798ccf75f646f49297cef0a95d75cf602d047a761efe1aa541576ad86436b1459e31c647d0d911a830b38204ff6653b5e925b60b37f3700dda2c319d2f54a456b5e34786eb57ddc4b3ae3e79fd1172276113b8361ce832aa9523062a8041df547696b966c55fa9e0cb27bd6b07c92c6c79279bb7d824fa214843deb87d914c98851d8e7a54beff64777a82ed6509ee6978ba50aa488b9c3fc2ddc1207061493166355d29761f2459c502e19f0b19544cba3bca104461cccc5121323ca70190d98771c91e1bac23767d7e11e0efdf45a32b077155bc567db05465ec5a24fe9c203dbd08f042a17adfe0a8cb678cb2622f67cb7dfb20206e71007f66479b65e2ff6ff9bc5360b445b77942eb2548e343f989920eb4de39f337dffccb3ba167bb0c8a644c91c5d678aa4d90abe56b939e30096d2a17c79d29d08f37053d972390765e350d2c8a14a6320220e28661730de28b4d192ea8531d4037146ec9e013fa8c733fb887e7e482b77b31aa919251cfc686bbafe58c71d4cf69917f12c28e1465ce475c9e3dd994962c62215e50f6322b9a7c26bf30574c4bfe685fe2915b866004579c2a8f2b2c231f13c14ecef034a89cc309c3e5ca6590145b5e1bf2df8846229182b555b1a600d28861a7c93973580cddc68f7389391c4a8aaa7bda441582088630b8edce86d31eff85e13a2fbcd0c5906d19b1a4c21736550603446e44a27232a11e67d6415a504859866729c5728c604c0c96ed94254f6de185a9944fd8d0b388db62d8e88bc31df193f743e0058679668f894598f7b306b55d2bd2c968c5ecbcd9f5c48f42de74d1c23bb0b1e0737551c7d2faa7890ab52076b689a8866f5ac310749ce6b50f27bdcb3eaf732891edb5d6850189c40fe6090ec843976df84d0280bf9e1a0583eb957e791643fd8b85539392aee76fc25eff50b2f44ce80fe20312170d1cfffa3de25cf40382e774bd8eb813c1d6c146263e418fae44ab3f5529ce228eaa31b8d1c766e51f4b016dbe495bd94fd3ef43b141df3916d2f9759b581a4e72eeb197cc780f84c9ae8e3c593178448a0d49b0df1ff6428460220622bae338d6fd871a18f5121c99bbffdd3d43e67f34a2927b83840087f7034de3557f68b9ba6412a3614ed165ef377be041084431df893cf0b077169294631dc28e6aa8300324789f7e6e410f8d02303342e7ddf9643690c245bc6c281eb020da2fc8b17c17b121ccf5da695af98232197d0fa14968d4c6b1da625f32fabbfe8dde7f7aadfdacd754bacc75a26674a1da2364c91de86ea93d88282da1098ca23298b1dda838e0e98fa5e461c4bfd7d8352810ab66344d53146906c26fee8ff5272c44759d967852f3f0b7d0935e75ca66ee3bb640f65e13c237e48af4f9841a49ca5c86356ee50052650f91d56b416c759c5a88729bbeed1af6af096b0b2ab2e5d984c0a470ad2d5d722deee6772dfce50fe5a0ae9d6711e37833e8f1a4dfdd9160f298972634751add2a4e3afb500f2ba9e5f2f2f2d6ae9d4ddc29167b71400210f9f613b8b3a73b7691b2454e6428ae30a71c4cf21b5bcea681b2b054307563d5614fb33bbe86d81bcc2396ed913d81263b5f9f113d018ead7b", 0x1000}, {&(0x7f0000001280)="d152e5a159717a32f397e3a26e5aa213ff4178f36d08bf45f55fdd0918f7486bce398d97fc5a8ead2b4d1e0f4a64de53ea0017846083d74fc2ea9faf1c9beb6c464633f93984484de95c7ad2344571e31621e3dc03ca76275b8839fdff7f142acc6d17686ffa555bfce1ff58b65da038f6109f9c5eee341cdda85e52b5c1862253504e78af71958e9ab82afc53a30cedf39e70739298827a32f4549bb4bd9c2b226c520fde082f58ce", 0xa9}], 0x2, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001380)="9cdabbcbe76a1578265bbc63640cf4c6ab83c43465e0a36e7b155d61f2c409ae9a33893e80210264865b6cd436a6706b4b6914dff2497a3573c3b89e4b6b530eb2a7bbe08356cd3a0a5d1b531b", 0x4d}, {&(0x7f0000001400)="93018ff4190323e063dd7ee1733524b294eee68a50036ee4475bb800ee0631c2d0e29b9e0ce4be95de4b4b27854b9c027c7474f6bec43ded93da7b72838f73c52fe036dd9b89708ee07a1976946d9f5fc3429b83ed1c139b37dd32673f2de2a3ff6357b0c823feaf430573a1e588cca7917c318d", 0x74}, {&(0x7f0000001480)="396a288558", 0x5}], 0x3, &(0x7f0000001500)=[@op={0x18}, @iv={0x88, 0x117, 0x2, 0x6d, "4e43b379815dfb89795e2415a6e3e2af2130bec3919ce31acab4e92f2efbcd26e40c6b471c11f6885b8dc61eff8d6c9057c734d3128c56ef17f860f03acd6b67dd35ed92cfa6786a63060b37cf23cdbd652a1ec86d1c77ee871ef42eaf2e4f5fd6b349534b64a3567a3109c27d"}, @op={0x18, 0x117, 0x3, 0x1}], 0xb8}, {0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f00000015c0)="a43f5306b8cce81734ab564f6caa661e78f381e7f0b2c02e4006955ce47626c38ee4fa4304aaaa5ad90dfe4e522fdff277fee79127408c3b5ffdfb7bb5c000d7ddc428317d4b16085ffe126015ccf5ec6b3fd5eed88bff3b5cfe162066c084011cb315b5e0b4f73da537d57a3e6f", 0x6e}, {&(0x7f0000001640)="6b17f6bd82dbb95bfcbb0db4c2593e8dd7c03a0f122348b48c64ab522df2ae09d45155e8ffa61d6bde9ee6c8a32e82b3e36d62903f5d8156752fa7a8bdc7f7cd7e605789830623e48b7f72e97f0df1ca881b7afb6f6be80d24d50c099cf58c75e7950d1776c9b993f773b522", 0x6c}, {&(0x7f00000016c0)="1278a0c56adbf8bab9cd2ab660bbe7621ab776a9e122a3fb8a71e57e6ed0f6665839391b4b793e088dc0b3e6ea78e4bf297027be1c30f244d4981062443355e9e2ad58618b5e2dd58ca1f9596593105a4ccc651b46683005c7ad44a5bfbd7a490757f1310b5db450f4fe4966cfc372a793be477efeb8557324b31aac9b895ff67b6058d912b9eedcba3d724b45185572e7a7041924c5fc52f6a526dbab003f3d320a77fbb452602604828207aab63eceb383958477fca5fdc42710f31f175dd2e4e76fdbc676e02036e1730c852767711e36d189762b773ab4beb55c8a4bbc2a4e7e", 0xe2}, {&(0x7f00000017c0)="39c60b968571073e90108a23586bdf7f35d9936e658c02e6334546067b0eaa1484c40d6c0d79d0b0ac702607271e84a719fd29787c5fc79a7a859c4b4ae671760706af66d18df774f72c832d7738c687dbd1063c60d33f3cda90dd1f1aaaf529830e28326767b6dbae965bf4197c7b2f49c358f4550e16d1541a2f4e7b7b936ba53ee44f1af9a9481638ab53c9d44b8d690b5bfc9d4274afb33117e7e7c5ff4ae7cf8a1e7a03865601a8d8eafc47488cd2e72ee34f9a57c16bdbe357e1eb09c4ce20d560f5f4780a8bf3b73b1a9c9f3c418ec02400fe37c7ab8e1c92dbb413cf8d0405fcd78725bf1403c811bad54866c6b23c1f4c01d9cd0a29842534ebb13e6e691c728938f3cbe4e229956574030531f32108529326ca98cf9e61e3927af1a27d8e20d211de30d9e14f1a57d1f7a9baa12feb0bf44174df2e240a748aafc3049b539fa72407846171531aaba16ff57d2beb3be644767782e9f70b48f13336f2c4de2b126cdcdc326606c5b527c26bf33ca21fa51c8aaea391a8d395dfe65728037c261f0b6fd1b9b635e6c5245db50ea1c955349868793f7d91e58ce520c5cc71981cb0832ced94735b870fa5e1303d2ca4222edd47b9aceb8a85435ed3a7b9a874d0dca9ffead2c628afbcfd3171f5d4e783a59ab43685d4fb0f2d4ba8fcf09182be6e66cdfb3a5322dada5ab3cb250029b8168323af1e0b7e286a94e70154a36d79929846f2227d102b2a4d0f763ac060c19865e4f40b2215340d6129566558f8a48a593ddd08668321f7680a7797a042b531c530f58dabc5368932986e89dbd7115f187a69db504d5adbfe00da3b3f50115404ae53418bbfd1602ef7a9bb88c170adee8207880d0c4f7728706910853244b714530f22786c82d35f3b463000a9af9976cc361fc998d0f219870054517cf985e6a5e95755017fcc379b64bcbe089ae32c0d60a6c2aa091d536cfb96d2aef9eff0c0067e7193753104ce643e655e0b89e5b9f55007e0a401be8e1d6a129cc9dff27a53050115a32b5068d7afd924027d4ee3ca6f3128c4e378d911084b8e1f01e216812d513b09a0daa59b9baf1fa4bb9dda2457f7f57b70b320bae98386bd13e959b2ce05d4f2163311de97102155b6117070e8c25d2fd0ad9d6be4267df8a2c121e96b25f95ed60b38987c9c9c193c568445f855bd800cd2995f20c6fa241339e58492607581458d3d6e4457b1d94a47d093366a2025466433289cdd901404d3b81bd6266ef0e1f21a13e69ea5055595442cf07192c454ca08f6e860ecb5a3daebac6543d40d5aa1dd8c9ca8f0241e8d6b065baa6fac203c2d1890a7faeedf59a390499dcef2fa51895ec075fec066cbccf26c8437489df370c2a1e085032813945c86f8da7684e816b621e739bbd54ec3330a3ae8dbc888057778782f599be5c822470016b4a9033ea582a1673ea32dd0aaf488d94aae810ae2c740d14e8102578610e27c38d9445bda625d53626613d42b79f6b591ef48a406b37e94c6ef6a48f545e3d18a7b78a98dfd66e5eb5f70bd5c3c8d00d3b98ad65d99a555b39d6006a350777e2814f4d3ee028e408dbc5a2b0801a38b9fce5504782fa4194a3f2f3cdbb54b9e2e8670bb998095821b6e42b1c18159486658ec6ab1b32954d6ca868bd1d8b6a81cf7ed3992d1c0724bcd1d44c7fcb29daf0b5b7b18cbecb94528cce1ac921b7cd0db17e6e9a05218a7dd62602c9d55ec461b6bba9ae4f3b9b6d4badbee6bd9060aa7d93aa1c24a901e7af54ab3261ec8cc900be86b089de0bfa27b381a890bb9b41263edc23680131285a8456ee5f209340716ffd578309b562e64334e1c87fe0b4f7de54948254b5b343af8a78ef0877ef76761c5ecff273254e167d92d8e9ae0e1581f54e0d7801214d335b7276da8b5035489b2d98b86e6ce75f1eaae7797a0ad5f25710cb84a115178855e9a46f2efdb35aebc71894b5476160dfa0ed695a2d2e0349b8851f9cf5baf9f249d137b6edb23db9fbffe8d24dd902b1ce67ab81f719084e64e5043912d4fcb83279536b5ee904c5959cce58684b2a2d6277233e33d48cac0707dc5048cf8601716b240c3350f4083c631661c7b957d37530b45cd38357fa1398af80e4b19e7cc60fd9d5ad5b0cf2302af0034f965a1aff6fa2c236e6d978513f8c1fe4c0d8293c5f8b8daf13f7b7d69306ef36c29388f0bb3e504869174c04a76f10122fb57a0d253d09cffc03f872acd29736fc8977e9f69660b660e1e82ac26bbfd811815711415696268e7cf97cd0f301bf7dcf57cb83e2151b842fa0c5441ca2a139e20e67387c24521b741edb1dd07cc13a8ff9541177fcb33360f111ac5ebb2674a4286f0c36785ea77e6e7191d17e93aa4a5e4076f9ef7e785b1d806a5e9ed959aec68aae64e72a947ed1d8ca304e0f134f31cfaa5be4ba9c27f4fe89959a1e0b0bba379b312023941c1fa648ac70533c9d41663b4e1c733f0a9c118484cd55e2d56fe919b729eb9a2e733ca8d61c294d6ebbf82091a95480e43a1e474fbcd513d2c9d6194aa387eea866271cd3eeacb2db914af41c993f2d7281ccf81d84c55cc55d5e4f7fa0070412c59b3032cc6bcfdeac279d95d7776396102d2baeba369b97cbd9d6835f7164f7926208de55d78b9329e7ccdca7cc656aa0517e022b6c43d4bda6fc2732968b817723def98f98f47ec3c6e729311c307018a12fd383b070b508d86c895773395fcfc1042f84093ce246f158ba449dd09cbc6bf9a2f2cbc6f5bcc51af24a14c70378a648d8bb76387859bdf4287fbd1cfb9f9d6d6b4555876928e63ec949980577ff1d834edd0b7eeaac9790f55e4e26ddc494b5e5923b4d2ed722adf23bceb0f9069bfa66d29658a493d794abbe32e3e8935830e1f8e12605a1355b9be092694689c6dc9fa8080f31354109477e78149aaf7e037d1cae32c45d0c7f005fea3325bef4d369e54e1d204a8e12ac53336efe265e3ab1278dfa3c94ac017343327455d64b2d2eee4090a6872b7c98ba365aed58c1ee18c316bfb4df79735a8bcbc41d3133686d48edffccc568e54c6f9badc7861e92ef1baf4e6e7bf8f3e0f92d2038f2b573c71a7049e8af0f6edd3fc855117a922cb3f7958a94038857fee0d31aca198d6f0b62709b1ec140b7301dde4467d8bcc2eb89e56836df823a287a8b313bd6bd7dda2c8fe580bd4a5e2b8c8d090689ab6c4e6541bfa749b8ce194405bc855f667634794c759b7f5e1c8d60a419ce7970ea89303c452f2f424c8bc652b1b5b15d988ee10c3057d55b8130568cba5e45035c66bdb303b978d072296b02842440e81a73c0594b743a984a8b739ef4cf373389a0bfd8138d1954454c87fd61d23adf3446ea74fcb634c54daac7c416be641d8ad9f402136a8c90661010a8dec1146595ccb575f240ffd3960c99a93e55da3950ed2295b35d2b14d8854373ae6362b6515f4adb8dea96099edb585cc340561e643e0da61805b27582ce4ea4cfe7738370729b8338b47bd064ffcb463dbb2b979f8a67a65548c5bd67e9c6995fbb8ba7b642747e542bfdb6bb6b44bb0b59dcf690f18a9d44fe5929c3b59eb5dcd8c79dcaf057a233f698a27302a714a278f149096900303232609a4056a227b79274b259960f68a49edd136abc48e34e51531ec8edd47875693e0424dad85bf4a96bd84239622c9db04119c5d07791d058b8f6cdbcbf0d881296d88a865a24880b5b319a6c47187cb764adfff37f6bd5f53a6bb12d38008aadeb80612e3d211aa07540bd32d1f34358ab85e7e48825438e3f17d2b27af83a5f4d7ed3e5f6ccceed5abda3463b4fb5fdeb4db13bb8a271d4c19d7778ed35182296977cd20ddca2998b833d528e9e4c9f213f1e4d04998218a9619c33994b38183dff2ae0bb8f637efe83f4d87867732ab1baf9d7757460e5ca1e86c1e1b2ecd024f197a48864e3fe0f50cdbb71d475f3fdb7f7037de3d7577af451c285e236478ef09153d5c1eebbf660446be9ab5ef37327ca6e34e69f905f37add38b67af7421173be5377a1f250ec0e8e56dc9f932a38c3fa167e1628e44d826b78b21d3e7690f2319d634173fbf3f3b46f924a8f760a365fb3a73f3017c35bada989c379c09a139c65631219752c2faa23968585ff97cb0b7baf77f5fb3d1a76ae5e5accc291daf52e71c598476598ba30bc66c64e7980a4774fb8c0620d46e531e4edccf42308a49291a74acb3f5e461fdd9eb4cf7d44244a6248b16b7165d2154a1f8d93f974f3ef5e35aa67e4f3e51a98b9c37ebd3fbc499f9e53da85f71276e2bb49e3f9a304d5b23e7c3ac2b7dc1ad7fad72d9b3ccfff15ba54a0c639ecb5189da3879808635a84ddb4adaeb66ed45cea6b217e3f06caa137d1a4385fabc123ef414b0eb01910784a21b38058a1251ef939d3adc7270a042c3fc1bafc27382b2b8525c6741ce6734ba2a2c1fc87e59cf186c89dc11da2e78ad1888c8a84b773b571981b10a1822f21677b3c5dbca434d2b14bf745d72a9a48274a61ba0df1aaed186541e579913bf90eb28061b19978395edd5feee26e4c765028b44064ab083d8f34d722e547c0cf6e737cb40a57b8b06317d423409a50f1fbf1865131c627877d6dd59028f65b0d5005764492f24a80aa45f277bd764496189be50f1b949e3dae9a6cfb9f28168e73ffb4b95ac771419afebf0c5f8efccf8a96113945b06b592341a5695dacca3e520cd49c61d69ae290b6787dd8acf3a5674ac771f00387de6d4a132d4bbec0d827bae485e63138559a5cfaab28705787a6c39ced76bd53ebfb88ed2710ae58440d34ce95b445808a6a60a436acfb23e8c252e7dd25e609006976d2b3ff79c1d349378dd3481f6c62eda315c2f3f0eb28265bf51a95721e2c15c2bfb6994ecb8c991459f011e9913d1751283cfbf7a763de5b34ebd963b6b6afefcf908c45b0bf71441c68b0f6f697b49a6a37d58d87f0e732cf2a5e931b3170fd2a7188a3ad696627203175c84cac861439e00bd76e50088e20edf3f04c17423c20e7a62e3bdcdd7d34a03fd7fb658c281a1173eee1d6f181459aeb3fb43e36bd07639ff136479ac9f45859224f2029a185c9b3c0f57baac371a7b1acf52775892b6c6d36e19d0d4c3eac8c88bd4a5d2a8acf77ea5d14b3adb1f7fbc9ed82399400fe81daaed3c1687b78074eb72b1897c5bc272568ace4d46dba4bcde224110368079130d8d896700855b181d07521e8b5d87ea0b19377819738946b0eaeadfb532ed26c3a0ddba7b3973fb36b58ffc28ae6c09d7b0b4e531081283d151662dec545236e434a06a057bcd175553d7e4db1ed3373d08248fdcea01f23ac6730d0aa0bb904aeee6c248f8bce9266cd7d6742019b22ecd5b4c7e22e231fb56512c8f9b27146d17c0389efd2866c2aabf4a22b0256f3a48c0591be984b47148a9a644a005834bd504a6d3550f2a3ef17560be047fef0e23139211b261e80aacc8dfe31aec00ecd468121080499fc2ca06d6701e8e2b1ccfa39f35b59412bc66be4c9262af88d79d01467670cbe6d0a8780f9a1608d7eaa386ad3a2c02973a8da6dbe012269f164bbb9b970cf90e6af72da8a8041b485d640225de2f95938603dc0351600973e78d94d5c077d69ccc1a90ba8a77c9e29f3e0d177942a54939e67e0ecea9a9518e1893f1ce9c4c6a9c88077071571414757059ced7d7ca3da75bfb35101b066f5471ab9d5d016bf8c859a0b45929efba52dd449623e24fdedbe7b903c1ddb5067ae85e90db7f417b45dcdb73b05f4a919aaafd83874", 0x1000}, {&(0x7f00000027c0)="22d99bc432b74807b316d021f96e8e42dfc924049b208de024a4821a9793e40dd55f15807c68ebac5948595a5291ee6b2d31e1c6de3d852f5fd6d5a10efbf5e6136fdc8d4fa8171e8daa786d949b303c905394ffda9a18da646a515902524b73ab4145875d4051c3c545025f2bfbe37993d17cf388b4e35f6d0e7e2a60227c860e25fc06f6ed779523e48c610a6e811683bd684a048eebf4532b86fe530246574efb3e0ca728574dfdb5494cf09c780bbfb7ffa5a911c0fdc5c65dadd73492a8cdda83e00ea7a2191fed76a5432efe734f97a869297f501888be9b510d6482ce3b33955f74650a36b3087cfdf97ed86945be3e1a23de79cc72fcd9f98ee0322dcbc0ab7d812963ec63b05030f5463e8b7aa1274cb1662b1889fb139fc219913ba90f99cf1055253bce90c911a565264bda52c75882178bd7810d0f3c8876b0a4d03ffada78508356ac625fc57394671f9208120790a69bbbaa923b3605e0e245c72ab7dfff33ced62aafd787aaf5f63a8b014c26cf5b3033f5ff671e854a7c8d4620cfada149c3b1a5ee2f862ff91ea9277b8dfeeed99e44905cd7e8ba4b99488268868e75fd1b65c46793ed0b117051dfcff4df6c34a601866888ec0d1a0f21e62c7500c8120324b87e7fcd7d671a411ba7640421c32c785a424a599e9c675fb10fccbf69c0bec9f1d51ba3cf7731447846dc3ddb138efe17848011274d1276d126ab28b5b8f65b55b218c2be5589faad42c7c0efc270bbf2009ecdac9821b44b2ef229fc185b723243d0e4b581a617d5b4552c6d0cfa521018f20735a353e5c66a8fe534d37f395d6a1bc730a02a0e71877affcf226a2e06849bd48eaad18af92dcc44bfd9ad4ed27bb435a49422c20fec2f53008d13f27bacc96f1b8e02cc9aa082c88fba088a7c4e59baaf74b5a9bf27e6aeea267822877b8f3e8225e032180309dca606f72cee08ca6c83ea882a9c166761298ed780cf16c1963f56851b9225565120bef86c4789c7b4e8f193a2f26220feb5ab71703337a9e0eff9ee286718ad5bf19859505de6a355c720b2eb1c195ad14d55b412f577d46ea615ce7f3fb653836632608cb360d170ada059d12ed0cc543a76b6bc22b35feff751fe56d43023d66891db8fa969a5e1fcab0b704bf3971ca84d30e331ce94dd493850e14b6b14c9917842ae5b8c16ec860e0c98a30585b2c3ad9ff1353764aaa762cdf6ce1d04fb28320ecedf56b4901bcd354c2c21797eaaeaf23649e61a764e36d0cbd1a8bc40a825c8e28344bd6ed541d9dd1f61f805e01a9289978c8ae130601886e8b9015fff6e7d2485e74003d3ea45723b2a0b998241c2a1bf293fcf4c6530505553f56794f764012fa79d6b8b3691101ddf4b26ad50f2ed6baea74dfe647fd9c3c210c147785d175e62bed9d90ea215a4f4179c3490dce9ad35ce5da061693453a3a8d0ce69ba79798865df801667ae4f3395c0b80d34e7f43c4ddf8bbdc140fea4d194663d9a6e3aa280dc5711921afd39344499950a36d2f4c2447d640abd8017b201dd671621b94c7263557b7cc82727a8efdc1f765932db9e3e3a9885debe4e2e3b6aba09f5a44efa23ff305d7a3895def4be99ee01ce7d2461283c81807a1e4a7696065d257a19cad0f8f44da58027d5294da378d9fb764cf3122827a048ae472cd85f54f0f4b353bb825b6e8a0e63b9d181699d84a921bccfada5753e9f086fcb73308f941c735fe4646e273f3c84a6f5f4a8eae0aef916b8f98d022bb0a0a7dbe1b5db6e3bc46857c1b30e3e01a971fbe8bf9be593eea141feb941bb19add0bda22cbdcbf277a15148298c054bbb04d15ea6e9898f3a1fa4360532fad3a685b57eb0797b70bbf036d01e5fb4a21ea28640d8adcda6e38270d5453afa32ab9426dcf2e5671c76498a64304f27d6dbe8005692790c998eba187924fabc7e7bab0f223dab2aba044c4bde936ab3ae8aa268b120762ba8033ef174fd8631ab5b6c46859a29976a745e200d34adcd74113bf3c3c7e98ef30ef7140848d6991194f166a28f51d3661162d2011fc0caa5cd600ada78518a27585dfb1e4f513da7135fe20490377cda5eb1d89ce3f1a16018861ab56567d97a37e9ae1a343af9e8f9c54f1bbd8b6e256b68ebfad36b218da9a587f5743e73fbc6a699b8da3af7f70308706a65e421ccd4f2742c432c7ce6244753ff64ce7cf53147edb7797ae159412399c9c3a819312da6aadac81550d91fcc3206719de52a1808ee9b4ff82277b3e0e9ff9df00c3065bd5c7f785bdeee4a48c9b7b9dc939cebd3eaeccd65a3ca7fabb769100bf395fe6e3b2ee1d24af0143b631c5624a06608e3d709a0d36857801f09a64b8fb0ce29e096030717846be0a005db90d0fb8b2db8dc8517f12de52712185adae8a3db66724c8f8511fdc0ba84ce8619e984ae04509c6a86fd7f19d309cbc5e46ef5d8227c5d2b7bca8ad285071d7bf29106f9febfda141e646bc0ab8e1d20138ae1f24507e1a368daba21bd2212f2939686e4715f7a132173b3cfd5d67ee7496433264f8128f42665485bb1d48ada07e98d4289a3a019a182cb8556f0ba848ff8ebef5415ab5bdfb8b76600371842b3a3561247e6a038ddf3c6f081faade7e1dfd9aa9370caa2a98dfacce8aec8a99a8283fad1a6bb16c033748cbf08eaf67484ce0a3d3d1c1378d3b05fcf51095d539a9b2eb4a3a44060dba6f075c9b91496d2955b563eb4f668547687fa0660e1541936945099b5db3e014a3000077df8c1f7ec71d4b81c0dd43ec809cd2769aad4e68231967eeb708a4290796cc9a60b3243a488fb502e30d53aac09bc3cbaeb3b1017f91713f05bb2ad75e63fcc8cb7a48afc7a581fcc0ec1ecd97dfb9e52e40aa17ef0e959102a7901eb4f1224c5a24466fc9847446199d4ec19812fe0b1f739d48c8b834aa07845630c5bba93d81a1283c4ebf36140830a43e2e40c70a51feb687322d90230e095d9a1b02b4f52d5cd22c9c27a33e073a3fe81709609f0222654dba0512c28a5dda085fdd558182d8dbc4f57ed45d3ff423d1a99d313074fc4f07900522bf4968d592cf182691acd056dccc9d45e7e6c56b0b5c5bca7d02ab27cfcad6445d903ef8bcb2967e305fdd260499b51ac182e371cf09478c9be36d45494d845bea4ea72780948b484917ab6c77b809fd1accd42d432a4b4d0e6fd30d2a9ad6cd359cf033e912c29c6e3067becde40d9ad16f8723718558644a71c87a0152a3235a4e400efd1009014f92ccdad7de46235e9953b77c2a5d3e1aade8cc81500e8e4afe8965306ed8afba595662fadae08e1761b42d0369262d80ecbac187dc3abce765fe876038d732991b9a9cd5bb829baa598bb50fa5ed33d42e56c54063a21f54602e757cd574715f03a87597b2a2279204f0a25fc36d25f3320161afed9fa8d5f74810dc370898d979748afe0ce15fe87d44e45bf2c289babce705b7f13af74975b601da136bf6a8fb10a8c268f1d2fe88291ea58b4d82f8da080555b1b420dc2d962aba9af9d63c032bba35fd21562d21cbd23d7d999bee2e41452f52f2344120da8e8c4a76e6de47ccfc52e00eb20c9c22479c58c3289a8371fb2802eda8f8954f9bd67185c033d69147412eae24f427923c9f89e28f9bfcd134fdf13624ea574d7cbf02e6e7aeddc213151105117148422435dc22a44e7e0a67d28c4c2f83c29c9b7b6765fef90b355a993d6e278dc374bc1f4fe2cc50e9c5b28bd441239e41e9aa6a00d8298e0864c68ed4e7e828e1aef01d8fd37f80c2a0e14e5ff75c2f266b31680b6caab7a46a4db06f23a3b116ab764f2cfe12fad8300bbd1b9d045de1dadeff5ea7c7b7079f0391efa468fe83b59e28d3840af8cb606e52c77bb45d4c52317e72d0df15d1a5dd0ac4861150c05177c457cc2a4b2842335a3b1fd0af86075e9155a42b38be752e01bc98ea1b068be5eae814f3e9896f8cc739246c424b94df0a32d7038877a98694dd2dbf3bdc071e952dfe21b3a12bea84d58a98639b5f12d11ad23ba7375948fcf7ee40f1be8480a70a4ff55771dafcbdebde4aae618c2b46f86880d4b62cd84bd0172d8f1af60e10d3cba070c17546bd3c50b875cdd271cc2841325f2db4ad80c1f7afccf20955c4c73ee2d766c4e6269d6322e6b256ef5ef62f8dd8e7259bbc2ede0ebde3436e9a9e38fd876265e219eb1c1b09af9e1baf265f972e857505b74fb7476de9a6da84ec828be61ddcef7743fef8d92cf922739d44d31e9140f81104ff1dc94deea1f4eba8d401174355ba9a7d6c08a8d12daecce0a5a3cfa340303b9af85df47a535163ef5ee81fc43d2f4ca3e26fc118660946decdff0a3231f5b90c12e47b5a3a5a47b5cfdd907cff48490df9ecd1f6c1a99ef42a24df5b51d7b62bb7ca3f6d9c906ab6c059f88c78abff3c2f61dc3d10db1df11e3d147e3ddccc9deae6c0a928740a20f30456a154db39891fb2deb6cc7fa6a40f870208c6755b6144e0180a61fbbea7ed2f3062b29eb6f6d2070a7ec858bbbeedb0a989da073baee47b28d68cbb819a7dfbe34f0817f85e61c14a7ecec5f08d21f8cccd0f1f881299de8e5bbd5b91e2a070f437f0da08735599578400db5d1610844ad45bb45f3c27ea881d06a2571cd5a5bf828f5808511e34347f56bd618650786b54f3b4ee4e2e72a41f204a9cdfeb7dd3db605bdd3ff8ea28c379b2092ba6667713661cc3b5a266156f31498d41d7995f789509617d696f46bcd8bd3b16cba1836d87c3de5a5eba3e49bb1975c94f527712a58ce796db3dd19e0ef24485ef8edf169e3544e94735fdc227f8f011eaa7aca135670128e0267bafb35b5b0db96abded462208f8b4ebc9fd5bfa7dd857a0a2ec9d9c0ff3d4e03f3adb8cddfa5f1478895fba8cf7f8909b9b15c298a1065f9b9647b5e5765d55f7441d7514127f2428bb9ae83f25ed7cb7589f9291a0fde37e037a4b70308867b0f027d5acd441de3591b8c2d1b8404792ad58d81a4ffd7759310af9278212da31676bfcd1e4e5ccdb4b3eae26071f01879319f4e65f1dc2ee5d7eded0f957ce10bfce46aa240e70f2e992b01324add280f34866348501b433669aba1bcc9ecf5f47e2de9e606078da478999f88f46b74df8b1b4560f27e2e4d92822313a62f79b6bf8880a1b6d1f05b752d127dfe4cfb824ef62e1a36e0f530c35ead92749184e53cb6ed7be00e4d9dea6ee73141d6b80b609fb112adb49e7ad259f2002d586e28ba6eaeea80d370bf4b443c7b7be044ddbcb4633ae5447a0f1255ee6bc69c4ddac7633b3b6ee2acdc9730443c05d1e0f1fc827a61726c5d57d96d4614ed8bc2383d8364691380ffc3488c5acc510906222fbd68d89f37230e8306fb9a3bf4ab65b06048707f09701233836980bfd4bb0be22ed975fd0c91bd363370c97d8697046691a721857da8fed7cf6e16ad7e629de1b60394aa4f2a8e3b3ab3368bdf56681dea57c45195c989f2ae9f633b716dc65fa39fb64061ffb599f91fb16c37b36a4a6234ab6879347d89e16606fbd0716cba69557e59940ea6613301110ba0d9321e6e88e8819e522c91909907b8d6e878fad48b0af47506d6ed8186bec73641869633501dccc5eb77f60f3f98ecd03d0ada51ca43dfa7449a181abdaa2f58fa25cce1fcc232d235e3f366a383df25786f5a566459e6e8adc0330743d33f6d8cdb27b23255f81d4b31baf9fcd263aa2b97f7e461e9e41daec89d088b981a55fcb4dafc9d0dcae7bfb9092bd67a2345ae5cc2daeb59d679c3d48e92dace561f49fce3346f", 0x1000}], 0x5, &(0x7f0000003840)=[@op={0x18}, @assoc={0x18}, @iv={0xa8, 0x117, 0x2, 0x90, "acb700bc5edfa38fd3779c298d641b3b8347b18da8461a6855373a05092cf69f8e569cc628d9388426c091de88e3862cc1ed130d16b2a07c5990a184b0e50999c82587965e0b6a76f1fc83dcdc6e51240c966568c2a7d262654bee33b00eb982b7d803c4d4bbd7334c62f4aeca66a6e3ba9211811a7e708d097a293c15cda1dc94439bfa137df91a23e5c86586fc925a"}, @op={0x18}, @iv={0xe0, 0x117, 0x2, 0xc8, "2a98bcf62adb481bfafb33a22703f842a0f91715640bb42647d245683486972e1b3985a9f878ec7ad8c4e00a97971d8aadf9292ad1d2e506a6cfe1bd54ddfa0dda8307785f32b9683e36825244f7d20ef8979c17711f75bffe16593b83565a04d3cfdfa03610467f5e95e16dc49871b7b2ce135a638138a463f9bf38ff7fa66cfd5b2580a34bbd228313237fd59c2c4d1603912ce66bba8d3e0f0e600cd95c5ca205e6954dea6a1260a1bffaa4cb4ce51045d71639891777b1bb4da22f9536dbd98c9e7ae67abd24"}], 0x1d0, 0x800}, {0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000003a40)="8699f02a459ccdf81046086dcc4ec669769787d461752909459afbf31137b4778f3e75b1dda6602fd687fcbccf779c5e60211eb639d24166e8d94c15237664ecca3ba45cd05df9b7a4e27cd2f5539588dba8b2eefddc0589b252c6bb6e0a7418b5d900bbea7f0f20cbf690a6f50e8e2dca46e5f968dbad36d1eaae8901eff514cb84b25f7284ff9b650069548728ea39b17b76c28fe079cb2458fc42e8438a6148a60f4c2d1138f8b1b38effb9f6526bb48432bd85fb781d064cdedde7c71daff895757a7d5725b9bf91dd0a3e8ea657239127d6da432d947898e58823e067ee37", 0xe1}, {&(0x7f0000003b40)="de4ace9e82", 0x5}, {&(0x7f0000003b80)}], 0x3, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003c00)="5a87a72369bb09010f38c5af5029c7084a", 0x11}], 0x1, &(0x7f0000003c80)=[@assoc={0x18, 0x117, 0x4, 0xf2f}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x20}, @iv={0x60, 0x117, 0x2, 0x4b, "903728665d45fc55cb33ad0909c3d731d120e0fa62c2affaf7fb0e931bdbe2124f5ca5fb92a72366727e3fb5d8ca49c752162ad80cde167b6e7ce641a6b02bc8d53e9c61b86383e9444464"}, @assoc={0x18, 0x117, 0x4, 0x3ff}, @assoc={0x18, 0x117, 0x4, 0x1db}], 0xd8, 0xe810227287f637ec}, {0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000003d80)="80656d082952fe7e8cbbb820ad877bdd3abba0fa9699a39157806a8a32c990dace4406c19d69c030c87f72a59acd4f07c5198b10bc92bd2596d6810064ddaf03906a021fece80a32bae1d4", 0x4b}, {&(0x7f0000003e00)="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", 0xff}, {&(0x7f0000003f00)="df3da1d3099b710b22b0f69f7be55f8159add225655996", 0x17}, {&(0x7f0000003f40)="4a4e1a65833878701b2783a714bcab68df2de0cd643fa34e1c7ae0c26388c4eb6f5b6e07dbbe45196805377fc08881a65774cc964e4e24387f2caaead65acf871248ba919fc4fd8e83776a621eebd10fe23a99ac7caac01f66dabe008ac0400c5db4c65dc848730b215dca714d9f4e6116660bc8b6dfd50a4975158b6df2a6bf3de48c343976e108485d8ea546815916b8abd988c47043d33739fc3049413957bc372b209245a2932cdff28243e63ee46820c5706af9ef41283ed4202c41ec3eb8fb998729f02951b0e1c1c355114910b5df85d04570f13abd12fc78adfb1db63fba5780d95af2a7c0ed66", 0xeb}, {&(0x7f0000004040)="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", 0x1000}, {&(0x7f0000005040)="1b66a8dcdf1a7901d8b42fec7eeefdcbbfd3242af450121347485db415119201949117576a8f8e7129a087f08f6752578d0a9425edf09b678504b12437", 0x3d}], 0x6, &(0x7f0000005100)=[@assoc={0x18, 0x117, 0x4, 0xffffffff}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x6ceb}], 0x60, 0xc000}, {0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000005180)="646db8521bb48a9e2a1300e6963846c15a2beebbcbd7ddcf317ce87c9e43fe2fae691a9de56e6e41f039a0eeb1a6fbde6ae38f1639a0fc267523ada6254a210546a1c0f9", 0x44}, {&(0x7f0000005200)="92204785974fe2737c931f9539bcb15f2b7c1679a799683e47af826b534facad352391", 0x23}], 0x2, &(0x7f0000005280)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x30, 0x117, 0x2, 0x17, "a216bd9bac6bc040ad2a4fdde15abdbc60edd457dad9ef"}, @iv={0x58, 0x117, 0x2, 0x3e, "3cfef2b2a74a410da2608220c7c1fe734bb7fc08d9d6c1ac97739ce0eb6bd09de3f9a18c15680b4305569a548bdc8ececbb0b749b7e5f5f0d856b31ec353"}], 0xb8, 0x8010}, {0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000005340)="dd6a60990d259be051ef607e742df0a9765cf500ac0558581aaab17cc7", 0x1d}], 0x1, &(0x7f00000053c0)=[@iv={0x90, 0x117, 0x2, 0x7c, "2024637a992fefedcea62b799640cf293560d7faa2b46d9703baad939ed0dde1f37f6092f2e35f74292ccf6aaf7d53a2ff6ae68fc4c3089db43f7fedf2ad7fffb41d609fcda4bbfaedf8ced9c7106c0090e5984a9a8d4939839813b943d7c3cb68ded7840d7d474660ff648f7de89fdf17aedfa4493ebb36936101a9"}, @iv={0xb0, 0x117, 0x2, 0x9c, "fba1939401ea3a1b36ea0cba58376c160a6ebdf69c4422cd7d119f1e99fe7dcb152f8a95fbf344f3c7d51ee7999154f85a66be8de4f67b479deadba23a4030a7f4921e080594a63c78130fc940773fe2fe9f3be24744eac9afbae378216a48ea511f783922fc6877937b9bc32d13f31f79bd9f3f536e0e8d4582bb9093998556776f0285ba87449999ae48863e8e7ef2be8f336cacd84e450180cf3a"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc0, 0x117, 0x2, 0xa6, "8a78829243d4ea5a47b727c4bdcd7c5a056544171b3a080068f8446a5b004b15659059efe8aa7cd46c586b0754c8bd168244c9a07f5142525155030c74dab9e3014cd439b75c39692f4c000432efba24aaaf61dcaec32fdc9da78eac9709fab5934e138b2ef5d78113a8a49a2f808bb8cd35fd11af3ee39132047a3db3b8ca67b0c2bfd7431503a8ee010d7a11eaab6947465b1ec009407db850d8d8037ac6ba0d3a922b9fd9"}, @iv={0xf0, 0x117, 0x2, 0xda, "333ed738726fb067f0e45d1c18312ab2dffd12ec4ebee0e90c9721cc236d774366f6c222c440c8f1775efb5a2a3ac6dcd0cf747640417e9eb29f250b951f587c3c2b0c213762dad2229e81e626ae1753ca44e41946496cc13a7889058eb965c52b95e6a1c9220b509c7146a761bb8f336595922456daa1f6e5b633779aaf35f1116fa1605cac516dbdaa04a16472e73ec056d98474ec21911c73b98d4df86dcbe796d335aa3b91dda30042d0bb16e7fcce1cdde5256e1ab79c93c151d7effe474d25e24f9674e04458111b28e334566f0555249ae49dec579ad9"}, @op={0x18}], 0x320, 0x4}], 0x8, 0x40) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000040)=@gettaction={0x20, 0x32, 0x301, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x7218c0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000180)={0x2, 0x8}) 11:53:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f00000001c0)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x7, 0x1f, 0x8, 0xed, 0x7, 0x81, 0x31c0381b, 0x3]}, 0x14) getsockname(r2, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x1d) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000280)={'vcan0\x00', r4}) socket$packet(0x11, 0x2, 0x300) [ 311.226666] RIP: 0033:0x457679 [ 311.229867] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.236422] tc_dump_action: action bad kind [ 311.248772] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.248791] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 311.248801] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 11:53:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x4, 0x1, 0x1}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 311.248811] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.248820] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 311.248836] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000010 [ 311.376435] tc_dump_action: action bad kind 11:53:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:39 executing program 4 (fault-call:5 fault-nth:17): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:39 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 11:53:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x2) 11:53:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5452, &(0x7f0000000040)={0x0, r1}) 11:53:40 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) socketpair(0x9, 0x4, 0x3, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000002c0)=0x2e) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000001, 0x200) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000180)=""/206) 11:53:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0xd48, 0x8, &(0x7f0000002540)=[{&(0x7f00000001c0)="cb1aa6dad8fa87abb05c1bd7ddb39f04a2aca5c9c4ba32a5b3859002a6cf4818611f4b3297", 0x25, 0x2}, {&(0x7f0000000200)="8ce66e9fa8967b478b832c78a5a826fd1861be8843f378dd090e8ab000d5ab6e4ec2bc79bfeee264903ba64b5b105f8ceb77bc944b9b476ba72bb616a3c210ba75770d314b37688383d4110f7aae6aee7bd9b4875f526180618c49ef724b6fd68b0de8339dad6031340520d5ead95f8d8f22e6a82599857e6c1fb6d0ee37e91329ea37f08f47948567af6f2f310e9b3e9f6ce047788379e572bdb97fcba1e0cc167f502b670e3100639e2b3029b90bc4bab0ed1819801a", 0xb7, 0xfffffffffffff17c}, {&(0x7f00000002c0)="4d023d7937401e43f5471f7287466de59f016f2edcef5f907a376522c734bfc08d7d6463ee89e89343d4eaf47e77c66d64ad43991ee1b1c7f90b772cdfb0bb7ac7f55ec99f218863f36dc0a34bb6d2a3831446318db69f24b9f4a4b7baf55673da480039a0bcc1408fcba375833d10b95310605c88d4c8daa0773a0c719e94413b99def4b5138c910ef93458eb2a41fb3434784b10f59b8c10e41b30ea033455011b3f634c8b9d543098fafee7f69d7c1799954e434bdd406a299bf540525ae6e63c4fb3bd772efecaae234fc4f7ef896709d64f32abbb4e6bc1e33292b1f60e8f2fc343", 0xe4, 0x9}, {&(0x7f00000003c0)="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", 0x1000, 0x5}, {&(0x7f00000013c0)="0d701a559c00336bd3a05713d4eddb96a5f1c2da71e203b7b8bb29c20bb34246caf5486674088724e2e5e76fa18df4320dfec7289b8a8e041e17a817aff00fc1832ae6810cd3ad1156405a286208b9385a3938acc91dd84ab7", 0x59, 0x4}, {&(0x7f0000001440)="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", 0x1000, 0x9}, {&(0x7f0000002440)="15dc6c07115e662e0502177d3717ec02b9dd7f6d851577f655991405e1", 0x1d, 0x7}, {&(0x7f0000002480)="677444bfc0c8eca999b2fb838934812825156b54acaabdea63e5bfab7da8997027aa9a747185625c3da862f94d45b7930eb031b5a73c5eba419e71be8705e8cbebfdf3d971ba476e30649099107cb271b1c3bc42682ce1ca93bfdffa06e4c42df090cca72b30e02d82c025fa75603d8abede3fe7ec7e92373f53940894b922526e72c5014ebbbf839ae15ec401ff2517b4dd26a7d518d6a6578fdecbaa2dfd6a04b6dcf1f22c52f7", 0xa8, 0x8}], 0x4080, &(0x7f0000002600)='/dev/ion\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0189436, &(0x7f0000000040)={0x0, r1}) 11:53:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:40 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080), 0x20a0, &(0x7f0000000100), &(0x7f0000000180), 0x8) kexec_load(0x7, 0x4, &(0x7f0000000380)=[{&(0x7f0000000040)="cf5e310bf502439d50adf826cc3e489814a758ce696ab9ba0d", 0x19, 0x9, 0xd1e}, {&(0x7f00000001c0)="16bb165e9f2492d9aa617f7480fbb3affb59d858f78cb881e29bacd9719e47f9c5a5b8a1aedb0daaec57fa2030203b580a4def88086e0689c1f8269faf878407664a2fdd", 0x44, 0x3ff, 0x7}, {&(0x7f0000000240)="94fea64c9be2cf81b3d1bcf472e2a84239b44d4fe531285b5e92d339af63d93f779958f1fc27ffcce7c2bc773c05727aa286b18d1ebdf6ac83bc951c1f037d5c03ac01723846294295970b09f6c0ccc0688c4bf5d294a5457165bc5bc5c4e5f32b23e85654dd", 0x66, 0xf3d, 0x9}, {&(0x7f00000002c0)="7df39644798933d38c485e1215e9d94e8cbbcff54d6194cc948900d99853d37bf497b9fd7baa3154a976e9694c6700c26ab1578fe180699346f36f487373e35ec042760a54f8a1617aa7dda5d14a49c434b7b7308502755a362e2b49aa8fc96a672d18dd8fed1a971ca2e95e378df66104b4911ed8798b3ca4d9c8a602bbba709e413c34fc890442b0c954c27c312cab7f3f1b302f1b5610", 0x98, 0x100000001, 0x4}], 0x320000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x80) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000400)=""/82) 11:53:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x8001, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4030582a, &(0x7f0000000040)={0x0, r1}) 11:53:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40087602, &(0x7f0000000040)={0x0, r1}) 11:53:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) socket$inet6(0xa, 0xf, 0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000240)=0x5) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1, 0x20}, {r0, 0x9041}, {r1, 0x40}, {r0, 0x52c4}, {r0, 0x1}, {r1, 0x98}, {r0, 0x101}], 0x7, &(0x7f00000001c0)={r2, r3+10000000}, &(0x7f0000000200)={0x3}, 0x8) 11:53:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xa3b, 0x200) 11:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, &(0x7f0000000040)={0x0, r1}) 11:53:41 executing program 0: r0 = msgget(0x3, 0x81) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd5, 0x800) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x80000001, 0x20, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0x50, &(0x7f0000000240)}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80, 0x0) write$P9_ROPEN(r1, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x40, 0x3, 0x7}, 0x8}}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$TIOCSTI(r1, 0x5412, 0x2) ioctl$VT_DISALLOCATE(r2, 0x5608) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) [ 313.305232] QAT: Invalid ioctl [ 313.313493] QAT: Invalid ioctl [ 313.320548] QAT: Invalid ioctl [ 313.324154] QAT: Invalid ioctl 11:53:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) 11:53:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x800c6613, &(0x7f0000000040)={0x0, r1}) 11:53:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:41 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=@newtclass={0x10c, 0x28, 0x304, 0x70bd2d, 0x25dfdbfe, {0x0, r3, {0xffec, 0xfff2}, {0xc, 0x6}, {0x0, 0xf}}, [@TCA_RATE={0x8, 0x5, {0x5aa5, 0x5}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x14, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x8, 0x6, 0x1}}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0xa4, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x3f, 0x0, 0x1}}, @TCA_HFSC_FSC={0x10, 0x2, {0x8, 0x749a, 0x80}}, @TCA_HFSC_FSC={0x10, 0x2, {0x4, 0x400, 0x8}}, @TCA_HFSC_RSC={0x10, 0x1, {0x10, 0x5, 0xefe}}, @TCA_HFSC_RSC={0x10, 0x1, {0x1, 0x7f, 0x9}}, @TCA_HFSC_USC={0x10, 0x3, {0x8, 0x1, 0x3f}}, @TCA_HFSC_RSC={0x10, 0x1, {0x2, 0xfff, 0x7}}, @TCA_HFSC_RSC={0x10, 0x1, {0x1, 0xfffffffffffffffb, 0x8}}, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x9, 0x49}}, @TCA_HFSC_RSC={0x10, 0x1, {0x8, 0x1, 0x2f22}}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x2}}, @TCA_RATE={0x8, 0x5, {0x5, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401c5820, &(0x7f0000000040)={0x0, r1}) 11:53:41 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'ip6gretap0\x00'}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 11:53:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x1, 0x22240) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1d, 0x0, r1}) socketpair(0x9, 0xa, 0x1000, &(0x7f0000000040)={0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) getpeername(r3, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0x80) 11:53:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) 11:53:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80087601, &(0x7f0000000040)={0x0, r1}) 11:53:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1, 0x582}], 0x202a, &(0x7f00000001c0), &(0x7f0000000180), 0x8) set_tid_address(&(0x7f0000000040)) 11:53:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x82, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000002c0)={0x7fff, 0x8000, 0x9, 0x80000000, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r2, 0x8000}, &(0x7f0000000380)=0x8) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0xc09a, 0x0) getsockname$netlink(r3, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000140)={0x8001, 0x1}) ppoll(&(0x7f0000000040)=[{r0}], 0x20c9, &(0x7f0000000100), &(0x7f0000000180)={0x800}, 0x8) 11:53:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x571fe0c2, 0x4, 0x1, r1}) ppoll(&(0x7f0000000080)=[{r0, 0x20}], 0x1, &(0x7f0000000100)={r2, r3+10000000}, &(0x7f0000000180)={0xfff}, 0x312) 11:53:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x963, 0x0, 0x16, 0x20, 0x18, "904353d2ce32c312e7d59ad32cbfe46507b0459f9b5f034f1585297faa1d063127f7666a4f5fd7bfae0808ef3b5a9f7d17154660ac44bb67e6d5f33678471689", "3d0162b2bdf0cc8eaf0e76ff4c4d28155da0c5411b2046ac0eb0b43c0181967f69bbf0fd1a9101973400e488fc7e7749d7ab5d38b5b128be4a627ad4c4a0a5f0", "e6eef574b15182bab9bc74167abf301cb4ad5a3318f5f84bdf983448fffb172c", [0x7, 0x2]}) 11:53:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6609, &(0x7f0000000040)={0x0, r1}) 11:53:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:42 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000180)="d79805bbf4488f482e9e5a8348acab4aacd0643ff82789a1a6d4866a7a7e26038c547054217730b0912919857402bd4f5660b18526c4590eb4855ec9d0f1c6161d2da122f540b07bb321ca538f2f79b451b07df4ded3527ace2c4365c936eb1928de2190fd8fee6c64329f936df26a728082b53eb06d80db372805e8add1eabcc2cf6bc9b3b6fcf84e", 0x89) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 314.650026] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18676 sclass=netlink_xfrm_socket pig=14598 comm=syz-executor0 [ 314.665396] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18676 sclass=netlink_xfrm_socket pig=14598 comm=syz-executor0 11:53:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) 11:53:43 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101000, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x100000001, 0x0, 0x1, r1}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@broadcast, @multicast2, 0x1, 0x2, [@broadcast, @broadcast]}, 0x18) 11:53:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x801c581f, &(0x7f0000000040)={0x0, r1}) 11:53:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200002, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfff9, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000040), 0x8) 11:53:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@loopback, @remote, @dev={0xfe, 0x80, [], 0x21}, 0x1, 0x80, 0x3, 0x400, 0x4800000000000, 0x50, r3}) clock_gettime(0x6, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) dup3(r4, r2, 0x80000) ppoll(&(0x7f0000000080)=[{r4}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 315.254366] Unknown ioctl -1072150272 [ 315.270929] Unknown ioctl -1072150272 11:53:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40286608, &(0x7f0000000040)={0x0, r1}) 11:53:43 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10080, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) 11:53:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)) r1 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000280)=0x5) io_submit(0x0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)}]) 11:53:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) [ 315.406649] EXT4-fs warning (device sda1): ext4_group_add:1637: No reserved GDT blocks, can't resize 11:53:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000180)=""/4, &(0x7f00000001c0)=0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5460, &(0x7f0000000040)={0x0, r1}) 11:53:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x0, &(0x7f0000000600)) 11:53:44 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)=@upd={0xf0, 0x12, 0x600, 0x70bd25, 0x25dfdbfd, {{'sha1-avx2\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) 11:53:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:44 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x200, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x5, 0x40000) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000300)=""/252) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x8, 0x400) sendto$packet(r3, &(0x7f0000000240)="eed25629b3", 0x5, 0x11, 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000001c0)={0xbf, @local, 0x4e24, 0x1000002, 'nq\x00', 0xa, 0x9aff, 0x43}, 0x2c) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000280)=0xffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x420300, 0x0) 11:53:44 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x5, 0x1b, 0x4000000000000000, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x6, &(0x7f0000000040)=[{0xfe1, 0x200, 0x20, 0xd7a}, {0xc0d, 0x4, 0x7, 0x1}, {0x9, 0x2d6, 0x9, 0x7f}, {0x5, 0xffffffffffff0001, 0x0, 0x7}, {0xd3, 0xcc2a, 0x7f, 0x100000000}, {0x8, 0x69}]}, 0x10) 11:53:44 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) syslog(0xa, &(0x7f0000000040)=""/25, 0xe) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, r1}) 11:53:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x0, &(0x7f0000000600)) 11:53:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40049409, &(0x7f0000000040)={0x0, r1}) 11:53:45 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x40, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2202, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x20010, r1, 0x57) write$selinux_load(r2, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "f3dbe9a15cae3abec961e1929196f9f501e4be80849343299ce5e6c8cf0fc6a73ee799794391b1a8350cb3392b8df350f753fd9c828627d10b9d53562fcabeb624fb0df11cca5a95d339abb09f30d0ffd5457aef2fcf20eb3db92fb1449fed0fbf62921725f3f446e3144bcc20b7df35cb2e3ae61477e5777dabbacb6c1582e50b616d82"}, 0x94) 11:53:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086607, &(0x7f0000000040)={0x0, r1}) 11:53:45 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x8, 0x8, 0x7, 0xffffffffffffffff, 0x80000000, 0x6}, 0x100000000}, 0xa) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x0, &(0x7f0000000600)) 11:53:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:45 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r2, &(0x7f0000000180)=""/4096, 0x1000, 0x0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 11:53:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, &(0x7f0000000040)={0x0, r1}) 11:53:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 11:53:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x2, &(0x7f0000000040)={0x0, r1}) 11:53:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:46 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$tun(r0, &(0x7f0000000180)={@val={0x0, 0x6005}, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xb, @dev={[], 0x18}, @multicast1, @local, @broadcast}}, 0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0xbb6c, 0x4, 0x80000001}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000440)={r1, 0x5}, &(0x7f0000000480)=0x8) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f00000001c0)=""/203) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r0, 0x0, 0x11, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x4b5, 0x100000001, 0x0, 0xffff, 0x0, 0x3, 0x8814, 0xb, 0x7, 0x1, 0xec, 0x0, 0x59, 0xff, 0x2, 0x7, 0xfffffffffffffff8, 0x0, 0x1, 0x3, 0x8, 0x512, 0x6, 0x8, 0x20000000000, 0xfffffffffffffffd, 0x2, 0xe41, 0xfffffffffffff800, 0x0, 0x3, 0x8001, 0x9, 0x2, 0x8, 0x6, 0x0, 0x8, 0x4, @perf_config_ext={0xffffffffffffff00, 0x9b}, 0x2, 0x8, 0x10000, 0x5, 0x101, 0x94b, 0x6184}, r3, 0x1, r0, 0x8) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x8000000001b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r4}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, &(0x7f0000000040)={0x0, r1}) 11:53:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)=0x5) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) 11:53:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:46 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1a12c0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000180)={'bridge_slave_0\x00', 0x80}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={0xfffffffffffffffe}, 0x8) 11:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x541b, &(0x7f0000000040)={0x0, r1}) 11:53:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x84) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, r0}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r1}, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x301, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={'veth1_to_bridge\x00', {0x2, 0x4e23, @remote}}) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0xffffffffffffffff, 0x2) 11:53:46 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x100000001, 0x100) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x1, r1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80002, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000180)={{0x2, 0x0, 0x6, 0x2, 0x2f}, 0xfffffffffffffffe, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0xa1a5, 0x9, 0xfae, 0xd0c}) ppoll(&(0x7f0000000080)=[{r2, 0x10000}], 0x1, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, 0x8) 11:53:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6609, &(0x7f0000000040)={0x0, r1}) 11:53:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:46 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0xfffffffffffffffe, r1}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:46 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000200)="61fbc0acf81fd9ce285b5e8b813ddad50c5ed1ab608f771f3479a7c5a5e141279b982c75d09f4e7d5e9479b3fab26bc4a6da96ba6e8dead2496c29442d0737824360f0dbf543873c788fa471ce6ed7805894319d5d860b7afb3ceca1236524a7bf32140fd836524dbdff7888984a96d0ed02201e353f77f85c74b4058930c9e32223eb2700511497f6664e325af5bf2041cc8ee03c3fd266e9389adf640720592b7a1b452952beec5e37e89b54eff815d6a6851dda58cb827deff589273d3f6cbff6e2639879bd30b6977c483be7a0e0819cdb9c8c829c42afa7b689ca6f3280ba11d7e68f1a48ae9efd16d9a8fd50", 0xef, 0x0) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x43f7}, @val={0xe1853008bc80c710, 0x80, 0x7fff, 0x3, 0x10001, 0x6}, @arp=@generic={0x30f, 0x1b, 0x6, 0xd, 0x3, @dev={[], 0x18}, "71f704e1f286ae8339501803d1", @dev={[], 0xe}, "d9d676a96a029f8522afaa801154cea1"}}, 0x3f) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:53:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40106614, &(0x7f0000000040)={0x0, r1}) 11:53:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) fstat(r0, &(0x7f0000000180)) r2 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) 11:53:47 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305828, &(0x7f0000000040)={0x0, r1}) 11:53:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x21f3338a5be2dd6, 0x0) pwrite64(r0, &(0x7f0000000180)="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", 0x1000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001200)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001340)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001440)=0xe8) stat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='system.posix_acl_access\x00', &(0x7f0000001540)={{}, {0x1, 0x6}, [{0x2, 0x2, r1}, {0x2, 0x6, r2}], {0x4, 0x4}, [{0x8, 0x4, r3}], {0x10, 0x4}, {0x20, 0x2}}, 0x3c, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r5}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x2c, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x1, @mcast1, 0x5}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000002c0)={r2, 0xfff, 0x1000, "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"}, 0x1008) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0045878, &(0x7f0000000040)={0x0, r1}) 11:53:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200800, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x9, 0x2000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfff7, 0x2, 0x0, r1}) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f00000001c0)=0x3}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x8, 0x4) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000240)=0x5) ppoll(&(0x7f0000000280)=[{r1, 0x20}, {r0, 0x10}, {r2, 0x200}, {r2, 0x40}], 0x4, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)={0x18000000}, 0x8) 11:53:47 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) add_key$user(&(0x7f00000012c0)='user\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffff8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000001200)={@empty, 0x0}, &(0x7f0000001240)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001280)={@remote, 0x1a, r3}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000001340)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e23, 0x1, @local, 0x8}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000001400)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 11:53:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086602, &(0x7f0000000040)={0x0, r1}) 11:53:47 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x280, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000040), &(0x7f0000000140)={0x100000000000}, 0x8) ppoll(&(0x7f0000000100)=[{r1, 0x8000}, {r1, 0x1082}, {r1, 0x40}, {r1, 0x80}, {r0, 0x200}, {r1, 0x404}, {r0, 0x20}, {r1, 0x4109}], 0x8, &(0x7f0000000180), &(0x7f00000001c0)={0x20}, 0x8) 11:53:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) socketpair(0x1, 0x800, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r1, &(0x7f0000000180)='system_u:object_r:udev_var_run_t:s0\x00', 0x24) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:47 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = creat(&(0x7f0000000040)='./file0\x00', 0xc0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="914051baf19f472cb9521d455cd81bd8f3639c8f8fa98f99e2f0370b85ed2e8e74e7be9b16234868bb16cd7b9ec87147e4ff284acea4ff20c2438b6c1b8f37f46999c980881c3a6f7a5462aff32a84eb9be054d42765fe1d69276edd7490e364e84d857738d5ace9da2d4740033accb954e51ffb4a5e55dc1440dec8f58f07807d8e40ad75cba2bc000dc5cf0da078b56a2632484e15d44e9599c70d894de8fb80a362d87f54cddf", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0xc) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r4, 0x201, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x804}, 0x4000010) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={r3, 0xcd1}, &(0x7f0000000280)=0x8) connect$bt_rfcomm(r2, &(0x7f0000000180)={0x1f, {0x81, 0x9, 0x7fff, 0x0, 0x0, 0x4}, 0x7fffffff}, 0xa) 11:53:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086603, &(0x7f0000000040)={0x0, r1}) 11:53:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) wait4(r2, &(0x7f0000000180), 0x8, &(0x7f00000001c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:48 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffff9c}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x400) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 11:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5421, &(0x7f0000000040)={0x0, r1}) 11:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086604, &(0x7f0000000040)={0x0, r1}) 11:53:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:48 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0x9, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0xe42e}}, 0x1, 0x2, [{{0xa, 0x4e21, 0x4, @empty, 0x100000001}}, {{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x12}, 0x5}}]}, 0x190) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0)=0x4, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7432, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x2e00, 0x297ef) close(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x40, 0x10, 0x1}) 11:53:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="b7fa9c5e3d2a6942a4db0cc2397b02686ce2b282d18626b4884101bea4ae64cb05bcad8fe68092b23cb7", 0x2a, 0xfffffffffffffffc) keyctl$instantiate(0xc, r2, &(0x7f0000000280)="91ae315c20d7e63522880515950ecc0b8c49bc31eb9214e55b39c318876163f691157da15313bfb7951bc25d92f518bc97ff339bbd395a36c7badfc7c2827dc734aa143459983cdd7069d87c74eaa8ae149fabb2933cba44dd8df8dd0ca8c6aac9c26afab1b0403f9ee7cefeb530e3ab94d4bd28a4cafb16c17039055080a68b384378610319509ba7c38a1fbb0db0bc63fc5e2242d3825ea4941ebd84ad1d38ebbb71d99c1ef51fed6fef7ac7e285d3f348b0e102b7317985a3f1e2e0a21c129eab", 0xc2, 0xfffffffffffffffc) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffff, 0x8000) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000180)={0x5}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4b47, &(0x7f0000000040)={0x0, r1}) 11:53:48 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ion\x00', 0x3ffffe, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xc73, 0x12000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x3ffffff}, 0x101, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r3, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}]}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x0, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x0, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x0, 0x5, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x0, 0x7, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1c}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000010) r4 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000040)=""/56) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:51 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) socket$l2tp(0x18, 0x1, 0x1) 11:53:51 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="b7fa9c5e3d2a6942a4db0cc2397b02686ce2b282d18626b4884101bea4ae64cb05bcad8fe68092b23cb7", 0x2a, 0xfffffffffffffffc) keyctl$instantiate(0xc, r2, &(0x7f0000000280)="91ae315c20d7e63522880515950ecc0b8c49bc31eb9214e55b39c318876163f691157da15313bfb7951bc25d92f518bc97ff339bbd395a36c7badfc7c2827dc734aa143459983cdd7069d87c74eaa8ae149fabb2933cba44dd8df8dd0ca8c6aac9c26afab1b0403f9ee7cefeb530e3ab94d4bd28a4cafb16c17039055080a68b384378610319509ba7c38a1fbb0db0bc63fc5e2242d3825ea4941ebd84ad1d38ebbb71d99c1ef51fed6fef7ac7e285d3f348b0e102b7317985a3f1e2e0a21c129eab", 0xc2, 0xfffffffffffffffc) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffff, 0x8000) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000180)={0x5}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086601, &(0x7f0000000040)={0x0, r1}) 11:53:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7fff, 0x40) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) readahead(r0, 0x4, 0x3ff) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000100)={r2, r3+30000000}, &(0x7f0000000140), 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x1c0) 11:53:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5450, &(0x7f0000000040)={0x0, r1}) 11:53:51 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x464000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) getgroups(0x5, &(0x7f00000000c0)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) setgid(r2) 11:53:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:51 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) fsync(r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0xffffffff7fffffff, 0x20000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fff, 0x2000) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) 11:53:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40086610, &(0x7f0000000040)={0x0, r1}) [ 322.985638] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted [ 323.011127] EXT4-fs warning (device sda1): ext4_resize_fs:1917: can't read last block, resize aborted 11:53:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:54 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000003c0)=""/208, &(0x7f00000004c0)=0xd0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c76657273696f6e3d397032303076245041c82faf497769643d", @ANYRESHEX=r4, @ANYBLOB=',\x00']) r5 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) 11:53:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00'}) bind(r1, &(0x7f00000001c0)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80) 11:53:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc0185879, &(0x7f0000000040)={0x0, r1}) 11:53:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xfffb, 0x1d, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1f, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x5872befd}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000003c0)={r3, 0x41, "3fba1792b11bb78deeb5b034b20663982ac5fad4bf5a4d3c9fea84da2f4ca99a3042e672d33d0a259af5407296051cabf1841876677dd9270f082051df8cfc45f5"}, &(0x7f0000000240)=0x49) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddr={0x68, 0x16, 0xc20, 0x70bd26, 0x25dfdbfb, {0xa, 0x1, 0x40, 0x0, r4}, [@IFA_LOCAL={0x14}, @IFA_LOCAL={0x14, 0x2, @mcast2}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x800) 11:53:54 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x3, 0x0, 0x4, 0x3, 0x5}, 0x9, 0x3, 0x3cb}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000200)={@dev, @rand_addr}, &(0x7f0000000240)=0xc) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020660b, &(0x7f0000000040)={0x0, r1}) 11:53:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x2) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x44000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup(0xffffffffffffff9c) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000001c0)=0x200, 0x4) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x414, 0x0, 0x1, r1}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x400c6615, &(0x7f0000000040)={0x0, r1}) 11:53:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 11:53:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) finit_module(r1, &(0x7f0000000040)="29265c6b657972696e672d73656c666574683025f2d0776c616e31236367726f757000", 0x2) 11:53:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4b49, &(0x7f0000000040)={0x0, r1}) 11:53:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x200000, &(0x7f0000000380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@default_permissions='default_permissions'}]}}) 11:53:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="0e00000007000000011fdc00615563c613068c6ae5036dc28a37bfec2d8e18b158afa90f628327b76a3b7552d963b92094a393eeb698247f93a991d44842636b5d979a9c465d95845bb1972e2dcbb5b2f8d15bfbaeb28b1b0119fc178366b2cbbd2f38c5ea29e10d0d9735680e764cf47d35e3ce42c7d4f4e4237fba884abcad7f9143970fe44c3d7651f7e1e719d995ba4ac64014975a7ae0db258f3e810616b4abfbd350c2a659ea17301fd1b51806f146639009e67461c87bba049e2e22882cfa0fdbaf58ef958158a05411f7f26cde343b2468561b6872f010d7bfdfa1470000000000000000"], 0xe8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400201, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xdc, "11ebe1c75fad349d92a0ab0509d832952fc457de1d74fee1e5c9eff95ab09e1bbafc4b4b264ce56ad20f18ff19afde5e37c0f6d993ee36bfe684f0fdb5eba719999e6e48089b5f586dbf504c55d073e2b456a2d702b773d92fcac9c0caa5ca1cb636b3ac8430e1493952b43d06db9025fd10c2acc721f1748400c8acd4a748254f1122f352d9a790b1281203421376803d49e960ed59a9a437d2e18e399bae2eb778b444d1caab9b4fa7ec58f0540747b36ebd133b20f522eefa1b0d7418212fd6ff7a28655883c5f1e6c85977ca5f6b898b2d66adceb30a1efc07f9"}, &(0x7f0000000280)=0xe4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000002c0)={0x8001, 0x1000, 0x8008, 0xc0, 0x10000, 0x80, 0x20, 0x3, r4}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000480)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}, 0x84) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:53:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x660c, &(0x7f0000000040)={0x0, r1}) 11:53:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:53:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f00000001c0), 0x20000000000001b5, &(0x7f0000000180), &(0x7f0000000140)={0x10000}, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400002, 0x0) 11:53:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6611, &(0x7f0000000040)={0x0, r1}) 11:54:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', '/dev/ion\x00'}, &(0x7f00000001c0)='vmnet1\x00', 0x7, 0x1) 11:54:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:00 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x10000000000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4020940d, &(0x7f0000000040)={0x0, r1}) 11:54:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfeffffff00000000, r1}) 11:54:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x432000, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 11:54:00 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x1fffc00000000000}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000200)={r3, r4}) 11:54:00 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000240)=0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x1ee) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x4, 0x8]) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000001c0)={0x0, 0x6}) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000200)={0x6, 0x3, 0x10001, 0x1}) 11:54:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:01 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000040)=""/32, 0x20, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) 11:54:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100000000000000, r1}) 11:54:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xac, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x669}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2bb9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa377}]}, 0xac}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x12) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1c, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x6}}, 0x18) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) 11:54:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:04 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000001, 0x600) write$FUSE_LSEEK(r1, &(0x7f0000000180)={0x18, 0x0, 0x3, {0x8}}, 0x18) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfeffffff, r1}) 11:54:04 executing program 0: r0 = add_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000001240)='rxrpc_s\x00', &(0x7f0000001280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000012c0)='/dev/ion\x00', 0xfffffffffffffffa) keyctl$search(0xa, r0, &(0x7f00000011c0)='asymmetric\x00', &(0x7f0000001200)={0x73, 0x79, 0x7a, 0x2}, r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x101001, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x9, 0x2, 0x10000002, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x10, r1}) 11:54:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:07 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000200)={0x1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = memfd_create(&(0x7f0000000040)='/dev/ion\x00', 0x2) write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b25631aa5384ef02f2f70090033229004294968cd0b99202d696f202d696f202d7264ed178e8ac0"], 0x21) 11:54:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2900000000000000553d8e714733594da81933c3d73a3b46f5ee8702bdcf605cdc4e1e3e0080b7cb7e"], 0x440400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8000000000000, r1}) 11:54:07 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) splice(r0, &(0x7f0000000580), r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0xa) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x340, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x30, 0x8914, 'bridge0\x00', 'ip6tnl0\x00', 'vlan0\x00', 'veth0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x18}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x158, 0x158, 0x188, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x4}}}, @physdev={'physdev\x00', 0x70, {{'veth1_to_bond\x00', {}, 'gretap0\x00', {}, 0x1, 0x4}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x800}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x11, 0x62, 0xe107, 'ip6tnl0\x00', 'ip6_vti0\x00', 'veth0_to_team\x00', 'ifb0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0xff], 0xf8, 0xf8, 0x128, [@connbytes={'connbytes\x00', 0x18, {{0x5, 0x8001, 0x1}}}, @ip={'ip\x00', 0x20, {{@multicast1, @multicast2, 0xffffffff, 0x0, 0x7, 0x0, 0x2, 0x22, 0x4e23, 0x4e20, 0x4e23, 0x4e20}}}]}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}]}, 0x3b8) r3 = gettid() fcntl$setown(r0, 0x8, r3) 11:54:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = dup2(r0, r0) getsockopt$inet_dccp_int(r2, 0x21, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0x4) 11:54:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:07 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000300)=""/96, 0x60}, {&(0x7f0000000380)=""/183, 0xb7}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/107, 0x6b}, {&(0x7f0000000540)=""/100, 0x64}], 0x8, &(0x7f0000000640)=""/4096, 0x1000}, 0x100}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001640)=""/116, 0x74}, {&(0x7f00000016c0)=""/189, 0xbd}, {&(0x7f0000001780)=""/208, 0xd0}, {&(0x7f0000001880)=""/130, 0x82}, {&(0x7f0000001940)=""/50, 0x32}, {&(0x7f0000001980)=""/120, 0x78}, {&(0x7f0000001a00)=""/22, 0x16}], 0x7, &(0x7f0000001ac0)=""/42, 0x2a, 0x5}, 0x1}, {{&(0x7f0000001b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b80)=""/41, 0x29}, {&(0x7f0000001bc0)=""/112, 0x70}, {&(0x7f0000001c40)=""/65, 0x41}], 0x3, &(0x7f0000001d00)=""/4096, 0x1000, 0x2}, 0xfffffffffffffff9}, {{&(0x7f0000002d00)=@nfc_llcp, 0x80, &(0x7f0000004280)=[{&(0x7f0000002d80)=""/24, 0x18}, {&(0x7f0000002dc0)=""/206, 0xce}, {&(0x7f0000002ec0)=""/77, 0x4d}, {&(0x7f0000002f40)=""/228, 0xe4}, {&(0x7f0000003040)=""/191, 0xbf}, {&(0x7f0000003100)=""/28, 0x1c}, {&(0x7f0000003140)=""/102, 0x66}, {&(0x7f00000031c0)=""/148, 0x94}, {&(0x7f0000003280)=""/4096, 0x1000}], 0x9}, 0x9}, {{0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000004340)=""/223, 0xdf}], 0x1, &(0x7f0000004480)=""/66, 0x42, 0x10001}, 0x5}, {{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000004500)=""/140, 0x8c}, {&(0x7f00000045c0)=""/122, 0x7a}, {&(0x7f0000004640)}, {&(0x7f0000004680)=""/145, 0x91}, {&(0x7f0000004740)=""/133, 0x85}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/106, 0x6a}, {&(0x7f0000005880)=""/43, 0x2b}], 0x8, &(0x7f0000005940)=""/174, 0xae, 0x7}, 0x9}, {{&(0x7f0000005a00)=@generic, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005a80)=""/143, 0x8f}, {&(0x7f0000005b40)=""/151, 0x97}], 0x2, &(0x7f0000005c40)=""/214, 0xd6, 0x800}, 0xe218}], 0x7, 0x2000, &(0x7f0000005f00)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000005f40), &(0x7f0000005f80)=0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x6}, 0x7) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) ioprio_get$pid(0x1, r2) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xffffffff00000000, r1}) 11:54:07 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x1, {0x80, 0x0, 0x8}, 0x20, r1, r2, 0x2, 0xc0000000000, 0xfa, 0x8, 0x8, 0x200, 0x402, 0x1, 0x6, 0x7, 0x9, 0xfffffffffffffffe, 0x1ff, 0xe61, 0x100000001}}, 0xa0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) setpgid(r5, r6) ppoll(&(0x7f0000000080)=[{r4}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:07 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = dup2(r1, r1) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/79, 0x4f) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000, r1}) 11:54:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:10 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xc8bc, 0x80) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x1, r1}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000, r1}) 11:54:10 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x100) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000280)=""/248) accept4$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, &(0x7f00000003c0)=0x10, 0x80800) ppoll(&(0x7f0000000040)=[{r1, 0x200}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0)={0x4}, 0x8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:10 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0xa8) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000001c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0xfffd, 0x800008, 0x0, r1}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200800, 0x0) ppoll(&(0x7f0000000180)=[{r2, 0xc092}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x300, r1}) 11:54:10 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x6, 0x200, 0x3, 0xb7, 0x0}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={r3, 0x66, "bd7c9cbcab1d77f88046326e0c8390666d9b5c1962b9ffa0b761dc74950c3580ec36b98dabe385003de32ee65104131613f2ece219857267d581e1db9272eaafca2b9c9e1b152dfd88a930e55cc6314efab3fe51e50d313a68dfa7a7896e0fe8a7e35ea120f9"}, &(0x7f0000000280)=0x6e) 11:54:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:13 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x600, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000200), 0x2000000000000251, &(0x7f0000000240)={r1, r2+10000000}, &(0x7f0000000140), 0x313) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) getdents(r3, &(0x7f00000001c0)=""/104, 0x68) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) 11:54:13 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x20000000, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xdf, 0xa, 0x1, r1}) 11:54:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100, r1}) 11:54:14 executing program 0: io_setup(0x4, &(0x7f0000000040)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:14 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) accept$unix(r0, &(0x7f0000000180), &(0x7f0000000040)=0x6e) 11:54:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:14 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8060) 11:54:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3, r1}) 11:54:14 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x149) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000005c0)=0xe8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x80000) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:17 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:17 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) truncate(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 11:54:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:17 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = semget(0x0, 0x2, 0x100) semtimedop(r2, &(0x7f0000000040)=[{0x4, 0x7e2aa393, 0x800}, {0x3, 0x1000, 0x7fe}, {0x2, 0x7, 0x1800}, {0x7, 0x20, 0x800}, {0x7, 0x81, 0x1000}, {0x2, 0x6, 0x1008}, {0x3, 0x3, 0x1000}, {0x1, 0x101}, {0x0, 0x5, 0x1000}, {0x6, 0x4d2c6830, 0x800}], 0xa, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x900, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000200)=0x100000001, 0x4) 11:54:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x100000000000000, r1}) 11:54:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="5800000000000000000000000400000089b4994a1d3a0b2123633ab5187c381a6d81adcd53f648863ab3ecb70a8c61bb0797a4be65cce5a2e76aa359dce51df191a4223ca4a272edc6cd8fb4b43e4d5e00a58c76441563b068000000000000000f010000ae4c000003ac7d418e37eb025d068eec00aa8968783039cb7541af264d10b408c94f71f495135519e888c9622c2799ca8530d6e2ffe21d3b2d7195e2bac3ee3c0428c2e90c94319823c71dcb979d0a8e0f882ccaa200000000000000"], 0xc0}, 0x0) 11:54:17 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x140) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x7, 0x4, 0x0, r1}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x2be4c0}, 0x8) 11:54:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x11000000, r1}) 11:54:17 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x101, 0x7}) 11:54:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) [ 349.010137] Unknown ioctl -1072150272 11:54:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x150) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) [ 349.052727] Unknown ioctl -1072150272 11:54:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3000000, r1}) 11:54:20 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@nl=@unspec, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet_int(r2, 0x0, 0x37, &(0x7f0000000200), &(0x7f0000000240)=0x4) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:20 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7f, 0x21c0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000001c0)={0xb, &(0x7f0000000180)="1578c2adb09c2cc59a665f"}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x2, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000040), &(0x7f0000000140), 0x8) 11:54:20 executing program 3: unshare(0x400) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='o'], &(0x7f00000000c0)=""/95, 0x5f) 11:54:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:20 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000200)={r3, 0x3}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1007f9, 0x200000) 11:54:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000200)="0f20c035000000800f22c0b9800000c00f3235008000000f30c4e17b118dca000000c4e17164088fe928018c3e92130f590f205f66ba2000ed0f8289fc0000b8010000000f01c10f1bb8049bfa52", 0x4e}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000100), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:54:20 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x500000000000000, r1}) 11:54:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:20 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x60000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x3, 0xfffffffffffffffb, {"387e2f4ba24fecc2797df8532ec42dfa"}, 0x5637, 0x5, 0x8}}}, 0x90) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) r3 = semget(0x1, 0x0, 0x2) semctl$SETVAL(r3, 0x1, 0x10, &(0x7f0000000040)=0x5) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x8) 11:54:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1) 11:54:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1}) 11:54:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) lseek(r0, 0x0, 0x0) 11:54:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={r3, 0x1000, "ba76a6b1c262aa12be27de7dd05fa4f02934c59891ef2cc1746fb3b0800b677140f5d7deb811544043035b5d81f9298e4141de2ee21b4f8ecf25c7a7184fb3602976973862485fa6053a60d14265c82f209e9da68b1cbca54399176233e89733bcc64778c3c149609592f9eb68d3b4e420ca07b0103ff523688d73cc411e73ad2da92c7b10b60fdd0588401224faf36b3bb31054a9cfb1a310240189f1ee3dbbab692eed4d27cd708998df9187711fc89cd053781cb9586cdd54fe85edbab2c11d41f625ec475db4d249844dfe8ad4e85b98df5932b08b70cdfbadfba3439103f31a8f5aacea93240a6b4dfdc25ac38df28ae54894473c2f160f092955b8b3629e5ea144f9d406f7b57fe19e16e3e6ac324dfc3f9731b29bce89b6cd8139d9caa3460c779adae67bea900f53cdd568bf7f51d8de0ed9bee66c5af4d28c78ce9a4c1e88af955069d119a2b321b40522b8c122ca9426f86bcada6693c7f6ec5c8fe736a02565b13412f6391a8212444d18758e49d8e1cd4cbf100f8ef2d613e70f704a9a0cedac2238d18a345aaa20660eb2f221c5108c20aa23c29ea752a9ebacad1b0cde169b14fad46526b0b845035c78b51e078fca5ebe497bc2575e05b7db9da7248f2bc7696637372446d6e35233c909225d4044aaca33d94ddf6feaed96ce4aff0fdbb4617ce1c25ba87379c372d1b80ea8e448874f83c72cbf91207ed1805d3a3c347e07ceb221c7c22d53653cd25be7fbde32d5511aeefd10e9b933d26faccaf492c5f5e095f8abbddf91309da40642db45c6d1602cb5af40bdcd1de5d1b460eab25747faf9e9725721753f3e3643ffcc92bfef3d79810e44172cd7dd2e67d38df6d00b2af2b9e464269add86c3adcf31149273a982aaea9b8d79b68e0d4d6d01e9360e8fc26c6c10ecffa128514f787d273d3bf15e99324da95d808f844a2a840e6f3326e48394e10c1bd80c4b4ac298fad3405794ecc85a984f78bf23c02ee1c9d92af35042662a2b13e9d8a6a45735cf20ebd1f4aa04656449907fdcf68433135021b05373ec71da62562949de9fa9de8d5772a0e34c4c96b1346fdc00a55ccfb2b911e76358b331b0e91ba1d3d556f58ceae523b0a6b47ce015827dc881d3423be6a89a9e3bfc9bbea18e6b4f05fda51d36c2dc43f44f01719423b73460efc6d9ebdccc7ab2729a815b0f6fb6fdf431ee865d0a0313c70fd4d7dd9cd887f8a098b6a4bc5a1f2528fdd9092b2ba66bbfa96cd9b3a886659d006581cdcf25690cfa0d5d3a92fdb771f53935dfe62b7cdba81d7beab63ff988bb9aee46daff0dcd910e559312bae752cc1641b14fdf517d793a0e8c784b8acd69aac043eb6f274a2fe53791ae6fda9fe668ee4e6c9910af15983b02de353d3e12225a2340b145e1f259bc5b2804ae85ca584372febc94bf34fa4573f11b3e1bc60f034556bcb644f2872cd8c79304919a0dad25fa0734262d70028daabab7b9e98b87c2c563001d5ef3211d47f77d98cf13df8ba025c217ed061981e77eabe689546fd86b5ee0b10799188537ec68c8c4e466dbc6dc44374e286fa4f83a43921853dc6ca9f3317239bd397ed1c6411b7410aa3983d3652b76e9d093ba6b09de5bd048b5f6203931b48a02d25f6666f7cd9d0a870fab6b30de5b3913ead2bb858eda0aea40d1ded322a216655c0e606fc8f9d13145a691ccbccf87d7a256d1132aaa45a985ddd52188a32cc771dc7125abf06d6d121d84babdd968e27b49fc545574763bbb6e8346bea55ba86fef223de03a74a99bbdd9821de4b8568e76ad0c055add8e9d83cb04f35adfc807d22859f3d25a4e07efb789854a1b18a0222c540a59306d53dbd10e5121c145f3d4e5caa2c1312c1afa33210830e7cb21ac5bc7284ff0d610d33912399e598d6d59580e3db29e4d77153d6e09793afbd2848319fd33c0668023acf7f06010d2fcac6bf47c34f4b042ffe8be5d1fe0ea2585432130f78e72ba5615a1111e846fceb607c77fea3c97bbf4c55767776646c7ae67d88cf1553fe8fe72441bbb27b3c65c6d3de09e4ac1e73503cd5a80ac1a79241d3547a695a9b93e472a83618ce1f6c87fcfec34d57050f19c7f8e6257d54ed779728b2cbd3d937c297fc71b13fadf33bbf28e8a545c6638492b63399011e76977ddd7ce814ea9a98b6a907378ca1075c87a22470b2c6dee00443e01e6571492a09104b41645be2f39e76fbddcc9877bc112bcf8a89d07638be7a68c24a07a3013f7edfce472dd5fdc267bc58c10d0d032261f6cc1ef92a5926d0d7e114aa9ac741f1d41f7f50a2d5930f53552028ed6161d27aa58bb6eb54ad968f3edba8db465558003f6b914421d47b17f3c27e1a21e123510832e977d6e02a82b9f6ced7a9d901cefc2a8f69ca5cdf07ffc9e322f772bbdf2cc1c1b2c36c16d8b5f20ee09ef8690bc0af3b518a83c8a93ff7ee0ba3f9245f1e0197c1f6abd1354f4464c00a6db9f35eacc908922500a9135b73bb5ce470f96b3cce9feac08da012efdcd9bb849cd9975952e440b6cce7a9fed2047d940d6a800c7f53a76483a184a1a20e289f32468f0910a431089e86bc9583385b74b817222296242e9f6c0d79f581384cf17873233640b8aaa498c0134938f9d6ef33261a68030b6e1fa0a331b1a877edd3880fcfb5f725da986c7ec47181dd10668f2778fffe4c2b7de7b104ef324bb2b20775818ac9740c39bfa2938e08f727f0816b22f10b447642678994b5dd43d6a466225e69301d18fa7a102b90dc64688da43bb3d3abd330aae472b7bce22b649745f7d594d3fc72427217e5d5ccc59fe6bba846d4cf39dd7055c6a7e250423db7089d4649a7091c17bdc98c3c3fc54c826c6dbcca5c056e08ac870d8fc65a28d5a3865d59bcb5c42c8c302b5f4593ad899e7175b5cca311266ec7a9418113d7d20e76c51ba063d64f9aac6fa41e2a0b17527f9d84082a6c39fec4040172fadf742773eafb5a58cc2b111d3d27f8bce775ea2db8f9a9c55b60d831c131cfd077a45c2b4b05029bc21726d82fd2c8f50f8007f8c29684d73a2e887ae445baabd630a1d08bd4d2e1ea9269b57dad66ee6cde8181ff61f1022276a271ec9b311a36a6c04fb240c70916edfec04aa1b2e066489b323147938943e9c26b24d62ba3a65a61c3ab047681664ffe4992d0aa538d3711fb839c80289a18c1a0e38ea1032af7f6fb03e818f11e5898498925fc8223610810d03fb17de9469a67c05b13e9ae4e4158884c2416623d109c40f0a2cddce4b4d0581f1c8021db0542222a3fe49c06956f20b1075726e9cf9ecf875d250d0c312c785cdda70fb784d9e0d4741897c51ab11c668caa5f7cd3021f77bccfdf507d82b0b99b452949cb240d19f1b431844f71771bddfa8c18488220a3364d64751edc37ba68a9f045b8ab79d1e0e19431c68701e33ac5dfd8b53500678e16208e47c3f312090181569fd3bafee5a3efd541a4c8301aaba6cb46c5cb258507f969cceab7c55c3518b7813071e32990b3ee585ae8287d6e21a05896ecb6a33c0a3571eac3a95091ff5df10328c52c5d1584ac93764d008c6259cb552efc85d8f3ac5319fc1f3c9f4375e23cff6669c3269983667a005cda786356b6089cbf7c77427a052c341f64b146afd859331c076512dc8a652c1b9ed293e2eb17feefdfcb57beec33fffae4c78ca077711fc98aec15a977662f55f9bebd71110620a9b0aaf422c77b686bfaa2fbf3d081d5d1e5a582e6daec7d7f5f71b589e67342bdaf3dcff5c52733beff10eaefe1c3a1b71e1f72fbd3f7e81e3ef99af2284f880bfbf8f6a1640b0a1da6ffce9cb93673626d9a580232cf5d6ac53c9263dcfba3abdd29c9f30aae6205760c8efd18078b060cac559507efba511e4c4f8fb1034ae82920bbe72af17d0fb79caa2b4cdc9762796cac060dbfa68b3b3469136ea08fb3892b9716abf5775f32f304cbb7e06016bc7fc3ec156ac318437d32362cdeb246d01bb1cbc4be0d9990b44ade8b8c244065d6d9162519a2c575a4bf9032a8f396994e770e5026e544b5a79444d679c8f20ac7c242b2d44ce1094d5fd6299d7d91ecfbf42679a727ad4f404925316c2a0a47fefc5cbb03af8ece27c39844c134a3aeca5a533ee9f90d913a76f7bc10a32749a5d32f26762e9ae5d8d089af7910c6c42a40af6430c58f2de68e64e2fcb3a093b113a7bdca97b47d13c2d0bc30f34331be07eac2fc5a92941f07b670e6fd57ed51693b6a167c5c819e45011dbb4dc87a81cb31dcc258645163f4faf992f42c7c5af742e90e2c42df8041df2ba46abd8307b470091fb8a81c81c43cce6d8633935e7d3beedc1012f5fe49da96ed756810264caea3dab6f830fafe62b81ff8530ace641cb3fd2b7bbb411cd1bb322f604a9b58b3d9de7a44b4d3a5b2b907c540ac2deb1a84ad3771a70f72e963d2ffa1f5a72adc4ed200dc247f2f8cd5800740b8768f5aa08a03f215a296ff2dde2b96719a78f178ff23043014c79be187ed4c08c1a6e4b85b0587d0352d521faaf082f2a164bf63167103626289480acf42aba2d9c3c8058396cf3ddb67af7b0396644b97e3db13262682676917a3629202e8f8c494d2c7306bba0449a8ee39b3a49c95ad573e62add57b7d7c7e36d4bf625bd7fd7d9f29b4e0876dfc561d3a819ee02572fc5b5df32bc332ae2d0b15af06c847eb19f73f568a8dd4aef591387209535d5d5187da40e1962f84fb51d211e3721465cb549e5e3bc534707abf75f3082173c6a58f0e310cd308556c59be5294a8ccf6a156737069a5792de7045348bb5e7c3344871ffbfc6a64bbcb2ad9d3e9ac21b993303701ea544966b54c6b87d6d75c7a425408be1394a65071228b521e817d5aa0ae0b2bb4a8b8ffa50a44e51e869a7fcff71bad9fbb3f6479f3cbe89d0b4ab4e41793a0077a50c248a2e578513fa797003d6f3d20d60f7700990ba51dde6337e49eeec2a4f4aa2b016c74a735a1a35317c3ccc03e0ce47b41550eeceaee4278dc7db48138bb444e062dbff5862676289cd1dfff340e7dec613919fe323291391aba25e5a798e6f58ed93c18f248765fc5dce389e91eacdc65768835d9f6b4c698bb9e56ad73246496090d1fda6df3dfa79816e6c29d39397b74426a1f847c6b099e9d3a73ec535a34980e190027a08166ba763c2876373d6ab571e98c5eace96f2363201ee268ae8652085f4c09d26e68371afe0a2b5f47d96d6c63ead1a5b09706513429cee5c3323c54aab2692cd60e7a7c7560797c5ea26e020a25bab4859a5494431f46bab25dedd6cb8a92b2659132f9a48c3bf9704f1e32ecc919b636f1a0b7732f4688a6763e77373b9f78ec396d8e11d6e50971b6f2e451f34e734a37c01ed2580e4201dd60ffff6fed8fa7383f9425949b2dcd9600ed02a1290049e0926566be61e9d58bec4ca0627dca75142dd04c780f01fea8f17b4ef1eb1d1b229d0d5f33fd6855ca9f2a2cd27fa41c04fb6973c22aef92ab6ab86f7bb25b717ec14cf77e20898f56a605d14a44f778c65781b8fdb69a80555a4714e14802ca789600f0ca0d153cdea3378b4ce9bbfe61497454b63e7754006873fbd1607f9db2f69556c34eabd9f74f6064955e985b4fa5475e073224521ce08ef9538f5fde2c81fad62ad997636305b6cd5891edf90caa5090bd840285dd37b1c077ac4c45a5d834d3f8c592aebcba9609c41594088b0a5edb07d59709c9019085b8b8ea198a448932ba8fd4be7c0bd7f2d88dce4341437dbe8d9772bc05a9499d0aaaa273cecbef9b9"}, &(0x7f0000001240)=0x1008) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x400) socketpair(0x8, 0x80000, 0x9, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) 11:54:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x400000000000000, r1}) 11:54:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) 11:54:23 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000180)=0xc) r5 = getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r7 = getegid() r8 = getpgrp(r3) r9 = getpid() shmctl$IPC_SET(r2, 0x1, &(0x7f0000000300)={{0x81, r4, r5, r6, r7, 0xa0, 0xffff}, 0x4, 0x1, 0x9, 0x8, r8, r9, 0x7}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) sched_setscheduler(r3, 0x2, &(0x7f0000000380)=0x1) 11:54:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x1) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000001c0)={&(0x7f0000000180)=[0x2, 0x2a, 0xfff, 0x3], 0x4, 0x6, 0x5, 0x2770, 0x3, 0x81, {0x3, 0x3f, 0x80, 0x8000, 0x7, 0x400, 0x472, 0x5, 0x401, 0x1, 0x9, 0x80, 0x66, 0x6, "cdfbb3a6a8c68fa1b098f110400b68892be134c6216f218e4ff432c058b5d2c7"}}) 11:54:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1}) 11:54:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000180)=0x4) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:24 executing program 3: 11:54:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) prctl$seccomp(0x16, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x8001, 0xd, 0x3, 0x101}]}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000180)={0x10000, 0x2000, 0x6, 0x0, 0x5}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x3, "5ac84b3584257f87"}) 11:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x5000000, r1}) 11:54:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x1, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x80, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e22, 0x5, @loopback, 0x20}}, 0x1ff80, 0x6, 0x3, "e32ea86ea4bf4cfd06c2b8377be91e2217d10c6bf692900664f50b03fc60ad64890122faecf528b5fb2a731781d33f447e9132cb9eb1a94540e95c3c287ce5159bc2ae0d75595504cc9148a53f86745d"}, 0xd8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000001) 11:54:24 executing program 3: 11:54:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x2000801, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) 11:54:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x10000000, r1}) 11:54:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x88) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0), 0x4) setsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000180)=0x16dc, 0x4) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000140), 0x141) 11:54:24 executing program 3: 11:54:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x8) 11:54:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x262400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x20, 0x2, 0x1, r1}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x11, r1}) 11:54:24 executing program 3: 11:54:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = socket(0x2, 0x6, 0x3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1f, 0x5, [0x72255f4e, 0x38c, 0x6, 0x1, 0xf3cf]}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x3ff}, &(0x7f0000000200)=0x8) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:24 executing program 3: 11:54:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000100)={0x1, 0x5, [@empty, @remote, @broadcast, @broadcast, @random="8933ad16547f"]}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f00000001c0)=[{r2, 0xfffffffffffffffe}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000140), 0x8) 11:54:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x80000, r1}) 11:54:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 3: 11:54:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x3, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:25 executing program 3: 11:54:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000, r1}) 11:54:25 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'eql\x00', {0x2, 0x4e24, @multicast1}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x401, 0x0) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000000c0)=0x9) 11:54:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7be3fcdc, 0xc400) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x7, 0x2) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000380)={r4, 0x2}, &(0x7f00000003c0)=0x8) fcntl$lock(r1, 0x7, &(0x7f0000000280)={0x2, 0x4, 0x7, 0x9, r3}) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x440040, 0x0) 11:54:25 executing program 3: 11:54:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)='\\mime_typemime_type^.cgroupvmnet1#)userem1bdevppp0cpuset\x00', 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f0000000240)=""/217, 0xd9) poll(&(0x7f0000000040)=[{r1}, {r0, 0x100}, {r1, 0x2400}], 0x3, 0x9) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000000000000, r1}) 11:54:25 executing program 3: 11:54:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x8100, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xf5fb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:25 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x100, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x298040, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x18, 0x0, r1}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, r5}, 0xc) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="84ad12f6421c1d7500000000000000100040000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000003442803d2f53c5e38922956ea35a000000000000006a000000000000000000000000000000000000000000000000000000000000002000000000000000"], 0x78) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:25 executing program 3: 11:54:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x500, r1}) 11:54:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0x400000) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0xb7, 0x8, "3260f057987ae5aba06b9e7f2c47b435d7dd23f7524e9e8843f9b8829d5a6b63c124691d5598c9a46b55dfe031f7cc4a3eb07e9cbb911a71842d317f6b7293e2f793088220d4fe522d0a4ebcd2b8582f929538bbf07b53961faa0e07b1aab9e162fe019e2e84b926ce18fc92f43f89f7ffcbd5dcae0846d398088f4127911c48fb44978c15740290f0a686d83599b28ea8b00ae1b5bc25c51c5e1a0b29af5dfdaf396c8434f88278f63646df5e3e47"}, &(0x7f0000000480), 0x1400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r3 = accept4(r0, &(0x7f0000000180)=@pppoe, &(0x7f0000000040)=0x80, 0x80800) getsockopt$packet_buf(r3, 0x107, 0x17, &(0x7f0000000200)=""/208, &(0x7f0000000300)=0xd0) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000340), &(0x7f0000000140), 0x8) 11:54:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x280080, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:25 executing program 3: 11:54:25 executing program 1: accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:25 executing program 3: 11:54:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xd8, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x2, @loopback, 0x100000001}, @in6={0xa, 0x4e22, 0xfffffffffffffff7, @ipv4={[], [], @broadcast}, 0x8}, @in6={0xa, 0x4e23, 0x3ff, @remote, 0x4}, @in6={0xa, 0x4e22, 0x7fff, @mcast1, 0xd7d2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0xd9}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x80}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e22, @remote}}, 0xffffffff, 0x60, 0x100000001, 0x3, 0x8}, &(0x7f00000002c0)=0x98) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) 11:54:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000180)=@random={'system.', 'security:vboxnet0nodevcpuset$system+\x00'}) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x2) 11:54:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f00, r1}) 11:54:26 executing program 3: 11:54:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:26 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001ac0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001a40)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000001b00)={0x15, 0x110, 0xfa00, {r2, 0x800, 0x0, 0x0, 0x0, @ib={0x1b, 0x800, 0xbce, {"e0cd7b680bb9d9d161d849f7d8d72582"}, 0x1000, 0x81, 0x8}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x118) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001e40)={0x0}, &(0x7f0000001e80)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001ec0)={r3, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x4}, &(0x7f0000001f80)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000001e00)={r0}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000001dc0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/ion\x00', 0x0, 0x0) finit_module(r4, &(0x7f0000001c40)="656d301473656c696e7578766d6e65743073797374656d2a00", 0x1) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000002040)=0x1, 0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001fc0)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(r5, &(0x7f0000001940)=[{{&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/196, 0xc4}, {&(0x7f0000000300)=""/100, 0x64}, {&(0x7f0000000380)=""/148, 0x94}, {&(0x7f0000000440)=""/187, 0xbb}], 0x4, &(0x7f0000000540)=""/149, 0x95, 0x7f}, 0x200}, {{&(0x7f0000000600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000680)=""/103, 0x67}], 0x1, 0x0, 0x0, 0x8}, 0x1000}, {{&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000001880)=[{&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x2, &(0x7f00000018c0)=""/102, 0x66, 0x2}}], 0x3, 0x2001, &(0x7f0000001a00)={0x0, 0x989680}) getsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000001c80)=""/197, &(0x7f0000001d80)=0xc5) bind$inet6(r6, &(0x7f0000002000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x17}}, 0x1c) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r7}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000180)) 11:54:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000000, r1}) 11:54:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:26 executing program 3: 11:54:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:26 executing program 3: 11:54:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 11:54:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000002c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) statx(r2, &(0x7f0000000180)='./file0\x00', 0x100, 0x4, &(0x7f00000001c0)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x400, 0x4) 11:54:26 executing program 3: 11:54:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfffffffe, r1}) 11:54:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xffffffffffffff01) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000040), 0x8) 11:54:26 executing program 3: 11:54:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10200, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) setsockopt$inet_dccp_int(r2, 0x21, 0x1b, &(0x7f0000000180)=0x3, 0x4) 11:54:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f00000000000000, r1}) 11:54:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:26 executing program 3: 11:54:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x88000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x2f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x6}, &(0x7f0000000280)=0x8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x8000, 0x402201) 11:54:26 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6e4f, 0x214000) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000001c0)={0xffff, 0xb4a7}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10001, 0x2, 0x1, r2}) 11:54:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000, r1}) 11:54:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:26 executing program 3: 11:54:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0xff, 0x2, 0xfffffffffffffe01, 0x6, 0x0, 0x7, 0x80000, 0xc, 0x3, 0x1000, 0x400, 0x2, 0x7ff, 0x3, 0x1, 0x1, 0xfffffffffffff237, 0x7ee, 0xffffffffffffffff, 0x4, 0x9, 0x7fff, 0x40, 0x2, 0x9, 0x3, 0x4, 0x1, 0x4, 0x7, 0xffffffffffffffe1, 0x7, 0x6, 0x9, 0x100000001, 0x0, 0x0, 0x9, 0x7, @perf_bp={&(0x7f0000000040), 0xc}, 0x1, 0x80, 0x7, 0x0, 0x3, 0x2, 0x6}, r1, 0xb, r2, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r4}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000340)=&(0x7f0000000300)) 11:54:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 3: 11:54:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8, r1}) 11:54:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 3: 11:54:27 executing program 0: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x4}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0x55f, 0x3f, 0x4, 0x1, 0x1, 0x1, 0x8b3, 0x2, r1}, 0x20) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x10000, @loopback, 0x7}}, 0x80, 0x4}, &(0x7f0000000240)=0x90) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000700)={r4, 0x8}, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000500)={0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={r5, r6, r7}, 0xc) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r4, 0x4) ppoll(&(0x7f0000000080)=[{r8}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) read(r2, &(0x7f0000000480)=""/98, 0x62) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000280)={r4, 0x5}, &(0x7f0000000300)=0x8) 11:54:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x5, r1}) 11:54:27 executing program 5: 11:54:27 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:27 executing program 3: 11:54:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:27 executing program 0: r0 = open(&(0x7f00000007c0)='./file0\x00', 0x80, 0x2) r1 = memfd_create(&(0x7f0000000800)='/dev/qat_adf_ctl\x00', 0x2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x701, 0x0) uselib(&(0x7f0000000200)='./file0\x00') ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000000c0)=0x1) accept4$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x10, 0x80800) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000680)=0xe8) r8 = getpgid(0x0) fcntl$setown(r0, 0x8, r8) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f0000000880)=@req={0x28, &(0x7f0000000840)={'veth1_to_bridge\x00', @ifru_mtu=0x3}}) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x100, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="72511717fb3eaaef41a8b1762bd8c2def49bf074cde4d4e337b698424325ffe7fbc24eec6f565c0ad5f5adc5f1a53061198ce8e7bd7fb7e06c6935edaa092326337b9c12d6bd7031d6ffac648bf57e4110ace05cf35fb012bcdc308c5b3628e9b584b71e354089086a749dc029b87db5638a892cd9703a2dea582587b1d2cca083252f5fd30f5a478d5ca4ae06dfbda1cc4eaafa79a980d3394a7a6c44ab270edc9e3e410894f5f0b6b481e8ab4bf45a", 0xb0, 0x4}], 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r5, @ANYBLOB=',umask=00000000000040000000000,umask=00000000000000000000007,codepage=iso8859-15,gid=', @ANYRESHEX=r6, @ANYBLOB=',session=0x000000000000003f,codepage=iso8859-9,uid=', @ANYRESHEX=r7, @ANYBLOB]) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:27 executing program 5: [ 359.179570] QAT: Invalid ioctl 11:54:27 executing program 3: 11:54:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x300000000000000, r1}) [ 359.210113] QAT: Invalid ioctl [ 359.249324] hfs: invalid uid -1 11:54:27 executing program 5: [ 359.270881] hfs: unable to parse mount options 11:54:27 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) [ 359.354450] QAT: Invalid ioctl 11:54:27 executing program 3: [ 359.396084] QAT: Invalid ioctl 11:54:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000000000, r1}) 11:54:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='/dev/ion\x00', 0x3) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000180)=""/44) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:27 executing program 3: 11:54:27 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x29, &(0x7f0000000440)="b90703e6680d698cb89e40f02cea", &(0x7f00000000c0)=""/41}, 0x28) 11:54:27 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 3: 11:54:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000180)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000000000000, r1}) 11:54:28 executing program 5: 11:54:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 3: 11:54:28 executing program 5: 11:54:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x14, 0x0, 0xffffffffffffff9c}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000001c0)=""/87, &(0x7f0000000240)=0x57) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000180)=0x2) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:28 executing program 3: 11:54:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4}) 11:54:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 5: 11:54:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x200000000000003b, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:28 executing program 3: 11:54:28 executing program 5: 11:54:28 executing program 3: 11:54:28 executing program 5: 11:54:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x8}) 11:54:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x20, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:28 executing program 5: 11:54:28 executing program 3: 11:54:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000fcdbdf2508"], 0x1}}, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000bfcffc), &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x4, 0x2, 0xff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x3}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:54:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:28 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3}) 11:54:28 executing program 3: timer_create(0x1, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f00000001c0)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200)) 11:54:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309, r3, 0x2}], 0x0, 0x0, &(0x7f0000000140)}) 11:54:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x10000000}) [ 360.828425] audit: type=1400 audit(1537530869.150:30): avc: denied { map } for pid=15951 comm="syz-executor3" path="/dev/binder0" dev="devtmpfs" ino=16640 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 360.851380] binder: 15951:15957 BC_ACQUIRE_DONE u0000000000000000 node 2 cookie mismatch 0000000000000002 != 0000000000000000 11:54:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 360.898139] binder_alloc: binder_alloc_mmap_handler: 15951 20001000-20004000 already mapped failed -16 [ 360.943461] binder: BINDER_SET_CONTEXT_MGR already set [ 360.950002] binder: 15951:15959 ioctl 40046207 0 returned -16 [ 360.959473] binder_alloc: 15951: binder_alloc_buf, no vma [ 360.970587] audit: type=1400 audit(1537530869.180:31): avc: denied { set_context_mgr } for pid=15951 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 360.999890] binder: 15951:15968 transaction failed 29189/-3, size 0-0 line 2970 [ 361.008507] binder: 15951:15960 BC_ACQUIRE_DONE u0000000000000000 no match [ 361.038301] binder: send failed reply for transaction 1 to 15951:15957 [ 361.048183] binder: undelivered TRANSACTION_COMPLETE [ 361.070006] binder: undelivered TRANSACTION_ERROR: 29189 [ 361.141607] audit: type=1400 audit(1537530869.180:32): avc: denied { call } for pid=15957 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 11:54:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x11000000}) 11:54:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:29 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309, r3, 0x2}], 0x0, 0x0, &(0x7f0000000140)}) 11:54:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) [ 361.503509] binder: 15980:15985 BC_ACQUIRE_DONE u0000000020001000 no match 11:54:29 executing program 0: socket$inet6(0xa, 0x80003, 0x800010000000006) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1100}) 11:54:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) [ 361.589006] binder: send failed reply for transaction 5 to 15980:15985 11:54:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 0: socket$inet6(0xa, 0x80003, 0x800010000000006) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3f00}) 11:54:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 0: socket$inet6(0xa, 0x80003, 0x800010000000006) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000}) 11:54:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1100000000000000}) 11:54:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1000000000000000}) 11:54:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfeffffff00000000}) 11:54:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:30 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:30 executing program 5: r0 = open(&(0x7f00000007c0)='./file0\x00', 0x80, 0x2) r1 = memfd_create(&(0x7f0000000800)='/dev/qat_adf_ctl\x00', 0x2) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x701, 0x0) uselib(&(0x7f0000000200)='./file0\x00') ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f00000000c0)=0x1) accept4$llc(r4, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x10, 0x80800) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000580)={{{@in, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000680)=0xe8) r8 = getpgid(0x0) fcntl$setown(r0, 0x8, r8) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f0000000880)=@req={0x28, &(0x7f0000000840)={'veth1_to_bridge\x00', @ifru_mtu=0x3}}) syz_mount_image$hfs(&(0x7f0000000280)='hfs\x00', &(0x7f00000002c0)='./file0\x00', 0x100, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="72511717fb3eaaef41a8b1762bd8c2def49bf074cde4d4e337b698424325ffe7fbc24eec6f565c0ad5f5adc5f1a53061198ce8e7bd7fb7e06c6935edaa092326337b9c12d6bd7031d6ffac648bf57e4110ace05cf35fb012bcdc308c5b3628e9b584b71e354089086a749dc029b87db5638a892cd9703a2dea582587b1d2cca083252f5fd30f5a478d5ca4ae06dfbda1cc4eaafa79a980d3394a7a6c44ab270edc9e3e410894f5f0b6b481e8ab4bf45a", 0xb0, 0x4}], 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r5, @ANYBLOB=',umask=00000000000040000000000,umask=00000000000000000000007,codepage=iso8859-15,gid=', @ANYRESHEX=r6, @ANYBLOB=',session=0x000000000000003f,codepage=iso8859-9,uid=', @ANYRESHEX=r7, @ANYBLOB]) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) 11:54:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3f00000000000000}) 11:54:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x100000000000000}) [ 362.658397] QAT: Invalid ioctl [ 362.678112] QAT: Invalid ioctl [ 362.696836] hfs: invalid uid -1 [ 362.700601] hfs: unable to parse mount options 11:54:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xffffffff00000000}) 11:54:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:33 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x5000000}) 11:54:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x40000000}) 11:54:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x5}) 11:54:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x40000}) 11:54:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x300}) 11:54:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 0: socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x500}) 11:54:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 0: socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1000000}) 11:54:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:40 executing program 0: socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x500000000000000}) 11:54:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x0, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x8000000000000}) 11:54:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x0, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x80000}) 11:54:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x0, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3000000}) 11:54:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x10}) 11:54:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000000000000}) 11:54:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfeffffff}) 11:54:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x300000000000000}) 11:54:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x400000000000000}) 11:54:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488d") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d76") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000000000000000}) 11:54:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d76") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000000}) 11:54:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d76") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3f000000}) 11:54:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d7660") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x11}) 11:54:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d7660") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffffe}) 11:54:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d7660") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x5}) 11:54:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8000000000000}) 11:54:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x1000000000000000}) 11:54:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x40000000}) 11:54:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000200)="61fbc0acf81fd9ce285b5e8b813ddad50c5ed1ab608f771f3479a7c5a5e141279b982c75d09f4e7d5e9479b3fab26bc4a6da96ba6e8dead2496c29442d0737824360f0dbf543873c788fa471ce6ed7805894319d5d860b7afb3ceca1236524a7bf32140fd836524dbdff7888984a96d0ed02201e353f77f85c74b4058930c9e32223eb2700511497f6664e325af5bf2041cc8ee03c3fd266e9389adf640720592b7a1b452952beec5e37e89b54eff815d6a6851dda58cb827deff589273d3f6cbff6e2639879bd30b6977c483be7a0e0819cdb9c8c829c42afa7b689ca6f3280ba11d7e68f1a48ae9efd16d9a8fd50", 0xef, 0x0) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x43f7}, @val={0xe1853008bc80c710, 0x80, 0x7fff, 0x3, 0x10001, 0x6}, @arp=@generic={0x30f, 0x1b, 0x6, 0xd, 0x3, @dev={[], 0x18}, "71f704e1f286ae8339501803d1", @dev={[], 0xe}, "d9d676a96a029f8522afaa801154cea1"}}, 0x3f) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000200)="61fbc0acf81fd9ce285b5e8b813ddad50c5ed1ab608f771f3479a7c5a5e141279b982c75d09f4e7d5e9479b3fab26bc4a6da96ba6e8dead2496c29442d0737824360f0dbf543873c788fa471ce6ed7805894319d5d860b7afb3ceca1236524a7bf32140fd836524dbdff7888984a96d0ed02201e353f77f85c74b4058930c9e32223eb2700511497f6664e325af5bf2041cc8ee03c3fd266e9389adf640720592b7a1b452952beec5e37e89b54eff815d6a6851dda58cb827deff589273d3f6cbff6e2639879bd30b6977c483be7a0e0819cdb9c8c829c42afa7b689ca6f3280ba11d7e68f1a48ae9efd16d9a8fd50", 0xef, 0x0) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x43f7}, @val={0xe1853008bc80c710, 0x80, 0x7fff, 0x3, 0x10001, 0x6}, @arp=@generic={0x30f, 0x1b, 0x6, 0xd, 0x3, @dev={[], 0x18}, "71f704e1f286ae8339501803d1", @dev={[], 0xe}, "d9d676a96a029f8522afaa801154cea1"}}, 0x3f) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x3000000}) 11:54:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000200)="61fbc0acf81fd9ce285b5e8b813ddad50c5ed1ab608f771f3479a7c5a5e141279b982c75d09f4e7d5e9479b3fab26bc4a6da96ba6e8dead2496c29442d0737824360f0dbf543873c788fa471ce6ed7805894319d5d860b7afb3ceca1236524a7bf32140fd836524dbdff7888984a96d0ed02201e353f77f85c74b4058930c9e32223eb2700511497f6664e325af5bf2041cc8ee03c3fd266e9389adf640720592b7a1b452952beec5e37e89b54eff815d6a6851dda58cb827deff589273d3f6cbff6e2639879bd30b6977c483be7a0e0819cdb9c8c829c42afa7b689ca6f3280ba11d7e68f1a48ae9efd16d9a8fd50", 0xef, 0x0) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x43f7}, @val={0xe1853008bc80c710, 0x80, 0x7fff, 0x3, 0x10001, 0x6}, @arp=@generic={0x30f, 0x1b, 0x6, 0xd, 0x3, @dev={[], 0x18}, "71f704e1f286ae8339501803d1", @dev={[], 0xe}, "d9d676a96a029f8522afaa801154cea1"}}, 0x3f) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b, 0x0, 0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x300}) 11:54:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000200)="61fbc0acf81fd9ce285b5e8b813ddad50c5ed1ab608f771f3479a7c5a5e141279b982c75d09f4e7d5e9479b3fab26bc4a6da96ba6e8dead2496c29442d0737824360f0dbf543873c788fa471ce6ed7805894319d5d860b7afb3ceca1236524a7bf32140fd836524dbdff7888984a96d0ed02201e353f77f85c74b4058930c9e32223eb2700511497f6664e325af5bf2041cc8ee03c3fd266e9389adf640720592b7a1b452952beec5e37e89b54eff815d6a6851dda58cb827deff589273d3f6cbff6e2639879bd30b6977c483be7a0e0819cdb9c8c829c42afa7b689ca6f3280ba11d7e68f1a48ae9efd16d9a8fd50", 0xef, 0x0) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x43f7}, @val={0xe1853008bc80c710, 0x80, 0x7fff, 0x3, 0x10001, 0x6}, @arp=@generic={0x30f, 0x1b, 0x6, 0xd, 0x3, @dev={[], 0x18}, "71f704e1f286ae8339501803d1", @dev={[], 0xe}, "d9d676a96a029f8522afaa801154cea1"}}, 0x3f) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0xfffb, 0x1b}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xfffffffe}) 11:54:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000200)="61fbc0acf81fd9ce285b5e8b813ddad50c5ed1ab608f771f3479a7c5a5e141279b982c75d09f4e7d5e9479b3fab26bc4a6da96ba6e8dead2496c29442d0737824360f0dbf543873c788fa471ce6ed7805894319d5d860b7afb3ceca1236524a7bf32140fd836524dbdff7888984a96d0ed02201e353f77f85c74b4058930c9e32223eb2700511497f6664e325af5bf2041cc8ee03c3fd266e9389adf640720592b7a1b452952beec5e37e89b54eff815d6a6851dda58cb827deff589273d3f6cbff6e2639879bd30b6977c483be7a0e0819cdb9c8c829c42afa7b689ca6f3280ba11d7e68f1a48ae9efd16d9a8fd50", 0xef, 0x0) write$tun(r1, &(0x7f0000000180)={@val={0x0, 0x43f7}, @val={0xe1853008bc80c710, 0x80, 0x7fff, 0x3, 0x10001, 0x6}, @arp=@generic={0x30f, 0x1b, 0x6, 0xd, 0x3, @dev={[], 0x18}, "71f704e1f286ae8339501803d1", @dev={[], 0xe}, "d9d676a96a029f8522afaa801154cea1"}}, 0x3f) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) pwrite64(r0, &(0x7f0000000200)="61fbc0acf81fd9ce285b5e8b813ddad50c5ed1ab608f771f3479a7c5a5e141279b982c75d09f4e7d5e9479b3fab26bc4a6da96ba6e8dead2496c29442d0737824360f0dbf543873c788fa471ce6ed7805894319d5d860b7afb3ceca1236524a7bf32140fd836524dbdff7888984a96d0ed02201e353f77f85c74b4058930c9e32223eb2700511497f6664e325af5bf2041cc8ee03c3fd266e9389adf640720592b7a1b452952beec5e37e89b54eff815d6a6851dda58cb827deff589273d3f6cbff6e2639879bd30b6977c483be7a0e0819cdb9c8c829c42afa7b689ca6f3280ba11d7e68f1a48ae9efd16d9a8fd50", 0xef, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0xb, 0x0, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000001c0)) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x34) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 11:54:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800010000000006) ioctl(r0, 0x8912, &(0x7f0000000400)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 11:54:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/146) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) 11:54:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/239) accept4(r0, &(0x7f0000000540)=@in={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0x80, 0x80800) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000440), 0x8) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) gettid() tkill(r2, 0x1000000000016) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x2) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ppp\x00', 0x0, 0x0) [ 536.947721] INFO: task jbd2/sda1-8:3079 blocked for more than 140 seconds. [ 536.954803] Not tainted 4.19.0-rc4+ #27 [ 536.959586] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 536.967687] jbd2/sda1-8 D17624 3079 2 0x80000000 [ 536.973333] Call Trace: [ 536.975934] __schedule+0x86c/0x1ed0 [ 536.979888] ? __sched_text_start+0x8/0x8 [ 536.984058] ? mark_held_locks+0xc7/0x130 [ 536.988367] ? graph_lock+0x170/0x170 [ 536.992182] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 536.997285] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 537.003543] ? lockdep_hardirqs_on+0x421/0x5c0 [ 537.008274] ? trace_hardirqs_on+0xbd/0x310 [ 537.012612] ? kasan_check_read+0x11/0x20 [ 537.016767] ? prepare_to_wait+0x1b3/0x3f0 [ 537.021190] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 537.026660] ? find_held_lock+0x36/0x1c0 [ 537.030863] schedule+0xfe/0x460 [ 537.034249] ? lock_downgrade+0x900/0x900 [ 537.038565] ? __schedule+0x1ed0/0x1ed0 [ 537.042557] ? kasan_check_read+0x11/0x20 [ 537.046710] ? do_raw_spin_unlock+0xa7/0x2f0 [ 537.051275] ? do_raw_write_trylock+0x1c0/0x1c0 [ 537.055969] ? kasan_check_write+0x14/0x20 [ 537.060382] ? do_raw_spin_lock+0xc1/0x200 [ 537.064640] jbd2_journal_commit_transaction+0xd42/0x89f8 [ 537.070320] ? graph_lock+0x170/0x170 [ 537.074137] ? print_usage_bug+0xc0/0xc0 [ 537.078407] ? journal_submit_commit_record+0xb60/0xb60 [ 537.083786] ? __lock_acquire+0x7ec/0x4ec0 [ 537.088154] ? mark_held_locks+0x130/0x130 [ 537.092406] ? __update_load_avg_blocked_se+0x730/0x730 [ 537.097941] ? __update_load_avg_se+0xb90/0xb90 [ 537.102629] ? __lock_is_held+0xb5/0x140 [ 537.106711] ? update_load_avg+0x387/0x2470 [ 537.111193] ? update_load_avg+0x387/0x2470 [ 537.115544] ? attach_entity_load_avg+0x860/0x860 [ 537.120568] ? __this_cpu_preempt_check+0x1c/0x1f [ 537.125427] ? finish_wait+0x430/0x430 [ 537.130397] ? _raw_spin_unlock+0x2c/0x50 [ 537.134557] ? free_one_page+0xcae/0x1700 [ 537.138891] ? graph_lock+0x170/0x170 [ 537.142712] ? cpuacct_charge+0x265/0x440 [ 537.146870] ? find_held_lock+0x36/0x1c0 [ 537.151095] ? print_usage_bug+0xc0/0xc0 [ 537.155168] ? lock_downgrade+0x900/0x900 [ 537.159486] ? check_preemption_disabled+0x48/0x200 [ 537.164521] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 537.170447] ? kasan_check_read+0x11/0x20 [ 537.174610] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 537.180080] ? rcu_bh_qs+0xc0/0xc0 [ 537.183643] ? __lock_acquire+0x7ec/0x4ec0 [ 537.188024] ? update_curr+0x4ec/0xbe0 [ 537.191920] ? print_usage_bug+0xc0/0xc0 [ 537.195991] ? graph_lock+0x170/0x170 [ 537.199984] ? __account_cfs_rq_runtime+0x790/0x790 [ 537.205483] ? mark_held_locks+0x130/0x130 [ 537.209875] ? __lock_is_held+0xb5/0x140 [ 537.213951] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.219676] ? print_usage_bug+0xc0/0xc0 [ 537.223759] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.229427] ? __perf_event_task_sched_out+0x337/0x1ab0 [ 537.234809] ? select_task_rq_fair+0x34f0/0x34f0 [ 537.239732] ? print_usage_bug+0xc0/0xc0 [ 537.243818] ? __lock_acquire+0x7ec/0x4ec0 [ 537.248188] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.253747] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 537.260067] ? __lock_acquire+0x7ec/0x4ec0 [ 537.264322] ? find_held_lock+0x36/0x1c0 [ 537.268543] ? __lock_acquire+0x7ec/0x4ec0 [ 537.272789] ? __lock_acquire+0x7ec/0x4ec0 [ 537.277034] ? kasan_check_read+0x11/0x20 [ 537.281413] ? finish_task_switch+0x1f5/0x900 [ 537.285926] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 537.291554] ? compat_start_thread+0x80/0x80 [ 537.295990] ? mark_held_locks+0x130/0x130 [ 537.300413] ? mark_held_locks+0x130/0x130 [ 537.304659] ? kasan_check_write+0x14/0x20 [ 537.309058] ? finish_task_switch+0x2f5/0x900 [ 537.313581] ? __switch_to_asm+0x40/0x70 [ 537.317840] ? graph_lock+0x170/0x170 [ 537.321659] ? preempt_notifier_register+0x200/0x200 [ 537.326762] ? __switch_to_asm+0x34/0x70 [ 537.330981] ? __switch_to_asm+0x34/0x70 [ 537.335056] ? __switch_to_asm+0x34/0x70 [ 537.339314] ? __switch_to_asm+0x40/0x70 [ 537.343386] ? __switch_to_asm+0x34/0x70 [ 537.347577] ? __switch_to_asm+0x40/0x70 [ 537.351825] ? __switch_to_asm+0x34/0x70 [ 537.355890] ? __switch_to_asm+0x34/0x70 [ 537.360141] ? __switch_to_asm+0x34/0x70 [ 537.364232] ? graph_lock+0x170/0x170 [ 537.368186] ? lock_acquire+0x1ed/0x520 [ 537.372183] ? lock_timer_base+0xbb/0x2b0 [ 537.376334] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 537.381628] ? find_held_lock+0x36/0x1c0 [ 537.385709] ? try_to_del_timer_sync+0xec/0x140 [ 537.391457] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 537.396568] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 537.401846] ? lockdep_hardirqs_on+0x421/0x5c0 [ 537.406444] ? trace_hardirqs_on+0xbd/0x310 [ 537.410894] ? kasan_check_read+0x11/0x20 [ 537.415058] ? try_to_del_timer_sync+0xec/0x140 [ 537.419902] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 537.425364] ? stub_timer+0x10/0x10 [ 537.429127] ? del_timer_sync+0xf8/0x270 [ 537.433212] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 537.438497] ? try_to_del_timer_sync+0xec/0x140 [ 537.443176] ? del_timer+0x150/0x150 [ 537.446907] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.452593] kjournald2+0x26d/0xb30 [ 537.456245] ? __bpf_trace_jbd2_end_commit+0x30/0x30 [ 537.461523] ? __kthread_parkme+0xce/0x1a0 [ 537.465774] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 537.471031] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 537.476150] ? lockdep_hardirqs_on+0x421/0x5c0 [ 537.480910] ? trace_hardirqs_on+0xbd/0x310 [ 537.485253] ? finish_wait+0x430/0x430 [ 537.489296] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 537.494764] ? kasan_check_write+0x14/0x20 [ 537.499162] ? do_raw_spin_lock+0xc1/0x200 [ 537.503411] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 537.508725] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 537.514274] ? __kthread_parkme+0xfb/0x1a0 [ 537.519621] kthread+0x35a/0x420 [ 537.523005] ? __bpf_trace_jbd2_end_commit+0x30/0x30 [ 537.528258] ? kthread_bind+0x40/0x40 [ 537.532074] ret_from_fork+0x3a/0x50 [ 537.535882] INFO: task syz-executor4:16677 blocked for more than 140 seconds. [ 537.543374] Not tainted 4.19.0-rc4+ #27 [ 537.547997] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 537.556133] syz-executor4 D24752 16677 5479 0x00000004 [ 537.562007] Call Trace: [ 537.564612] __schedule+0x86c/0x1ed0 [ 537.568458] ? __switch_to_asm+0x34/0x70 [ 537.572529] ? __switch_to_asm+0x40/0x70 [ 537.576593] ? __switch_to_asm+0x34/0x70 [ 537.580836] ? __sched_text_start+0x8/0x8 [ 537.585002] ? __schedule+0x874/0x1ed0 [ 537.589025] ? rwsem_spin_on_owner+0x264/0xa30 [ 537.593615] ? graph_lock+0x170/0x170 [ 537.597591] ? print_usage_bug+0xc0/0xc0 [ 537.601665] ? __sched_text_start+0x8/0x8 [ 537.605817] ? kasan_check_read+0x11/0x20 [ 537.610125] ? rcu_bh_qs+0xc0/0xc0 [ 537.613683] ? find_held_lock+0x36/0x1c0 [ 537.617913] schedule+0xfe/0x460 [ 537.621300] ? __schedule+0x1ed0/0x1ed0 [ 537.625280] ? lockdep_hardirqs_on+0x421/0x5c0 [ 537.630020] ? trace_hardirqs_on+0xbd/0x310 [ 537.634356] ? kasan_check_read+0x11/0x20 [ 537.638665] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 537.644477] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 537.651024] ? kasan_check_write+0x14/0x20 [ 537.655273] ? do_raw_spin_lock+0xc1/0x200 [ 537.659676] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 537.665322] ? rwsem_spin_on_owner+0xa30/0xa30 [ 537.670047] ? __lock_acquire+0x7ec/0x4ec0 [ 537.674293] ? graph_lock+0x170/0x170 [ 537.678262] ? graph_lock+0x170/0x170 [ 537.682081] ? mark_held_locks+0x130/0x130 [ 537.686318] ? mark_held_locks+0x130/0x130 [ 537.690708] ? find_held_lock+0x36/0x1c0 [ 537.694794] ? dput.part.26+0x241/0x790 [ 537.698932] ? lock_downgrade+0x900/0x900 [ 537.703095] ? check_preemption_disabled+0x48/0x200 [ 537.708288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.713842] ? process_measurement+0x280/0x1bf0 [ 537.718726] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 537.724021] ? rcu_bh_qs+0xc0/0xc0 [ 537.727758] ? graph_lock+0x170/0x170 [ 537.731575] ? dput.part.26+0x26d/0x790 [ 537.735561] ? dquot_get_next_dqblk+0x180/0x180 [ 537.740469] ? shrink_dcache_sb+0x350/0x350 [ 537.744825] ? __lock_is_held+0xb5/0x140 [ 537.749071] ? lock_acquire+0x1ed/0x520 [ 537.753060] ? do_truncate+0x1b0/0x2d0 [ 537.756965] ? lock_release+0x970/0x970 [ 537.761149] ? arch_local_save_flags+0x40/0x40 [ 537.765756] rwsem_down_write_failed+0xe/0x10 [ 537.770387] ? rwsem_down_write_failed+0xe/0x10 [ 537.775066] call_rwsem_down_write_failed+0x17/0x30 [ 537.781213] down_write+0xa5/0x130 [ 537.784770] ? do_truncate+0x1b0/0x2d0 [ 537.788807] ? down_read+0x1d0/0x1d0 [ 537.792531] ? selinux_socket_sock_rcv_skb+0x820/0x820 [ 537.798003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.803557] do_truncate+0x1b0/0x2d0 [ 537.807275] ? file_open_root+0x580/0x580 [ 537.811581] ? process_measurement+0x1bf0/0x1bf0 [ 537.816348] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 537.821721] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.827280] path_openat+0x3762/0x5160 [ 537.831444] ? rcu_bh_qs+0xc0/0xc0 [ 537.834994] ? unwind_dump+0x190/0x190 [ 537.839095] ? path_lookupat.isra.43+0xc00/0xc00 [ 537.843868] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 537.849048] ? expand_files.part.8+0x571/0x9a0 [ 537.853662] ? __alloc_fd+0x347/0x6e0 [ 537.857691] ? lock_downgrade+0x900/0x900 [ 537.861853] ? getname+0x19/0x20 [ 537.865251] ? kasan_check_read+0x11/0x20 [ 537.869617] ? do_raw_spin_unlock+0xa7/0x2f0 [ 537.874043] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 537.878854] ? __lock_is_held+0xb5/0x140 [ 537.882941] ? _raw_spin_unlock+0x2c/0x50 [ 537.887101] ? __alloc_fd+0x347/0x6e0 [ 537.891114] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 537.896676] do_filp_open+0x255/0x380 [ 537.900670] ? may_open_dev+0x100/0x100 [ 537.904657] ? strncpy_from_user+0x3be/0x510 [ 537.910164] ? digsig_verify+0x1530/0x1530 [ 537.914418] ? get_unused_fd_flags+0x122/0x1a0 [ 537.919175] ? getname_flags+0x26e/0x5a0 [ 537.924151] do_sys_open+0x568/0x700 [ 537.928063] ? filp_open+0x80/0x80 [ 537.931624] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 537.937085] __x64_sys_openat+0x9d/0x100 [ 537.941403] do_syscall_64+0x1b9/0x820 [ 537.945316] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 537.950849] ? syscall_return_slowpath+0x5e0/0x5e0 [ 537.955792] ? trace_hardirqs_on_caller+0x310/0x310 [ 537.961015] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 537.966044] ? recalc_sigpending_tsk+0x180/0x180 [ 537.970935] ? kasan_check_write+0x14/0x20 [ 537.975197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 537.980247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 537.985444] RIP: 0033:0x457679 [ 537.988780] Code: Bad RIP value. [ 537.992150] RSP: 002b:00007fafe886bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 538.000042] RAX: ffffffffffffffda RBX: 00007fafe886c6d4 RCX: 0000000000457679 [ 538.007438] RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c [ 538.014716] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 538.022162] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 538.029557] R13: 00000000004d3fc0 R14: 00000000004c2b9e R15: 0000000000000001 [ 538.036855] INFO: task syz-executor4:16678 blocked for more than 140 seconds. [ 538.045261] Not tainted 4.19.0-rc4+ #27 [ 538.049871] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 538.058001] syz-executor4 D25288 16678 5479 0x00000004 [ 538.063647] Call Trace: [ 538.066253] __schedule+0x86c/0x1ed0 [ 538.070114] ? __switch_to_asm+0x34/0x70 [ 538.074183] ? __switch_to_asm+0x40/0x70 [ 538.078409] ? __switch_to_asm+0x34/0x70 [ 538.082488] ? __sched_text_start+0x8/0x8 [ 538.086639] ? rwsem_spin_on_owner+0x264/0xa30 [ 538.091364] ? graph_lock+0x170/0x170 [ 538.095175] ? print_usage_bug+0xc0/0xc0 [ 538.099408] ? __sched_text_start+0x8/0x8 [ 538.103573] ? kasan_check_read+0x11/0x20 [ 538.107850] ? rcu_bh_qs+0xc0/0xc0 [ 538.111406] ? find_held_lock+0x36/0x1c0 [ 538.115477] schedule+0xfe/0x460 [ 538.119046] ? __schedule+0x1ed0/0x1ed0 [ 538.123122] ? lockdep_hardirqs_on+0x421/0x5c0 [ 538.127835] ? trace_hardirqs_on+0xbd/0x310 [ 538.132165] ? kasan_check_read+0x11/0x20 [ 538.136317] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 538.142303] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 538.147881] ? kasan_check_write+0x14/0x20 [ 538.152128] ? do_raw_spin_lock+0xc1/0x200 [ 538.156373] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 538.162178] ? rwsem_spin_on_owner+0xa30/0xa30 [ 538.166772] ? __lock_acquire+0x7ec/0x4ec0 [ 538.172332] ? mark_held_locks+0x130/0x130 [ 538.176579] ? mark_held_locks+0x130/0x130 [ 538.181001] ? mark_held_locks+0x130/0x130 [ 538.185264] ? mark_held_locks+0x130/0x130 [ 538.189630] ? print_usage_bug+0xc0/0xc0 [ 538.193701] ? __lock_acquire+0x7ec/0x4ec0 [ 538.198132] ? print_usage_bug+0xc0/0xc0 [ 538.202209] ? __lock_acquire+0x7ec/0x4ec0 [ 538.206447] ? graph_lock+0x170/0x170 [ 538.210447] ? __lock_is_held+0xb5/0x140 [ 538.214522] ? lock_acquire+0x1ed/0x520 [ 538.218665] ? ext4_file_write_iter+0x30b/0x1420 [ 538.223440] ? lock_release+0x970/0x970 [ 538.227543] ? arch_local_save_flags+0x40/0x40 [ 538.232135] ? lock_release+0x970/0x970 [ 538.236121] rwsem_down_write_failed+0xe/0x10 [ 538.240825] ? rwsem_down_write_failed+0xe/0x10 [ 538.245509] call_rwsem_down_write_failed+0x17/0x30 [ 538.250666] down_write+0xa5/0x130 [ 538.254215] ? ext4_file_write_iter+0x30b/0x1420 [ 538.259148] ? down_read+0x1d0/0x1d0 [ 538.262874] ? __fdget_pos+0x1bb/0x200 [ 538.266768] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 538.272749] ext4_file_write_iter+0x30b/0x1420 [ 538.277501] ? ext4_file_mmap+0x410/0x410 [ 538.281669] ? ksys_dup3+0x680/0x680 [ 538.285381] ? find_held_lock+0x36/0x1c0 [ 538.289584] ? graph_lock+0x170/0x170 [ 538.293396] ? __lock_is_held+0xb5/0x140 [ 538.298596] ? kcov_ioctl+0x56/0x1f0 [ 538.302338] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 538.308019] ? iov_iter_init+0xc2/0x1e0 [ 538.312011] __vfs_write+0x6b8/0x9f0 [ 538.315735] ? kernel_read+0x120/0x120 [ 538.319803] ? __lock_is_held+0xb5/0x140 [ 538.323893] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 538.329557] ? __sb_start_write+0x1b2/0x370 [ 538.334119] vfs_write+0x1fc/0x560 [ 538.337868] ksys_write+0x101/0x260 [ 538.341512] ? __ia32_sys_read+0xb0/0xb0 [ 538.345576] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 538.351267] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 538.356729] ? ksys_ioctl+0x81/0xd0 [ 538.360524] __x64_sys_write+0x73/0xb0 [ 538.364429] do_syscall_64+0x1b9/0x820 [ 538.368489] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 538.373865] ? syscall_return_slowpath+0x5e0/0x5e0 [ 538.378986] ? trace_hardirqs_on_caller+0x310/0x310 [ 538.384020] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 538.389167] ? recalc_sigpending_tsk+0x180/0x180 [ 538.393935] ? kasan_check_write+0x14/0x20 [ 538.398357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 538.403223] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 538.408572] RIP: 0033:0x457679 [ 538.411790] Code: Bad RIP value. [ 538.415153] RSP: 002b:00007fafe884ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 538.423066] RAX: ffffffffffffffda RBX: 00007fafe884b6d4 RCX: 0000000000457679 [ 538.431399] RDX: 000000000000000b RSI: 0000000020000280 RDI: 0000000000000003 [ 538.438866] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 538.446143] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 538.453565] R13: 00000000004d8be0 R14: 00000000004c552f R15: 0000000000000002 [ 538.461026] INFO: task syz-executor4:16679 blocked for more than 140 seconds. [ 538.468422] Not tainted 4.19.0-rc4+ #27 [ 538.472918] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 538.481053] syz-executor4 D24776 16679 5479 0x00000004 [ 538.486703] Call Trace: [ 538.489430] __schedule+0x86c/0x1ed0 [ 538.493154] ? __switch_to_asm+0x34/0x70 [ 538.497217] ? __switch_to_asm+0x40/0x70 [ 538.501489] ? __switch_to_asm+0x34/0x70 [ 538.505572] ? __sched_text_start+0x8/0x8 [ 538.509859] ? __schedule+0x874/0x1ed0 [ 538.513758] ? rwsem_spin_on_owner+0x264/0xa30 [ 538.518504] ? graph_lock+0x170/0x170 [ 538.522316] ? print_usage_bug+0xc0/0xc0 [ 538.526391] ? __sched_text_start+0x8/0x8 [ 538.530714] ? kasan_check_read+0x11/0x20 [ 538.534882] ? rcu_bh_qs+0xc0/0xc0 [ 538.538635] ? find_held_lock+0x36/0x1c0 [ 538.542726] schedule+0xfe/0x460 [ 538.546111] ? __schedule+0x1ed0/0x1ed0 [ 538.550926] ? lockdep_hardirqs_on+0x421/0x5c0 [ 538.555610] ? trace_hardirqs_on+0xbd/0x310 [ 538.561112] ? kasan_check_read+0x11/0x20 [ 538.565272] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 538.571208] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 538.576678] ? kasan_check_write+0x14/0x20 [ 538.581090] ? do_raw_spin_lock+0xc1/0x200 [ 538.585343] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 538.591192] ? rwsem_spin_on_owner+0xa30/0xa30 [ 538.595797] ? ext4_get_group_desc+0x1c6/0x2c0 [ 538.600552] ? mark_held_locks+0x130/0x130 [ 538.604811] ? ext4_block_write_begin+0x1870/0x1870 [ 538.609975] ? find_held_lock+0x36/0x1c0 [ 538.614060] ? ext4_xattr_get+0x1a8/0xb30 [ 538.618383] ? lock_downgrade+0x900/0x900 [ 538.622544] ? ext4_xattr_ibody_get+0x107/0x630 [ 538.627221] ? ext4_xattr_inode_set_class+0x60/0x60 [ 538.632427] ? graph_lock+0x170/0x170 [ 538.636251] ? dput.part.26+0x26d/0x790 [ 538.640412] ? up_read+0x1a/0x110 [ 538.643875] ? ext4_xattr_get+0x1ad/0xb30 [ 538.648158] ? __lock_is_held+0xb5/0x140 [ 538.652254] ? lock_acquire+0x1ed/0x520 [ 538.656236] ? do_truncate+0x1b0/0x2d0 [ 538.660360] ? lock_release+0x970/0x970 [ 538.664348] ? arch_local_save_flags+0x40/0x40 [ 538.669077] rwsem_down_write_failed+0xe/0x10 [ 538.673583] ? rwsem_down_write_failed+0xe/0x10 [ 538.678416] call_rwsem_down_write_failed+0x17/0x30 [ 538.683449] down_write+0xa5/0x130 [ 538.686989] ? do_truncate+0x1b0/0x2d0 [ 538.692056] ? down_read+0x1d0/0x1d0 [ 538.695786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 538.701496] ? dentry_needs_remove_privs.part.25+0x54/0x70 [ 538.707134] do_truncate+0x1b0/0x2d0 [ 538.710990] ? file_open_root+0x580/0x580 [ 538.715156] ? process_measurement+0x1bf0/0x1bf0 [ 538.720080] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 538.725284] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 538.730992] path_openat+0x3762/0x5160 [ 538.734893] ? rcu_bh_qs+0xc0/0xc0 [ 538.738598] ? unwind_dump+0x190/0x190 [ 538.742514] ? path_lookupat.isra.43+0xc00/0xc00 [ 538.747275] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 538.752434] ? expand_files.part.8+0x571/0x9a0 [ 538.757043] ? __alloc_fd+0x347/0x6e0 [ 538.761040] ? lock_downgrade+0x900/0x900 [ 538.765195] ? getname+0x19/0x20 [ 538.768709] ? kasan_check_read+0x11/0x20 [ 538.772870] ? do_raw_spin_unlock+0xa7/0x2f0 [ 538.777283] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 538.782056] ? __lock_is_held+0xb5/0x140 [ 538.786140] ? _raw_spin_unlock+0x2c/0x50 [ 538.790434] ? __alloc_fd+0x347/0x6e0 [ 538.794248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 538.800010] do_filp_open+0x255/0x380 [ 538.803825] ? may_open_dev+0x100/0x100 [ 538.807926] ? strncpy_from_user+0x3be/0x510 [ 538.812359] ? digsig_verify+0x1530/0x1530 [ 538.816602] ? get_unused_fd_flags+0x122/0x1a0 [ 538.822370] ? getname_flags+0x26e/0x5a0 [ 538.826455] do_sys_open+0x568/0x700 [ 538.830335] ? filp_open+0x80/0x80 [ 538.833890] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 538.839421] ? ksys_ioctl+0x81/0xd0 [ 538.843063] __x64_sys_creat+0x61/0x80 [ 538.846963] do_syscall_64+0x1b9/0x820 [ 538.851183] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 538.856574] ? syscall_return_slowpath+0x5e0/0x5e0 [ 538.861711] ? trace_hardirqs_on_caller+0x310/0x310 [ 538.866741] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 538.872014] ? recalc_sigpending_tsk+0x180/0x180 [ 538.876784] ? kasan_check_write+0x14/0x20 [ 538.881196] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 538.886062] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 538.891379] RIP: 0033:0x457679 [ 538.894580] Code: Bad RIP value. [ 538.898151] RSP: 002b:00007fafe8829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 538.905873] RAX: ffffffffffffffda RBX: 00007fafe882a6d4 RCX: 0000000000457679 [ 538.913282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000240 [ 538.920706] RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000 [ 538.928095] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 538.935374] R13: 00000000004cc688 R14: 00000000004bdcdc R15: 0000000000000003 [ 538.942835] INFO: task syz-executor4:16680 blocked for more than 140 seconds. [ 538.951264] Not tainted 4.19.0-rc4+ #27 [ 538.955766] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 538.963890] syz-executor4 D23624 16680 5479 0x00000004 [ 538.969657] Call Trace: [ 538.972261] __schedule+0x86c/0x1ed0 [ 538.975985] ? __switch_to_asm+0x34/0x70 [ 538.980217] ? __switch_to_asm+0x40/0x70 [ 538.984293] ? __switch_to_asm+0x34/0x70 [ 538.988519] ? __sched_text_start+0x8/0x8 [ 538.992683] ? __schedule+0x874/0x1ed0 [ 538.996569] ? rwsem_spin_on_owner+0x264/0xa30 [ 539.001330] ? graph_lock+0x170/0x170 [ 539.005144] ? print_usage_bug+0xc0/0xc0 [ 539.009343] ? __sched_text_start+0x8/0x8 [ 539.013504] ? kasan_check_read+0x11/0x20 [ 539.017844] ? rcu_bh_qs+0xc0/0xc0 [ 539.021401] ? find_held_lock+0x36/0x1c0 [ 539.025475] schedule+0xfe/0x460 [ 539.029009] ? __schedule+0x1ed0/0x1ed0 [ 539.032995] ? lockdep_hardirqs_on+0x421/0x5c0 [ 539.037747] ? trace_hardirqs_on+0xbd/0x310 [ 539.042077] ? kasan_check_read+0x11/0x20 [ 539.046236] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 539.052200] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 539.057822] ? kasan_check_write+0x14/0x20 [ 539.062066] ? do_raw_spin_lock+0xc1/0x200 [ 539.066309] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 539.072104] ? rwsem_spin_on_owner+0xa30/0xa30 [ 539.076705] ? __lock_is_held+0xb5/0x140 [ 539.081895] ? mark_held_locks+0x130/0x130 [ 539.086141] ? __lock_is_held+0xb5/0x140 [ 539.090363] ? __account_cfs_rq_runtime+0x790/0x790 [ 539.095404] ? mark_held_locks+0x130/0x130 [ 539.099808] ? __lock_acquire+0x7ec/0x4ec0 [ 539.104055] ? graph_lock+0x170/0x170 [ 539.107998] ? print_usage_bug+0xc0/0xc0 [ 539.112080] ? mark_held_locks+0x130/0x130 [ 539.116318] ? find_held_lock+0x36/0x1c0 [ 539.120643] ? graph_lock+0x170/0x170 [ 539.124457] ? __lock_acquire+0x7ec/0x4ec0 [ 539.128827] ? graph_lock+0x170/0x170 [ 539.132653] ? lock_acquire+0x1ed/0x520 [ 539.136633] ? ext4_fallocate+0x921/0x2300 [ 539.141064] ? lock_release+0x970/0x970 [ 539.145061] ? arch_local_save_flags+0x40/0x40 [ 539.149809] rwsem_down_write_failed+0xe/0x10 [ 539.154316] ? rwsem_down_write_failed+0xe/0x10 [ 539.159161] call_rwsem_down_write_failed+0x17/0x30 [ 539.164193] down_write+0xa5/0x130 [ 539.167883] ? ext4_fallocate+0x921/0x2300 [ 539.172126] ? down_read+0x1d0/0x1d0 [ 539.175851] ext4_fallocate+0x921/0x2300 [ 539.180125] ? __fget+0x4d1/0x740 [ 539.183606] ? ext4_insert_range+0x1410/0x1410 [ 539.188327] ? graph_lock+0x170/0x170 [ 539.192143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.197839] ? check_preemption_disabled+0x48/0x200 [ 539.203426] ? check_preemption_disabled+0x48/0x200 [ 539.209577] ? __lock_is_held+0xb5/0x140 [ 539.213663] ? rcu_read_lock_sched_held+0x108/0x120 [ 539.218916] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.224476] ? __sb_start_write+0x1b2/0x370 [ 539.228932] ? ext4_insert_range+0x1410/0x1410 [ 539.233537] vfs_fallocate+0x4b4/0x940 [ 539.237595] ksys_fallocate+0x56/0x90 [ 539.241413] __x64_sys_fallocate+0x97/0xf0 [ 539.245652] do_syscall_64+0x1b9/0x820 [ 539.249706] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 539.255090] ? syscall_return_slowpath+0x5e0/0x5e0 [ 539.260252] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 539.265116] ? trace_hardirqs_on_caller+0x310/0x310 [ 539.270314] ? prepare_exit_to_usermode+0x291/0x3b0 [ 539.275349] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 539.280427] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 539.285628] RIP: 0033:0x457679 [ 539.289022] Code: Bad RIP value. [ 539.292394] RSP: 002b:00007fafe8808c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 539.300281] RAX: ffffffffffffffda RBX: 00007fafe88096d4 RCX: 0000000000457679 [ 539.307668] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 539.314950] RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000 [ 539.322393] R10: 0000000000010000 R11: 0000000000000246 R12: 00000000ffffffff [ 539.329785] R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000004 [ 539.337086] INFO: task syz-executor4:16681 blocked for more than 140 seconds. [ 539.345676] Not tainted 4.19.0-rc4+ #27 [ 539.350303] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 539.358438] syz-executor4 D25656 16681 5479 0x00000004 [ 539.364091] Call Trace: [ 539.366689] __schedule+0x86c/0x1ed0 [ 539.370546] ? __switch_to_asm+0x34/0x70 [ 539.374613] ? __switch_to_asm+0x40/0x70 [ 539.378872] ? __switch_to_asm+0x34/0x70 [ 539.383647] ? __sched_text_start+0x8/0x8 [ 539.387923] ? __schedule+0x874/0x1ed0 [ 539.391826] ? rwsem_spin_on_owner+0x264/0xa30 [ 539.396411] ? graph_lock+0x170/0x170 [ 539.400425] ? print_usage_bug+0xc0/0xc0 [ 539.404502] ? __sched_text_start+0x8/0x8 [ 539.408781] ? kasan_check_read+0x11/0x20 [ 539.412943] ? rcu_bh_qs+0xc0/0xc0 [ 539.416503] ? find_held_lock+0x36/0x1c0 [ 539.420799] schedule+0xfe/0x460 [ 539.424187] ? __schedule+0x1ed0/0x1ed0 [ 539.428303] ? lockdep_hardirqs_on+0x421/0x5c0 [ 539.432895] ? trace_hardirqs_on+0xbd/0x310 [ 539.437244] ? kasan_check_read+0x11/0x20 [ 539.441598] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 539.447521] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 539.452993] ? kasan_check_write+0x14/0x20 [ 539.457243] ? do_raw_spin_lock+0xc1/0x200 [ 539.461663] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 539.467311] ? rwsem_spin_on_owner+0xa30/0xa30 [ 539.472993] ? mark_held_locks+0x130/0x130 [ 539.477310] ? mark_held_locks+0x130/0x130 [ 539.481784] ? __lock_acquire+0x7ec/0x4ec0 [ 539.486033] ? graph_lock+0x170/0x170 [ 539.489977] ? print_usage_bug+0xc0/0xc0 [ 539.494060] ? mark_held_locks+0x130/0x130 [ 539.498454] ? find_held_lock+0x36/0x1c0 [ 539.502539] ? graph_lock+0x170/0x170 [ 539.506347] ? __lock_acquire+0x7ec/0x4ec0 [ 539.510843] ? graph_lock+0x170/0x170 [ 539.514670] ? lock_acquire+0x1ed/0x520 [ 539.518806] ? ext4_fallocate+0x921/0x2300 [ 539.523059] ? lock_release+0x970/0x970 [ 539.527035] ? arch_local_save_flags+0x40/0x40 [ 539.531783] rwsem_down_write_failed+0xe/0x10 [ 539.536319] ? rwsem_down_write_failed+0xe/0x10 [ 539.541208] call_rwsem_down_write_failed+0x17/0x30 [ 539.546271] down_write+0xa5/0x130 [ 539.550178] ? ext4_fallocate+0x921/0x2300 [ 539.554501] ? down_read+0x1d0/0x1d0 [ 539.558412] ext4_fallocate+0x921/0x2300 [ 539.562482] ? __fget+0x4d1/0x740 [ 539.565947] ? ext4_insert_range+0x1410/0x1410 [ 539.570683] ? graph_lock+0x170/0x170 [ 539.574502] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.580274] ? check_preemption_disabled+0x48/0x200 [ 539.585387] ? check_preemption_disabled+0x48/0x200 [ 539.590544] ? __lock_is_held+0xb5/0x140 [ 539.594634] ? rcu_read_lock_sched_held+0x108/0x120 [ 539.600774] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 539.606324] ? __sb_start_write+0x1b2/0x370 [ 539.610776] ? ext4_insert_range+0x1410/0x1410 [ 539.615395] vfs_fallocate+0x4b4/0x940 [ 539.619492] ksys_fallocate+0x56/0x90 [ 539.623309] __x64_sys_fallocate+0x97/0xf0 [ 539.627680] do_syscall_64+0x1b9/0x820 [ 539.631579] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 539.636945] ? syscall_return_slowpath+0x5e0/0x5e0 [ 539.642069] ? trace_hardirqs_on_caller+0x310/0x310 [ 539.647099] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 539.652323] ? recalc_sigpending_tsk+0x180/0x180 [ 539.657095] ? kasan_check_write+0x14/0x20 [ 539.661499] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 539.666363] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 539.671672] RIP: 0033:0x457679 [ 539.674875] Code: Bad RIP value. [ 539.678413] RSP: 002b:00007fafe87e7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 539.686132] RAX: ffffffffffffffda RBX: 00007fafe87e86d4 RCX: 0000000000457679 [ 539.693558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 539.700999] RBP: 000000000072c220 R08: 0000000000000000 R09: 0000000000000000 [ 539.708390] R10: 0000000000010001 R11: 0000000000000246 R12: 00000000ffffffff [ 539.715670] R13: 00000000004cc868 R14: 00000000004bddb5 R15: 0000000000000005 [ 539.723183] [ 539.723183] Showing all locks held in the system: [ 539.730693] 4 locks held by kworker/u4:4/760: [ 539.735192] #0: 00000000df1371a0 ((wq_completion)"writeback"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 539.744941] #1: 000000009a4e83f0 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 539.756648] #2: 000000001ed68721 (&type->s_umount_key#45){++++}, at: trylock_super+0x22/0x110 [ 539.765598] #3: 00000000db2e8473 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0x9a/0x1a0 [ 539.774876] 1 lock held by khungtaskd/985: [ 539.780261] #0: 00000000173d502c (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 539.789047] 3 locks held by rs:main Q:Reg/5303: [ 539.793717] #0: 0000000074c7e937 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 539.801913] #1: 00000000719e3840 (sb_writers#6){.+.+}, at: vfs_write+0x42a/0x560 [ 539.809722] #2: 00000000b09bbb14 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_file_write_iter+0x2a1/0x1420 [ 539.820852] 1 lock held by rsyslogd/5305: [ 539.825002] #0: 000000001f0f7a6f (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 539.833143] 2 locks held by getty/5428: [ 539.837113] #0: 0000000029f7743d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 539.845573] #1: 0000000034bc1085 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 539.854578] 2 locks held by getty/5429: [ 539.858693] #0: 0000000071784d4e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 539.866968] #1: 0000000039c125bf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 539.876941] 2 locks held by getty/5430: [ 539.881078] #0: 000000002afc5903 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 539.889525] #1: 0000000000a05b83 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 539.898555] 2 locks held by getty/5431: [ 539.902533] #0: 00000000b169b6a5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 539.911089] #1: 000000008916c918 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 539.920136] 2 locks held by getty/5432: [ 539.924125] #0: 0000000077b06193 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 539.933458] #1: 00000000016b5b67 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 539.942517] 2 locks held by getty/5433: [ 539.946491] #0: 000000006a7a5015 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 539.954911] #1: 0000000095ba4bc2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 539.963967] 2 locks held by getty/5434: [ 539.968061] #0: 00000000bf05a629 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 539.976331] #1: 00000000a653c0f4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 539.985396] 1 lock held by syz-executor4/12853: [ 539.990179] #0: 00000000b7539182 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 539.999553] 1 lock held by syz-executor4/12969: [ 540.004223] #0: 00000000b7539182 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 540.012657] 1 lock held by syz-executor4/13029: [ 540.017471] #0: 00000000b7539182 (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 540.025757] 6 locks held by syz-executor4/16632: [ 540.030639] 2 locks held by syz-executor4/16677: [ 540.035396] #0: 00000000719e3840 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 540.043479] #1: 00000000e901c0b2 (&sb->s_type->i_mutex_key#11){+.+.}, at: do_truncate+0x1b0/0x2d0 [ 540.052748] 3 locks held by syz-executor4/16678: [ 540.057682] #0: 000000008f57860c (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 540.065694] #1: 00000000719e3840 (sb_writers#6){.+.+}, at: vfs_write+0x42a/0x560 [ 540.073499] #2: 00000000e901c0b2 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_file_write_iter+0x30b/0x1420 [ 540.084613] 2 locks held by syz-executor4/16679: [ 540.089483] #0: 00000000719e3840 (sb_writers#6){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 540.097559] #1: 000000005a0bf870 (&sb->s_type->i_mutex_key#11){+.+.}, at: do_truncate+0x1b0/0x2d0 [ 540.106709] 2 locks held by syz-executor4/16680: [ 540.111585] #0: 00000000719e3840 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 [ 540.119782] #1: 000000005a0bf870 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 [ 540.129396] 2 locks held by syz-executor4/16681: [ 540.134152] #0: 00000000719e3840 (sb_writers#6){.+.+}, at: vfs_fallocate+0x72a/0x940 [ 540.142328] #1: 00000000e901c0b2 (&sb->s_type->i_mutex_key#11){+.+.}, at: ext4_fallocate+0x921/0x2300 [ 540.152011] [ 540.153642] ============================================= [ 540.153642] [ 540.160805] NMI backtrace for cpu 0 [ 540.164444] CPU: 0 PID: 985 Comm: khungtaskd Not tainted 4.19.0-rc4+ #27 [ 540.171282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.180632] Call Trace: [ 540.183221] dump_stack+0x1c4/0x2b4 [ 540.186862] ? dump_stack_print_info.cold.2+0x52/0x52 [ 540.192059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 540.197608] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 540.202290] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 540.207489] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 540.212784] arch_trigger_cpumask_backtrace+0x14/0x20 [ 540.217993] watchdog+0xb3e/0x1050 [ 540.221549] ? reset_hung_task_detector+0xd0/0xd0 [ 540.226401] ? __kthread_parkme+0xce/0x1a0 [ 540.230640] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 540.235743] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 540.240853] ? lockdep_hardirqs_on+0x421/0x5c0 [ 540.245439] ? trace_hardirqs_on+0xbd/0x310 [ 540.249762] ? kasan_check_read+0x11/0x20 [ 540.253917] ? __kthread_parkme+0xce/0x1a0 [ 540.258154] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 540.263608] ? kasan_check_write+0x14/0x20 [ 540.267848] ? do_raw_spin_lock+0xc1/0x200 [ 540.272110] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 540.277217] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 540.282764] ? __kthread_parkme+0xfb/0x1a0 [ 540.287006] kthread+0x35a/0x420 [ 540.290376] ? reset_hung_task_detector+0xd0/0xd0 [ 540.295217] ? kthread_bind+0x40/0x40 [ 540.299028] ret_from_fork+0x3a/0x50 [ 540.302879] Sending NMI from CPU 0 to CPUs 1: [ 540.308859] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.204 msecs [ 540.309431] NMI backtrace for cpu 1 [ 540.309439] CPU: 1 PID: 16632 Comm: syz-executor4 Not tainted 4.19.0-rc4+ #27 [ 540.309447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.309452] RIP: 0010:__schedule+0x5ea/0x1ed0 [ 540.309466] Code: 00 48 ba 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 80 3c 11 00 0f 85 22 16 00 00 49 8d be 80 0c 00 00 4d 8b af c0 03 00 00 <48> ba 00 00 00 00 00 fc ff df 48 89 f9 48 c1 e9 03 80 3c 11 00 0f [ 540.309471] RSP: 0018:ffff88019376eef8 EFLAGS: 00000046 [ 540.309481] RAX: 0000007dccd4713f RBX: ffff8801cbe34340 RCX: 1ffff10032e51d30 [ 540.309487] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffff8801daf2d7c0 [ 540.309494] RBP: ffff88019376f0d0 R08: 0000000000000002 R09: 1ffffffff12b43d5 [ 540.309501] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff8801daf2d568 [ 540.309507] R13: 0000007dbe87356b R14: ffff8801daf2cb40 R15: ffff88019728e5c0 [ 540.309514] FS: 00007fafe888d700(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 [ 540.309520] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 540.309527] CR2: ffffffffff600400 CR3: 000000018d3a1000 CR4: 00000000001406e0 [ 540.309533] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 540.309540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 540.309543] Call Trace: [ 540.309548] ? __sched_text_start+0x8/0x8 [ 540.309552] ? lockdep_hardirqs_on+0x421/0x5c0 [ 540.309557] ? retint_kernel+0x2d/0x2d [ 540.309561] ? mark_held_locks+0xc7/0x130 [ 540.309566] ? preempt_schedule_irq+0x5e/0x110 [ 540.309571] ? preempt_schedule_irq+0x5e/0x110 [ 540.309576] ? lockdep_hardirqs_on+0x421/0x5c0 [ 540.309580] ? trace_hardirqs_on+0xbd/0x310 [ 540.309585] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 540.309590] ? retint_kernel+0x1b/0x2d [ 540.309595] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 540.309599] ? retint_kernel+0x2d/0x2d [ 540.309604] preempt_schedule_irq+0x87/0x110 [ 540.309608] retint_kernel+0x1b/0x2d [ 540.309614] RIP: 0010:mext_check_coverage.constprop.13+0x25a/0x510 [ 540.309628] Code: 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 f8 01 00 00 45 0f b7 64 24 04 bf 00 80 ff ff 44 89 e6 e8 56 4e 60 ff <66> 41 81 fc 00 80 0f 86 38 01 00 00 e8 55 4d 60 ff 47 8d ac 25 00 [ 540.309633] RSP: 0018:ffff88019376f1c0 EFLAGS: 00000297 ORIG_RAX: ffffffffffffff13 [ 540.309644] RAX: 0000000000000002 RBX: ffff8801b81ff500 RCX: ffffffff821e871a [ 540.309650] RDX: 0000000000008010 RSI: 0000000000008000 RDI: 0000000000000003 [ 540.309657] RBP: ffff88019376f270 R08: ffff88019728e5c0 R09: 1ffffffff12b43d5 [ 540.309663] R10: ffffed003b5c4732 R11: ffff8801dae23993 R12: 0000000000008010 [ 540.309670] R13: 000000009c31213e R14: ffff8801ba972630 R15: ffff88019376f3e0 [ 540.309675] ? mext_check_coverage.constprop.13+0x25a/0x510 [ 540.309680] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 540.309685] ext4_move_extents+0x2784/0x3c20 [ 540.309690] ? ext4_double_up_write_data_sem+0x30/0x30 [ 540.309694] ? __fget+0x4aa/0x740 [ 540.309698] ? lock_downgrade+0x900/0x900 [ 540.309703] ? check_preemption_disabled+0x48/0x200 [ 540.309709] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 540.309713] ? kasan_check_read+0x11/0x20 [ 540.309718] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 540.309723] ? rcu_bh_qs+0xc0/0xc0 [ 540.309726] ? __fget+0x4d1/0x740 [ 540.309731] ? ksys_dup3+0x680/0x680 [ 540.309735] ? graph_lock+0x170/0x170 [ 540.309740] ? check_preemption_disabled+0x48/0x200 [ 540.309745] ? check_preemption_disabled+0x48/0x200 [ 540.309750] ? __lock_is_held+0xb5/0x140 [ 540.309755] ? rcu_read_lock_sched_held+0x108/0x120 [ 540.309759] ? preempt_count_add+0x7d/0x160 [ 540.309765] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 540.309769] ? __mnt_want_write_file+0xa2/0xc0 [ 540.309775] ext4_ioctl+0x3154/0x4210 [ 540.309779] ? ext4_ioctl_group_add+0x560/0x560 [ 540.309785] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 540.309790] ? kasan_check_read+0x11/0x20 [ 540.309795] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 540.309799] ? rcu_bh_qs+0xc0/0xc0 [ 540.309804] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 540.309809] ? avc_has_extended_perms+0xab2/0x15a0 [ 540.309813] ? avc_ss_reset+0x190/0x190 [ 540.309819] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 540.309823] ? kasan_check_read+0x11/0x20 [ 540.309829] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 540.309833] ? rcu_bh_qs+0xc0/0xc0 [ 540.309837] ? ___might_sleep+0x1ed/0x300 [ 540.309842] ? arch_local_save_flags+0x40/0x40 [ 540.309847] ? ext4_ioctl_group_add+0x560/0x560 [ 540.309851] do_vfs_ioctl+0x1de/0x1720 [ 540.309856] ? ioctl_preallocate+0x300/0x300 [ 540.309861] ? selinux_file_mprotect+0x620/0x620 [ 540.309866] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 540.309871] ? __x64_sys_futex+0x47f/0x6a0 [ 540.309875] ? do_syscall_64+0x9a/0x820 [ 540.309880] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 540.309885] ? security_file_ioctl+0x94/0xc0 [ 540.309889] ksys_ioctl+0xa9/0xd0 [ 540.309894] __x64_sys_ioctl+0x73/0xb0 [ 540.309898] do_syscall_64+0x1b9/0x820 [ 540.309903] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 540.309908] ? syscall_return_slowpath+0x5e0/0x5e0 [ 540.309913] ? trace_hardirqs_on_caller+0x310/0x310 [ 540.309918] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 540.309923] ? recalc_sigpending_tsk+0x180/0x180 [ 540.309928] ? kasan_check_write+0x14/0x20 [ 540.309933] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 540.309938] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 540.309942] RIP: 0033:0x457679 [ 540.309964] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 540.309970] RSP: 002b:00007fafe888cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 540.309981] RAX: ffffffffffffffda RBX: 00007fafe888d6d4 RCX: 0000000000457679 [ 540.309987] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 540.309994] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 540.310000] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 540.310007] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000000 [ 540.310911] Kernel panic - not syncing: hung_task: blocked tasks [ 540.899878] CPU: 0 PID: 985 Comm: khungtaskd Not tainted 4.19.0-rc4+ #27 [ 540.906727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 540.916074] Call Trace: [ 540.918672] dump_stack+0x1c4/0x2b4 [ 540.922304] ? dump_stack_print_info.cold.2+0x52/0x52 [ 540.927507] panic+0x238/0x4e7 [ 540.930700] ? add_taint.cold.5+0x16/0x16 [ 540.934856] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 540.940312] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 540.945764] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 540.951220] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 540.956685] watchdog+0xb4f/0x1050 [ 540.960250] ? reset_hung_task_detector+0xd0/0xd0 [ 540.965104] ? __kthread_parkme+0xce/0x1a0 [ 540.969347] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 540.974454] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 540.979566] ? lockdep_hardirqs_on+0x421/0x5c0 [ 540.984153] ? trace_hardirqs_on+0xbd/0x310 [ 540.988477] ? kasan_check_read+0x11/0x20 [ 540.992631] ? __kthread_parkme+0xce/0x1a0 [ 540.996867] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 541.002323] ? kasan_check_write+0x14/0x20 [ 541.006560] ? do_raw_spin_lock+0xc1/0x200 [ 541.010803] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 541.015910] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 541.021452] ? __kthread_parkme+0xfb/0x1a0 [ 541.025694] kthread+0x35a/0x420 [ 541.029067] ? reset_hung_task_detector+0xd0/0xd0 [ 541.033908] ? kthread_bind+0x40/0x40 [ 541.037714] ret_from_fork+0x3a/0x50 [ 541.042358] Kernel Offset: disabled [ 541.045984] Rebooting in 86400 seconds..