Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2022/05/11 10:57:51 fuzzer started 2022/05/11 10:57:51 dialing manager at 10.128.0.163:46599 2022/05/11 10:57:52 syscalls: 3475 2022/05/11 10:57:52 code coverage: enabled 2022/05/11 10:57:52 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/05/11 10:57:52 extra coverage: extra coverage is not supported by the kernel 2022/05/11 10:57:52 delay kcov mmap: mmap returned an invalid pointer 2022/05/11 10:57:52 setuid sandbox: enabled 2022/05/11 10:57:52 namespace sandbox: enabled 2022/05/11 10:57:52 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/11 10:57:52 fault injection: enabled 2022/05/11 10:57:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/11 10:57:52 net packet injection: enabled 2022/05/11 10:57:52 net device setup: enabled 2022/05/11 10:57:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/11 10:57:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/11 10:57:52 USB emulation: /dev/raw-gadget does not exist 2022/05/11 10:57:52 hci packet injection: enabled 2022/05/11 10:57:52 wifi device emulation: kernel 4.17 required (have 4.14.277-syzkaller) 2022/05/11 10:57:52 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/05/11 10:57:52 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/11 10:57:52 fetching corpus: 50, signal 54332/58034 (executing program) 2022/05/11 10:57:52 fetching corpus: 100, signal 77277/82665 (executing program) 2022/05/11 10:57:53 fetching corpus: 150, signal 91067/98152 (executing program) 2022/05/11 10:57:53 fetching corpus: 200, signal 102579/111300 (executing program) 2022/05/11 10:57:53 fetching corpus: 250, signal 113681/123994 (executing program) 2022/05/11 10:57:53 fetching corpus: 300, signal 127571/139336 (executing program) 2022/05/11 10:57:54 fetching corpus: 350, signal 138321/151541 (executing program) 2022/05/11 10:57:54 fetching corpus: 400, signal 145584/160305 (executing program) 2022/05/11 10:57:54 fetching corpus: 450, signal 152206/168403 (executing program) 2022/05/11 10:57:54 fetching corpus: 500, signal 160524/178118 (executing program) 2022/05/11 10:57:55 fetching corpus: 550, signal 168456/187423 (executing program) 2022/05/11 10:57:55 fetching corpus: 600, signal 176372/196639 (executing program) 2022/05/11 10:57:55 fetching corpus: 650, signal 181598/203239 (executing program) 2022/05/11 10:57:56 fetching corpus: 700, signal 186371/209367 (executing program) 2022/05/11 10:57:56 fetching corpus: 750, signal 192765/217027 (executing program) 2022/05/11 10:57:56 fetching corpus: 800, signal 200543/226046 (executing program) 2022/05/11 10:57:57 fetching corpus: 850, signal 206147/232878 (executing program) 2022/05/11 10:57:57 fetching corpus: 900, signal 211925/239887 (executing program) 2022/05/11 10:57:57 fetching corpus: 950, signal 218015/247162 (executing program) 2022/05/11 10:57:58 fetching corpus: 1000, signal 223613/253914 (executing program) 2022/05/11 10:57:58 fetching corpus: 1050, signal 227739/259232 (executing program) 2022/05/11 10:57:58 fetching corpus: 1100, signal 232368/265045 (executing program) 2022/05/11 10:57:59 fetching corpus: 1150, signal 235295/269230 (executing program) 2022/05/11 10:57:59 fetching corpus: 1200, signal 239967/275022 (executing program) 2022/05/11 10:57:59 fetching corpus: 1250, signal 244195/280349 (executing program) 2022/05/11 10:57:59 fetching corpus: 1300, signal 248186/285477 (executing program) 2022/05/11 10:58:00 fetching corpus: 1350, signal 251696/290153 (executing program) 2022/05/11 10:58:00 fetching corpus: 1400, signal 256011/295552 (executing program) 2022/05/11 10:58:00 fetching corpus: 1450, signal 259767/300410 (executing program) 2022/05/11 10:58:01 fetching corpus: 1500, signal 263313/305028 (executing program) 2022/05/11 10:58:01 fetching corpus: 1550, signal 266615/309369 (executing program) 2022/05/11 10:58:01 fetching corpus: 1600, signal 270481/314302 (executing program) 2022/05/11 10:58:02 fetching corpus: 1650, signal 273443/318371 (executing program) 2022/05/11 10:58:02 fetching corpus: 1700, signal 276469/322451 (executing program) 2022/05/11 10:58:02 fetching corpus: 1750, signal 279262/326294 (executing program) 2022/05/11 10:58:02 fetching corpus: 1800, signal 281947/330033 (executing program) 2022/05/11 10:58:03 fetching corpus: 1850, signal 284907/334039 (executing program) 2022/05/11 10:58:03 fetching corpus: 1900, signal 287981/338109 (executing program) 2022/05/11 10:58:03 fetching corpus: 1950, signal 292595/343580 (executing program) 2022/05/11 10:58:04 fetching corpus: 2000, signal 295101/347127 (executing program) 2022/05/11 10:58:04 fetching corpus: 2050, signal 298266/351250 (executing program) 2022/05/11 10:58:04 fetching corpus: 2100, signal 300829/354808 (executing program) 2022/05/11 10:58:05 fetching corpus: 2150, signal 303565/358495 (executing program) 2022/05/11 10:58:05 fetching corpus: 2200, signal 306598/362442 (executing program) 2022/05/11 10:58:05 fetching corpus: 2250, signal 309854/366595 (executing program) 2022/05/11 10:58:05 fetching corpus: 2300, signal 311578/369322 (executing program) 2022/05/11 10:58:06 fetching corpus: 2350, signal 314282/372925 (executing program) 2022/05/11 10:58:06 fetching corpus: 2400, signal 316150/375829 (executing program) 2022/05/11 10:58:06 fetching corpus: 2450, signal 318382/379000 (executing program) 2022/05/11 10:58:06 fetching corpus: 2500, signal 321497/382927 (executing program) 2022/05/11 10:58:07 fetching corpus: 2550, signal 323518/385903 (executing program) 2022/05/11 10:58:07 fetching corpus: 2600, signal 325340/388716 (executing program) 2022/05/11 10:58:07 fetching corpus: 2650, signal 326951/391260 (executing program) 2022/05/11 10:58:07 fetching corpus: 2700, signal 329173/394352 (executing program) 2022/05/11 10:58:08 fetching corpus: 2750, signal 331102/397207 (executing program) 2022/05/11 10:58:08 fetching corpus: 2800, signal 332985/400005 (executing program) 2022/05/11 10:58:08 fetching corpus: 2850, signal 334815/402744 (executing program) 2022/05/11 10:58:09 fetching corpus: 2900, signal 337467/406173 (executing program) 2022/05/11 10:58:09 fetching corpus: 2950, signal 338834/408561 (executing program) 2022/05/11 10:58:09 fetching corpus: 3000, signal 341024/411537 (executing program) 2022/05/11 10:58:09 fetching corpus: 3050, signal 343385/414694 (executing program) 2022/05/11 10:58:09 fetching corpus: 3100, signal 345287/417434 (executing program) 2022/05/11 10:58:10 fetching corpus: 3150, signal 347314/420256 (executing program) 2022/05/11 10:58:10 fetching corpus: 3200, signal 349163/422975 (executing program) 2022/05/11 10:58:10 fetching corpus: 3250, signal 350430/425197 (executing program) 2022/05/11 10:58:11 fetching corpus: 3300, signal 352425/427997 (executing program) 2022/05/11 10:58:11 fetching corpus: 3350, signal 354766/431098 (executing program) 2022/05/11 10:58:11 fetching corpus: 3400, signal 356828/433938 (executing program) 2022/05/11 10:58:11 fetching corpus: 3450, signal 358115/436098 (executing program) 2022/05/11 10:58:12 fetching corpus: 3500, signal 360131/438846 (executing program) 2022/05/11 10:58:12 fetching corpus: 3550, signal 361665/441211 (executing program) 2022/05/11 10:58:12 fetching corpus: 3600, signal 363183/443555 (executing program) 2022/05/11 10:58:13 fetching corpus: 3650, signal 364484/445659 (executing program) 2022/05/11 10:58:13 fetching corpus: 3700, signal 366744/448592 (executing program) 2022/05/11 10:58:13 fetching corpus: 3750, signal 368701/451258 (executing program) 2022/05/11 10:58:13 fetching corpus: 3800, signal 370474/453767 (executing program) 2022/05/11 10:58:14 fetching corpus: 3850, signal 372814/456711 (executing program) 2022/05/11 10:58:14 fetching corpus: 3900, signal 374832/459416 (executing program) 2022/05/11 10:58:14 fetching corpus: 3950, signal 376720/461974 (executing program) 2022/05/11 10:58:15 fetching corpus: 4000, signal 378585/464502 (executing program) 2022/05/11 10:58:15 fetching corpus: 4050, signal 380230/466829 (executing program) 2022/05/11 10:58:15 fetching corpus: 4100, signal 381948/469235 (executing program) 2022/05/11 10:58:15 fetching corpus: 4150, signal 383425/471463 (executing program) 2022/05/11 10:58:16 fetching corpus: 4200, signal 384895/473627 (executing program) 2022/05/11 10:58:16 fetching corpus: 4250, signal 386372/475793 (executing program) 2022/05/11 10:58:16 fetching corpus: 4300, signal 388211/478244 (executing program) 2022/05/11 10:58:16 fetching corpus: 4350, signal 389453/480231 (executing program) 2022/05/11 10:58:17 fetching corpus: 4400, signal 390950/482420 (executing program) 2022/05/11 10:58:17 fetching corpus: 4450, signal 392274/484480 (executing program) 2022/05/11 10:58:17 fetching corpus: 4500, signal 394249/487055 (executing program) 2022/05/11 10:58:18 fetching corpus: 4550, signal 395715/489235 (executing program) 2022/05/11 10:58:18 fetching corpus: 4600, signal 397405/491572 (executing program) 2022/05/11 10:58:18 fetching corpus: 4650, signal 399116/493876 (executing program) 2022/05/11 10:58:18 fetching corpus: 4700, signal 400536/496004 (executing program) 2022/05/11 10:58:19 fetching corpus: 4750, signal 402118/498209 (executing program) 2022/05/11 10:58:19 fetching corpus: 4800, signal 403753/500455 (executing program) 2022/05/11 10:58:19 fetching corpus: 4850, signal 404526/502019 (executing program) 2022/05/11 10:58:19 fetching corpus: 4900, signal 406162/504225 (executing program) 2022/05/11 10:58:20 fetching corpus: 4950, signal 407639/506313 (executing program) 2022/05/11 10:58:20 fetching corpus: 5000, signal 408831/508189 (executing program) 2022/05/11 10:58:20 fetching corpus: 5050, signal 410148/510183 (executing program) 2022/05/11 10:58:20 fetching corpus: 5100, signal 411323/512054 (executing program) 2022/05/11 10:58:21 fetching corpus: 5150, signal 412396/513784 (executing program) 2022/05/11 10:58:21 fetching corpus: 5200, signal 413690/515703 (executing program) 2022/05/11 10:58:21 fetching corpus: 5250, signal 414494/517258 (executing program) 2022/05/11 10:58:21 fetching corpus: 5300, signal 415529/519023 (executing program) 2022/05/11 10:58:22 fetching corpus: 5350, signal 416796/520937 (executing program) 2022/05/11 10:58:22 fetching corpus: 5400, signal 417922/522740 (executing program) 2022/05/11 10:58:22 fetching corpus: 5450, signal 419229/524626 (executing program) 2022/05/11 10:58:23 fetching corpus: 5500, signal 420796/526685 (executing program) 2022/05/11 10:58:23 fetching corpus: 5550, signal 422452/528829 (executing program) 2022/05/11 10:58:23 fetching corpus: 5600, signal 423946/530864 (executing program) 2022/05/11 10:58:24 fetching corpus: 5650, signal 424948/532564 (executing program) 2022/05/11 10:58:24 fetching corpus: 5700, signal 426273/534415 (executing program) 2022/05/11 10:58:24 fetching corpus: 5750, signal 427247/536083 (executing program) 2022/05/11 10:58:25 fetching corpus: 5800, signal 428887/538113 (executing program) 2022/05/11 10:58:25 fetching corpus: 5850, signal 429856/539753 (executing program) 2022/05/11 10:58:25 fetching corpus: 5900, signal 430979/541454 (executing program) 2022/05/11 10:58:25 fetching corpus: 5950, signal 432110/543191 (executing program) 2022/05/11 10:58:26 fetching corpus: 6000, signal 433164/544841 (executing program) 2022/05/11 10:58:26 fetching corpus: 6050, signal 434300/546620 (executing program) 2022/05/11 10:58:26 fetching corpus: 6100, signal 435286/548208 (executing program) 2022/05/11 10:58:26 fetching corpus: 6150, signal 436232/549767 (executing program) 2022/05/11 10:58:27 fetching corpus: 6200, signal 437085/551264 (executing program) 2022/05/11 10:58:27 fetching corpus: 6250, signal 438175/552910 (executing program) 2022/05/11 10:58:27 fetching corpus: 6300, signal 439089/554462 (executing program) 2022/05/11 10:58:27 fetching corpus: 6350, signal 440079/556035 (executing program) 2022/05/11 10:58:28 fetching corpus: 6400, signal 440932/557490 (executing program) 2022/05/11 10:58:28 fetching corpus: 6450, signal 441956/559044 (executing program) 2022/05/11 10:58:28 fetching corpus: 6500, signal 443551/561002 (executing program) 2022/05/11 10:58:28 fetching corpus: 6550, signal 444547/562558 (executing program) 2022/05/11 10:58:29 fetching corpus: 6600, signal 445835/564311 (executing program) 2022/05/11 10:58:29 fetching corpus: 6650, signal 446878/565849 (executing program) 2022/05/11 10:58:30 fetching corpus: 6700, signal 447867/567390 (executing program) 2022/05/11 10:58:30 fetching corpus: 6750, signal 450004/569722 (executing program) 2022/05/11 10:58:30 fetching corpus: 6800, signal 451091/571320 (executing program) 2022/05/11 10:58:30 fetching corpus: 6850, signal 452051/572812 (executing program) 2022/05/11 10:58:30 fetching corpus: 6900, signal 453065/574324 (executing program) 2022/05/11 10:58:31 fetching corpus: 6950, signal 454062/575753 (executing program) 2022/05/11 10:58:31 fetching corpus: 7000, signal 454875/577164 (executing program) 2022/05/11 10:58:31 fetching corpus: 7050, signal 455859/578670 (executing program) 2022/05/11 10:58:32 fetching corpus: 7100, signal 457064/580345 (executing program) 2022/05/11 10:58:32 fetching corpus: 7150, signal 458364/582022 (executing program) 2022/05/11 10:58:32 fetching corpus: 7200, signal 459278/583449 (executing program) 2022/05/11 10:58:32 fetching corpus: 7250, signal 460279/584979 (executing program) 2022/05/11 10:58:33 fetching corpus: 7300, signal 461016/586337 (executing program) 2022/05/11 10:58:33 fetching corpus: 7350, signal 462169/587905 (executing program) 2022/05/11 10:58:33 fetching corpus: 7400, signal 463057/589332 (executing program) 2022/05/11 10:58:34 fetching corpus: 7450, signal 463907/590738 (executing program) 2022/05/11 10:58:34 fetching corpus: 7500, signal 464770/592142 (executing program) 2022/05/11 10:58:34 fetching corpus: 7550, signal 465579/593508 (executing program) 2022/05/11 10:58:35 fetching corpus: 7600, signal 466444/594923 (executing program) 2022/05/11 10:58:35 fetching corpus: 7650, signal 467556/596451 (executing program) 2022/05/11 10:58:35 fetching corpus: 7700, signal 468287/597756 (executing program) 2022/05/11 10:58:35 fetching corpus: 7750, signal 469054/599079 (executing program) 2022/05/11 10:58:36 fetching corpus: 7800, signal 469766/600287 (executing program) 2022/05/11 10:58:36 fetching corpus: 7850, signal 470658/601697 (executing program) 2022/05/11 10:58:36 fetching corpus: 7900, signal 471488/603014 (executing program) 2022/05/11 10:58:36 fetching corpus: 7950, signal 472519/604460 (executing program) 2022/05/11 10:58:36 fetching corpus: 8000, signal 477734/608399 (executing program) 2022/05/11 10:58:37 fetching corpus: 8050, signal 478868/609885 (executing program) 2022/05/11 10:58:37 fetching corpus: 8100, signal 479503/611100 (executing program) 2022/05/11 10:58:37 fetching corpus: 8150, signal 480122/612301 (executing program) 2022/05/11 10:58:38 fetching corpus: 8200, signal 481175/613722 (executing program) 2022/05/11 10:58:38 fetching corpus: 8250, signal 482036/615028 (executing program) 2022/05/11 10:58:38 fetching corpus: 8300, signal 483105/616444 (executing program) 2022/05/11 10:58:38 fetching corpus: 8350, signal 483970/617743 (executing program) 2022/05/11 10:58:38 fetching corpus: 8400, signal 485162/619259 (executing program) 2022/05/11 10:58:39 fetching corpus: 8450, signal 486228/620648 (executing program) 2022/05/11 10:58:39 fetching corpus: 8500, signal 487500/622158 (executing program) 2022/05/11 10:58:39 fetching corpus: 8550, signal 488216/623364 (executing program) 2022/05/11 10:58:40 fetching corpus: 8600, signal 489177/624706 (executing program) 2022/05/11 10:58:40 fetching corpus: 8650, signal 489975/625908 (executing program) 2022/05/11 10:58:40 fetching corpus: 8700, signal 490563/627041 (executing program) 2022/05/11 10:58:40 fetching corpus: 8750, signal 491262/628229 (executing program) 2022/05/11 10:58:40 fetching corpus: 8800, signal 492160/629503 (executing program) 2022/05/11 10:58:41 fetching corpus: 8850, signal 493043/630786 (executing program) 2022/05/11 10:58:41 fetching corpus: 8900, signal 493736/631998 (executing program) 2022/05/11 10:58:41 fetching corpus: 8950, signal 494520/633183 (executing program) 2022/05/11 10:58:42 fetching corpus: 9000, signal 495345/634403 (executing program) 2022/05/11 10:58:42 fetching corpus: 9050, signal 496236/635674 (executing program) 2022/05/11 10:58:42 fetching corpus: 9100, signal 496878/636774 (executing program) 2022/05/11 10:58:42 fetching corpus: 9150, signal 497790/638023 (executing program) 2022/05/11 10:58:43 fetching corpus: 9200, signal 498378/639117 (executing program) 2022/05/11 10:58:43 fetching corpus: 9250, signal 499642/640585 (executing program) 2022/05/11 10:58:43 fetching corpus: 9300, signal 500335/641715 (executing program) 2022/05/11 10:58:44 fetching corpus: 9350, signal 501110/642904 (executing program) 2022/05/11 10:58:44 fetching corpus: 9400, signal 501903/644102 (executing program) 2022/05/11 10:58:44 fetching corpus: 9450, signal 502607/645227 (executing program) 2022/05/11 10:58:45 fetching corpus: 9500, signal 503154/646254 (executing program) 2022/05/11 10:58:45 fetching corpus: 9550, signal 503808/647382 (executing program) 2022/05/11 10:58:45 fetching corpus: 9600, signal 504887/648656 (executing program) 2022/05/11 10:58:45 fetching corpus: 9650, signal 505452/649716 (executing program) 2022/05/11 10:58:46 fetching corpus: 9700, signal 506078/650781 (executing program) 2022/05/11 10:58:46 fetching corpus: 9750, signal 506705/651861 (executing program) 2022/05/11 10:58:46 fetching corpus: 9800, signal 507341/652899 (executing program) 2022/05/11 10:58:47 fetching corpus: 9850, signal 507989/653964 (executing program) 2022/05/11 10:58:47 fetching corpus: 9900, signal 508856/655157 (executing program) 2022/05/11 10:58:47 fetching corpus: 9950, signal 509473/656217 (executing program) 2022/05/11 10:58:47 fetching corpus: 10000, signal 510546/657520 (executing program) 2022/05/11 10:58:48 fetching corpus: 10050, signal 511457/658700 (executing program) 2022/05/11 10:58:48 fetching corpus: 10100, signal 512239/659810 (executing program) 2022/05/11 10:58:48 fetching corpus: 10150, signal 513056/660958 (executing program) 2022/05/11 10:58:49 fetching corpus: 10200, signal 513870/662057 (executing program) 2022/05/11 10:58:49 fetching corpus: 10250, signal 514416/663063 (executing program) 2022/05/11 10:58:49 fetching corpus: 10300, signal 515211/664186 (executing program) 2022/05/11 10:58:50 fetching corpus: 10350, signal 515799/665208 (executing program) 2022/05/11 10:58:50 fetching corpus: 10400, signal 516405/666216 (executing program) 2022/05/11 10:58:50 fetching corpus: 10450, signal 516968/667153 (executing program) 2022/05/11 10:58:50 fetching corpus: 10500, signal 517662/668183 (executing program) 2022/05/11 10:58:51 fetching corpus: 10550, signal 518382/669244 (executing program) 2022/05/11 10:58:51 fetching corpus: 10600, signal 519012/670293 (executing program) 2022/05/11 10:58:51 fetching corpus: 10650, signal 519489/671249 (executing program) 2022/05/11 10:58:51 fetching corpus: 10700, signal 520168/672298 (executing program) 2022/05/11 10:58:51 fetching corpus: 10750, signal 520956/673367 (executing program) 2022/05/11 10:58:52 fetching corpus: 10800, signal 521744/674451 (executing program) 2022/05/11 10:58:52 fetching corpus: 10850, signal 523050/675774 (executing program) 2022/05/11 10:58:52 fetching corpus: 10900, signal 523689/676755 (executing program) 2022/05/11 10:58:52 fetching corpus: 10950, signal 524384/677811 (executing program) 2022/05/11 10:58:53 fetching corpus: 11000, signal 525256/678890 (executing program) 2022/05/11 10:58:53 fetching corpus: 11050, signal 525977/679889 (executing program) 2022/05/11 10:58:53 fetching corpus: 11100, signal 526601/680860 (executing program) 2022/05/11 10:58:53 fetching corpus: 11150, signal 527251/681817 (executing program) 2022/05/11 10:58:54 fetching corpus: 11200, signal 527751/682744 (executing program) 2022/05/11 10:58:54 fetching corpus: 11250, signal 528740/683874 (executing program) 2022/05/11 10:58:54 fetching corpus: 11300, signal 529351/684846 (executing program) 2022/05/11 10:58:54 fetching corpus: 11350, signal 529974/685795 (executing program) 2022/05/11 10:58:55 fetching corpus: 11400, signal 530449/686683 (executing program) 2022/05/11 10:58:55 fetching corpus: 11450, signal 531104/687618 (executing program) 2022/05/11 10:58:55 fetching corpus: 11500, signal 531821/688614 (executing program) 2022/05/11 10:58:55 fetching corpus: 11550, signal 532253/689458 (executing program) 2022/05/11 10:58:55 fetching corpus: 11600, signal 533086/690494 (executing program) 2022/05/11 10:58:56 fetching corpus: 11650, signal 534101/691618 (executing program) 2022/05/11 10:58:56 fetching corpus: 11700, signal 534584/692470 (executing program) 2022/05/11 10:58:56 fetching corpus: 11750, signal 535088/693343 (executing program) 2022/05/11 10:58:57 fetching corpus: 11800, signal 535540/694211 (executing program) 2022/05/11 10:58:57 fetching corpus: 11850, signal 536254/695163 (executing program) 2022/05/11 10:58:57 fetching corpus: 11900, signal 536841/696088 (executing program) 2022/05/11 10:58:58 fetching corpus: 11950, signal 537437/697013 (executing program) 2022/05/11 10:58:58 fetching corpus: 12000, signal 538183/697967 (executing program) 2022/05/11 10:58:58 fetching corpus: 12050, signal 538790/698878 (executing program) 2022/05/11 10:58:58 fetching corpus: 12100, signal 539217/699727 (executing program) 2022/05/11 10:58:59 fetching corpus: 12150, signal 539703/700567 (executing program) 2022/05/11 10:58:59 fetching corpus: 12200, signal 540311/701514 (executing program) 2022/05/11 10:58:59 fetching corpus: 12250, signal 540928/702466 (executing program) 2022/05/11 10:59:00 fetching corpus: 12300, signal 541462/703339 (executing program) 2022/05/11 10:59:00 fetching corpus: 12350, signal 542244/704318 (executing program) 2022/05/11 10:59:00 fetching corpus: 12400, signal 543452/705419 (executing program) 2022/05/11 10:59:00 fetching corpus: 12450, signal 544019/706298 (executing program) 2022/05/11 10:59:00 fetching corpus: 12500, signal 544595/707106 (executing program) 2022/05/11 10:59:01 fetching corpus: 12550, signal 545267/708006 (executing program) 2022/05/11 10:59:01 fetching corpus: 12600, signal 545701/708854 (executing program) 2022/05/11 10:59:01 fetching corpus: 12650, signal 546213/709720 (executing program) 2022/05/11 10:59:01 fetching corpus: 12700, signal 546705/710543 (executing program) 2022/05/11 10:59:02 fetching corpus: 12750, signal 547381/711420 (executing program) 2022/05/11 10:59:02 fetching corpus: 12800, signal 548240/712355 (executing program) 2022/05/11 10:59:02 fetching corpus: 12850, signal 549861/713548 (executing program) 2022/05/11 10:59:03 fetching corpus: 12900, signal 550436/714435 (executing program) 2022/05/11 10:59:03 fetching corpus: 12950, signal 551104/715295 (executing program) 2022/05/11 10:59:03 fetching corpus: 13000, signal 551562/716090 (executing program) 2022/05/11 10:59:03 fetching corpus: 13050, signal 551982/716918 (executing program) 2022/05/11 10:59:04 fetching corpus: 13100, signal 552705/717784 (executing program) 2022/05/11 10:59:04 fetching corpus: 13150, signal 553188/718567 (executing program) 2022/05/11 10:59:04 fetching corpus: 13200, signal 553713/719417 (executing program) 2022/05/11 10:59:05 fetching corpus: 13250, signal 554406/720267 (executing program) 2022/05/11 10:59:05 fetching corpus: 13300, signal 555168/721127 (executing program) 2022/05/11 10:59:05 fetching corpus: 13350, signal 555774/721977 (executing program) 2022/05/11 10:59:06 fetching corpus: 13400, signal 556399/722799 (executing program) 2022/05/11 10:59:06 fetching corpus: 13450, signal 556902/723620 (executing program) 2022/05/11 10:59:06 fetching corpus: 13500, signal 557368/724369 (executing program) 2022/05/11 10:59:06 fetching corpus: 13550, signal 558070/725220 (executing program) 2022/05/11 10:59:06 fetching corpus: 13600, signal 558486/725982 (executing program) 2022/05/11 10:59:07 fetching corpus: 13650, signal 559049/726747 (executing program) 2022/05/11 10:59:07 fetching corpus: 13700, signal 559572/727539 (executing program) 2022/05/11 10:59:07 fetching corpus: 13750, signal 560135/728339 (executing program) 2022/05/11 10:59:07 fetching corpus: 13800, signal 560740/729158 (executing program) 2022/05/11 10:59:08 fetching corpus: 13850, signal 561535/730018 (executing program) 2022/05/11 10:59:08 fetching corpus: 13900, signal 561923/730789 (executing program) 2022/05/11 10:59:08 fetching corpus: 13950, signal 562360/731504 (executing program) 2022/05/11 10:59:09 fetching corpus: 14000, signal 562903/732291 (executing program) 2022/05/11 10:59:09 fetching corpus: 14050, signal 563471/733055 (executing program) 2022/05/11 10:59:09 fetching corpus: 14100, signal 563995/733806 (executing program) 2022/05/11 10:59:09 fetching corpus: 14150, signal 564497/734581 (executing program) 2022/05/11 10:59:10 fetching corpus: 14200, signal 564982/735352 (executing program) 2022/05/11 10:59:10 fetching corpus: 14250, signal 565556/736137 (executing program) 2022/05/11 10:59:10 fetching corpus: 14300, signal 566301/736933 (executing program) 2022/05/11 10:59:11 fetching corpus: 14350, signal 567005/737779 (executing program) 2022/05/11 10:59:11 fetching corpus: 14400, signal 567534/738505 (executing program) 2022/05/11 10:59:11 fetching corpus: 14450, signal 568015/739268 (executing program) 2022/05/11 10:59:11 fetching corpus: 14500, signal 568614/740019 (executing program) 2022/05/11 10:59:12 fetching corpus: 14550, signal 569087/740788 (executing program) 2022/05/11 10:59:12 fetching corpus: 14600, signal 569581/741488 (executing program) 2022/05/11 10:59:12 fetching corpus: 14650, signal 570140/742240 (executing program) 2022/05/11 10:59:13 fetching corpus: 14700, signal 570676/742992 (executing program) 2022/05/11 10:59:13 fetching corpus: 14750, signal 571353/743775 (executing program) 2022/05/11 10:59:13 fetching corpus: 14800, signal 571794/744477 (executing program) 2022/05/11 10:59:13 fetching corpus: 14850, signal 572578/745250 (executing program) 2022/05/11 10:59:13 fetching corpus: 14900, signal 573063/745938 (executing program) 2022/05/11 10:59:14 fetching corpus: 14950, signal 573548/746637 (executing program) 2022/05/11 10:59:14 fetching corpus: 15000, signal 574052/747370 (executing program) 2022/05/11 10:59:14 fetching corpus: 15050, signal 574569/748064 (executing program) 2022/05/11 10:59:15 fetching corpus: 15100, signal 575099/748796 (executing program) 2022/05/11 10:59:15 fetching corpus: 15150, signal 575521/749437 (executing program) 2022/05/11 10:59:15 fetching corpus: 15200, signal 576222/750159 (executing program) 2022/05/11 10:59:15 fetching corpus: 15250, signal 576818/750880 (executing program) 2022/05/11 10:59:16 fetching corpus: 15300, signal 577426/751577 (executing program) 2022/05/11 10:59:16 fetching corpus: 15350, signal 577894/752255 (executing program) 2022/05/11 10:59:16 fetching corpus: 15400, signal 578646/752980 (executing program) 2022/05/11 10:59:16 fetching corpus: 15450, signal 579258/753675 (executing program) 2022/05/11 10:59:17 fetching corpus: 15500, signal 580541/754512 (executing program) 2022/05/11 10:59:17 fetching corpus: 15550, signal 580978/755189 (executing program) 2022/05/11 10:59:17 fetching corpus: 15600, signal 581501/755866 (executing program) 2022/05/11 10:59:17 fetching corpus: 15650, signal 582010/756527 (executing program) 2022/05/11 10:59:18 fetching corpus: 15700, signal 582371/757148 (executing program) 2022/05/11 10:59:18 fetching corpus: 15750, signal 582840/757818 (executing program) 2022/05/11 10:59:18 fetching corpus: 15800, signal 583286/758494 (executing program) 2022/05/11 10:59:19 fetching corpus: 15850, signal 583848/759173 (executing program) 2022/05/11 10:59:19 fetching corpus: 15900, signal 584263/759813 (executing program) 2022/05/11 10:59:19 fetching corpus: 15950, signal 584783/760479 (executing program) 2022/05/11 10:59:19 fetching corpus: 16000, signal 585230/761138 (executing program) 2022/05/11 10:59:20 fetching corpus: 16050, signal 586043/761875 (executing program) 2022/05/11 10:59:20 fetching corpus: 16100, signal 586703/762504 (executing program) 2022/05/11 10:59:21 fetching corpus: 16150, signal 587095/763145 (executing program) 2022/05/11 10:59:21 fetching corpus: 16200, signal 587488/763796 (executing program) 2022/05/11 10:59:21 fetching corpus: 16250, signal 588193/764487 (executing program) 2022/05/11 10:59:21 fetching corpus: 16300, signal 588887/765145 (executing program) 2022/05/11 10:59:22 fetching corpus: 16350, signal 589560/765828 (executing program) 2022/05/11 10:59:22 fetching corpus: 16400, signal 589865/766431 (executing program) 2022/05/11 10:59:22 fetching corpus: 16450, signal 590209/767051 (executing program) 2022/05/11 10:59:23 fetching corpus: 16500, signal 590712/767670 (executing program) 2022/05/11 10:59:23 fetching corpus: 16550, signal 591205/768318 (executing program) 2022/05/11 10:59:23 fetching corpus: 16600, signal 591644/768916 (executing program) 2022/05/11 10:59:24 fetching corpus: 16650, signal 592069/769476 (executing program) 2022/05/11 10:59:24 fetching corpus: 16700, signal 592657/770113 (executing program) 2022/05/11 10:59:24 fetching corpus: 16750, signal 593158/770721 (executing program) 2022/05/11 10:59:25 fetching corpus: 16800, signal 593592/771357 (executing program) 2022/05/11 10:59:25 fetching corpus: 16850, signal 594241/771998 (executing program) 2022/05/11 10:59:25 fetching corpus: 16900, signal 594703/772606 (executing program) 2022/05/11 10:59:25 fetching corpus: 16950, signal 595259/773233 (executing program) 2022/05/11 10:59:26 fetching corpus: 17000, signal 595740/773836 (executing program) 2022/05/11 10:59:26 fetching corpus: 17050, signal 596247/774401 (executing program) 2022/05/11 10:59:26 fetching corpus: 17100, signal 596559/774982 (executing program) 2022/05/11 10:59:48 fetching corpus: 17150, signal 596943/775585 (executing program) 2022/05/11 10:59:48 fetching corpus: 17200, signal 597421/776175 (executing program) 2022/05/11 10:59:49 fetching corpus: 17250, signal 598092/776773 (executing program) 2022/05/11 10:59:49 fetching corpus: 17300, signal 598817/777410 (executing program) 2022/05/11 10:59:49 fetching corpus: 17350, signal 599203/777995 (executing program) 2022/05/11 10:59:49 fetching corpus: 17400, signal 599652/778576 (executing program) 2022/05/11 10:59:50 fetching corpus: 17450, signal 600145/779152 (executing program) 2022/05/11 10:59:50 fetching corpus: 17500, signal 600672/779706 (executing program) 2022/05/11 10:59:50 fetching corpus: 17550, signal 601242/780260 (executing program) 2022/05/11 10:59:51 fetching corpus: 17600, signal 601952/780867 (executing program) 2022/05/11 10:59:51 fetching corpus: 17650, signal 602596/781442 (executing program) 2022/05/11 10:59:51 fetching corpus: 17700, signal 603075/782002 (executing program) 2022/05/11 10:59:52 fetching corpus: 17750, signal 603665/782556 (executing program) 2022/05/11 10:59:52 fetching corpus: 17800, signal 604033/783100 (executing program) 2022/05/11 10:59:52 fetching corpus: 17850, signal 604627/783660 (executing program) 2022/05/11 10:59:53 fetching corpus: 17900, signal 605082/784198 (executing program) 2022/05/11 10:59:53 fetching corpus: 17950, signal 605671/784735 (executing program) 2022/05/11 10:59:53 fetching corpus: 18000, signal 606293/785335 (executing program) 2022/05/11 10:59:53 fetching corpus: 18050, signal 606981/785889 (executing program) 2022/05/11 10:59:54 fetching corpus: 18100, signal 607428/786443 (executing program) 2022/05/11 10:59:54 fetching corpus: 18150, signal 607893/786980 (executing program) 2022/05/11 10:59:54 fetching corpus: 18200, signal 608316/787487 (executing program) 2022/05/11 10:59:54 fetching corpus: 18250, signal 608794/787991 (executing program) 2022/05/11 10:59:55 fetching corpus: 18300, signal 609232/788467 (executing program) 2022/05/11 10:59:55 fetching corpus: 18350, signal 609768/788984 (executing program) 2022/05/11 10:59:55 fetching corpus: 18400, signal 610446/789505 (executing program) 2022/05/11 10:59:55 fetching corpus: 18450, signal 611011/790016 (executing program) 2022/05/11 10:59:56 fetching corpus: 18500, signal 611423/790509 (executing program) 2022/05/11 10:59:56 fetching corpus: 18550, signal 612019/791026 (executing program) 2022/05/11 10:59:56 fetching corpus: 18600, signal 612555/791556 (executing program) 2022/05/11 10:59:56 fetching corpus: 18650, signal 613053/792119 (executing program) 2022/05/11 10:59:57 fetching corpus: 18700, signal 613583/792635 (executing program) 2022/05/11 10:59:57 fetching corpus: 18750, signal 614078/793166 (executing program) 2022/05/11 10:59:57 fetching corpus: 18800, signal 614453/793648 (executing program) 2022/05/11 10:59:57 fetching corpus: 18850, signal 615107/794129 (executing program) 2022/05/11 10:59:57 fetching corpus: 18900, signal 615473/794609 (executing program) 2022/05/11 10:59:58 fetching corpus: 18950, signal 615910/795107 (executing program) 2022/05/11 10:59:58 fetching corpus: 19000, signal 616281/795563 (executing program) 2022/05/11 10:59:58 fetching corpus: 19050, signal 616614/796050 (executing program) 2022/05/11 10:59:58 fetching corpus: 19100, signal 616995/796548 (executing program) 2022/05/11 10:59:59 fetching corpus: 19150, signal 617448/797043 (executing program) 2022/05/11 10:59:59 fetching corpus: 19200, signal 617962/797527 (executing program) 2022/05/11 10:59:59 fetching corpus: 19250, signal 618493/798017 (executing program) 2022/05/11 11:00:00 fetching corpus: 19300, signal 618870/798488 (executing program) 2022/05/11 11:00:00 fetching corpus: 19350, signal 619274/798979 (executing program) 2022/05/11 11:00:00 fetching corpus: 19400, signal 619693/799442 (executing program) 2022/05/11 11:00:00 fetching corpus: 19450, signal 620083/799937 (executing program) 2022/05/11 11:00:01 fetching corpus: 19500, signal 620481/800431 (executing program) 2022/05/11 11:00:01 fetching corpus: 19550, signal 621042/800913 (executing program) 2022/05/11 11:00:01 fetching corpus: 19600, signal 621404/801388 (executing program) 2022/05/11 11:00:01 fetching corpus: 19650, signal 622249/801866 (executing program) 2022/05/11 11:00:02 fetching corpus: 19700, signal 622598/802322 (executing program) 2022/05/11 11:00:02 fetching corpus: 19750, signal 623052/802800 (executing program) 2022/05/11 11:00:02 fetching corpus: 19800, signal 623446/803236 (executing program) 2022/05/11 11:00:03 fetching corpus: 19850, signal 623913/803702 (executing program) 2022/05/11 11:00:03 fetching corpus: 19900, signal 624431/804161 (executing program) 2022/05/11 11:00:03 fetching corpus: 19950, signal 624741/804603 (executing program) 2022/05/11 11:00:03 fetching corpus: 20000, signal 625202/805058 (executing program) 2022/05/11 11:00:04 fetching corpus: 20050, signal 625579/805519 (executing program) 2022/05/11 11:00:04 fetching corpus: 20100, signal 626181/805795 (executing program) 2022/05/11 11:00:04 fetching corpus: 20150, signal 626521/805795 (executing program) 2022/05/11 11:00:04 fetching corpus: 20200, signal 626889/805795 (executing program) 2022/05/11 11:00:05 fetching corpus: 20250, signal 627320/805799 (executing program) 2022/05/11 11:00:05 fetching corpus: 20300, signal 627750/805800 (executing program) 2022/05/11 11:00:06 fetching corpus: 20350, signal 628135/805800 (executing program) 2022/05/11 11:00:06 fetching corpus: 20400, signal 628472/805800 (executing program) 2022/05/11 11:00:06 fetching corpus: 20450, signal 628879/805800 (executing program) 2022/05/11 11:00:06 fetching corpus: 20500, signal 629158/805800 (executing program) 2022/05/11 11:00:06 fetching corpus: 20550, signal 629635/805800 (executing program) 2022/05/11 11:00:07 fetching corpus: 20600, signal 630194/805800 (executing program) 2022/05/11 11:00:07 fetching corpus: 20650, signal 630614/805800 (executing program) 2022/05/11 11:00:07 fetching corpus: 20700, signal 631062/805801 (executing program) 2022/05/11 11:00:08 fetching corpus: 20750, signal 631621/805801 (executing program) 2022/05/11 11:00:08 fetching corpus: 20800, signal 631972/805803 (executing program) 2022/05/11 11:00:08 fetching corpus: 20850, signal 632387/805803 (executing program) 2022/05/11 11:00:08 fetching corpus: 20900, signal 632811/805803 (executing program) 2022/05/11 11:00:08 fetching corpus: 20950, signal 633178/805803 (executing program) 2022/05/11 11:00:09 fetching corpus: 21000, signal 633511/805803 (executing program) 2022/05/11 11:00:09 fetching corpus: 21050, signal 633997/805803 (executing program) 2022/05/11 11:00:09 fetching corpus: 21100, signal 634400/805803 (executing program) 2022/05/11 11:00:09 fetching corpus: 21150, signal 634779/805803 (executing program) 2022/05/11 11:00:09 fetching corpus: 21200, signal 635104/805803 (executing program) 2022/05/11 11:00:10 fetching corpus: 21250, signal 635427/805804 (executing program) 2022/05/11 11:00:10 fetching corpus: 21300, signal 635828/805805 (executing program) 2022/05/11 11:00:10 fetching corpus: 21350, signal 636106/805805 (executing program) 2022/05/11 11:00:10 fetching corpus: 21400, signal 636423/805805 (executing program) 2022/05/11 11:00:11 fetching corpus: 21450, signal 636964/805809 (executing program) 2022/05/11 11:00:11 fetching corpus: 21500, signal 637436/805812 (executing program) 2022/05/11 11:00:11 fetching corpus: 21550, signal 637748/805812 (executing program) 2022/05/11 11:00:12 fetching corpus: 21600, signal 638135/805812 (executing program) 2022/05/11 11:00:12 fetching corpus: 21650, signal 638561/805812 (executing program) 2022/05/11 11:00:12 fetching corpus: 21700, signal 638993/805812 (executing program) 2022/05/11 11:00:13 fetching corpus: 21750, signal 639345/805813 (executing program) 2022/05/11 11:00:13 fetching corpus: 21800, signal 639761/805815 (executing program) 2022/05/11 11:00:13 fetching corpus: 21850, signal 640303/805815 (executing program) 2022/05/11 11:00:13 fetching corpus: 21900, signal 640857/805817 (executing program) 2022/05/11 11:00:13 fetching corpus: 21950, signal 641177/805818 (executing program) 2022/05/11 11:00:14 fetching corpus: 22000, signal 641532/805823 (executing program) 2022/05/11 11:00:14 fetching corpus: 22050, signal 641866/805823 (executing program) 2022/05/11 11:00:14 fetching corpus: 22100, signal 642279/805823 (executing program) 2022/05/11 11:00:15 fetching corpus: 22150, signal 642623/805861 (executing program) 2022/05/11 11:00:15 fetching corpus: 22200, signal 642974/805861 (executing program) 2022/05/11 11:00:15 fetching corpus: 22250, signal 643300/805861 (executing program) 2022/05/11 11:00:15 fetching corpus: 22300, signal 643765/805862 (executing program) 2022/05/11 11:00:16 fetching corpus: 22350, signal 644573/805864 (executing program) 2022/05/11 11:00:16 fetching corpus: 22400, signal 644943/805864 (executing program) 2022/05/11 11:00:16 fetching corpus: 22450, signal 645313/805864 (executing program) 2022/05/11 11:00:16 fetching corpus: 22500, signal 645801/805864 (executing program) 2022/05/11 11:00:17 fetching corpus: 22550, signal 646173/805866 (executing program) 2022/05/11 11:00:17 fetching corpus: 22600, signal 646547/805866 (executing program) 2022/05/11 11:00:17 fetching corpus: 22650, signal 646923/805877 (executing program) 2022/05/11 11:00:17 fetching corpus: 22700, signal 647273/805877 (executing program) 2022/05/11 11:00:18 fetching corpus: 22750, signal 647493/805877 (executing program) 2022/05/11 11:00:18 fetching corpus: 22800, signal 647755/805877 (executing program) 2022/05/11 11:00:18 fetching corpus: 22850, signal 648016/805877 (executing program) 2022/05/11 11:00:18 fetching corpus: 22900, signal 648498/805877 (executing program) 2022/05/11 11:00:19 fetching corpus: 22950, signal 648801/805878 (executing program) 2022/05/11 11:00:19 fetching corpus: 23000, signal 649220/805878 (executing program) 2022/05/11 11:00:19 fetching corpus: 23050, signal 649647/805878 (executing program) 2022/05/11 11:00:19 fetching corpus: 23100, signal 650005/805878 (executing program) 2022/05/11 11:00:19 fetching corpus: 23150, signal 650371/805878 (executing program) 2022/05/11 11:00:20 fetching corpus: 23200, signal 650723/805878 (executing program) 2022/05/11 11:00:20 fetching corpus: 23250, signal 651045/805879 (executing program) 2022/05/11 11:00:20 fetching corpus: 23300, signal 651308/805895 (executing program) 2022/05/11 11:00:20 fetching corpus: 23350, signal 651608/805895 (executing program) 2022/05/11 11:00:21 fetching corpus: 23400, signal 651982/805895 (executing program) 2022/05/11 11:00:21 fetching corpus: 23450, signal 652356/805895 (executing program) 2022/05/11 11:00:21 fetching corpus: 23500, signal 652703/805895 (executing program) 2022/05/11 11:00:22 fetching corpus: 23550, signal 653011/805895 (executing program) 2022/05/11 11:00:22 fetching corpus: 23600, signal 653447/805898 (executing program) 2022/05/11 11:00:22 fetching corpus: 23650, signal 653831/805908 (executing program) 2022/05/11 11:00:22 fetching corpus: 23700, signal 654088/805910 (executing program) 2022/05/11 11:00:23 fetching corpus: 23750, signal 654462/805911 (executing program) 2022/05/11 11:00:23 fetching corpus: 23800, signal 654786/805911 (executing program) 2022/05/11 11:00:23 fetching corpus: 23850, signal 655190/805911 (executing program) 2022/05/11 11:00:23 fetching corpus: 23900, signal 655647/805911 (executing program) 2022/05/11 11:00:24 fetching corpus: 23950, signal 656031/805911 (executing program) 2022/05/11 11:00:24 fetching corpus: 24000, signal 656347/805911 (executing program) 2022/05/11 11:00:24 fetching corpus: 24050, signal 656698/805912 (executing program) 2022/05/11 11:00:25 fetching corpus: 24100, signal 657084/805914 (executing program) 2022/05/11 11:00:25 fetching corpus: 24150, signal 657420/805914 (executing program) 2022/05/11 11:00:25 fetching corpus: 24200, signal 657733/805914 (executing program) 2022/05/11 11:00:25 fetching corpus: 24250, signal 657987/805914 (executing program) 2022/05/11 11:00:25 fetching corpus: 24300, signal 658341/805914 (executing program) 2022/05/11 11:00:26 fetching corpus: 24350, signal 658787/805914 (executing program) 2022/05/11 11:00:26 fetching corpus: 24400, signal 658988/805914 (executing program) 2022/05/11 11:00:26 fetching corpus: 24450, signal 659314/805916 (executing program) 2022/05/11 11:00:26 fetching corpus: 24500, signal 659569/805916 (executing program) 2022/05/11 11:00:26 fetching corpus: 24550, signal 659873/805916 (executing program) 2022/05/11 11:00:27 fetching corpus: 24600, signal 660166/805916 (executing program) 2022/05/11 11:00:27 fetching corpus: 24650, signal 660410/805923 (executing program) 2022/05/11 11:00:27 fetching corpus: 24700, signal 660863/805923 (executing program) 2022/05/11 11:00:27 fetching corpus: 24750, signal 661314/805931 (executing program) 2022/05/11 11:00:28 fetching corpus: 24800, signal 661696/805931 (executing program) 2022/05/11 11:00:28 fetching corpus: 24850, signal 662092/805931 (executing program) 2022/05/11 11:00:29 fetching corpus: 24900, signal 662360/805931 (executing program) 2022/05/11 11:00:29 fetching corpus: 24950, signal 662738/805931 (executing program) 2022/05/11 11:00:29 fetching corpus: 25000, signal 663065/805931 (executing program) 2022/05/11 11:00:29 fetching corpus: 25050, signal 663458/805931 (executing program) 2022/05/11 11:00:30 fetching corpus: 25100, signal 663998/805931 (executing program) 2022/05/11 11:00:30 fetching corpus: 25150, signal 664323/805931 (executing program) 2022/05/11 11:00:30 fetching corpus: 25200, signal 664615/805937 (executing program) 2022/05/11 11:00:30 fetching corpus: 25250, signal 665000/805939 (executing program) 2022/05/11 11:00:30 fetching corpus: 25300, signal 665519/805939 (executing program) 2022/05/11 11:00:31 fetching corpus: 25350, signal 665864/805939 (executing program) 2022/05/11 11:00:31 fetching corpus: 25400, signal 666167/805939 (executing program) 2022/05/11 11:00:31 fetching corpus: 25450, signal 666454/805939 (executing program) 2022/05/11 11:00:32 fetching corpus: 25500, signal 666816/805943 (executing program) 2022/05/11 11:00:32 fetching corpus: 25550, signal 667162/805943 (executing program) 2022/05/11 11:00:32 fetching corpus: 25600, signal 667636/805950 (executing program) 2022/05/11 11:00:32 fetching corpus: 25650, signal 668008/805950 (executing program) 2022/05/11 11:00:32 fetching corpus: 25700, signal 668334/805950 (executing program) 2022/05/11 11:00:33 fetching corpus: 25750, signal 668754/805952 (executing program) 2022/05/11 11:00:33 fetching corpus: 25800, signal 669070/805952 (executing program) 2022/05/11 11:00:33 fetching corpus: 25850, signal 669550/805952 (executing program) 2022/05/11 11:00:33 fetching corpus: 25900, signal 671163/805952 (executing program) 2022/05/11 11:00:34 fetching corpus: 25950, signal 671537/805952 (executing program) 2022/05/11 11:00:34 fetching corpus: 26000, signal 671896/805952 (executing program) 2022/05/11 11:00:34 fetching corpus: 26050, signal 672140/805960 (executing program) 2022/05/11 11:00:34 fetching corpus: 26100, signal 672540/805961 (executing program) 2022/05/11 11:00:35 fetching corpus: 26150, signal 672940/805961 (executing program) 2022/05/11 11:00:35 fetching corpus: 26200, signal 673256/805963 (executing program) 2022/05/11 11:00:35 fetching corpus: 26250, signal 673591/805963 (executing program) 2022/05/11 11:00:36 fetching corpus: 26300, signal 673895/805963 (executing program) 2022/05/11 11:00:36 fetching corpus: 26350, signal 674084/805963 (executing program) 2022/05/11 11:00:36 fetching corpus: 26400, signal 674431/805963 (executing program) 2022/05/11 11:00:36 fetching corpus: 26450, signal 674692/805963 (executing program) 2022/05/11 11:00:37 fetching corpus: 26500, signal 674932/805964 (executing program) 2022/05/11 11:00:37 fetching corpus: 26550, signal 675317/805966 (executing program) 2022/05/11 11:00:37 fetching corpus: 26600, signal 675655/805966 (executing program) 2022/05/11 11:00:37 fetching corpus: 26650, signal 675957/805966 (executing program) 2022/05/11 11:00:38 fetching corpus: 26700, signal 676323/805966 (executing program) 2022/05/11 11:00:38 fetching corpus: 26750, signal 676594/805968 (executing program) 2022/05/11 11:00:38 fetching corpus: 26800, signal 676885/805968 (executing program) 2022/05/11 11:00:38 fetching corpus: 26850, signal 677105/805968 (executing program) 2022/05/11 11:00:38 fetching corpus: 26900, signal 677393/805968 (executing program) 2022/05/11 11:00:39 fetching corpus: 26950, signal 677753/805968 (executing program) 2022/05/11 11:00:39 fetching corpus: 27000, signal 678100/805970 (executing program) 2022/05/11 11:00:39 fetching corpus: 27050, signal 678386/805970 (executing program) 2022/05/11 11:00:40 fetching corpus: 27100, signal 678636/805970 (executing program) 2022/05/11 11:00:40 fetching corpus: 27150, signal 678827/805970 (executing program) 2022/05/11 11:00:40 fetching corpus: 27200, signal 679123/805970 (executing program) 2022/05/11 11:00:40 fetching corpus: 27250, signal 681820/805970 (executing program) 2022/05/11 11:00:41 fetching corpus: 27300, signal 682155/805970 (executing program) 2022/05/11 11:00:41 fetching corpus: 27350, signal 682396/805971 (executing program) 2022/05/11 11:00:41 fetching corpus: 27400, signal 682776/805971 (executing program) 2022/05/11 11:00:42 fetching corpus: 27450, signal 683141/805971 (executing program) 2022/05/11 11:00:42 fetching corpus: 27500, signal 683368/805974 (executing program) 2022/05/11 11:00:42 fetching corpus: 27550, signal 683681/805977 (executing program) 2022/05/11 11:00:42 fetching corpus: 27600, signal 683984/805977 (executing program) 2022/05/11 11:00:43 fetching corpus: 27650, signal 684357/805977 (executing program) 2022/05/11 11:00:43 fetching corpus: 27700, signal 684586/805977 (executing program) 2022/05/11 11:00:43 fetching corpus: 27750, signal 684902/805977 (executing program) 2022/05/11 11:00:43 fetching corpus: 27800, signal 685121/805977 (executing program) 2022/05/11 11:00:44 fetching corpus: 27850, signal 685527/805978 (executing program) 2022/05/11 11:00:44 fetching corpus: 27900, signal 685838/805978 (executing program) 2022/05/11 11:00:44 fetching corpus: 27950, signal 686087/806006 (executing program) 2022/05/11 11:00:44 fetching corpus: 28000, signal 686422/806006 (executing program) 2022/05/11 11:00:45 fetching corpus: 28050, signal 686880/806006 (executing program) 2022/05/11 11:00:45 fetching corpus: 28100, signal 687120/806006 (executing program) 2022/05/11 11:00:45 fetching corpus: 28150, signal 687427/806006 (executing program) 2022/05/11 11:00:45 fetching corpus: 28200, signal 687752/806006 (executing program) 2022/05/11 11:00:45 fetching corpus: 28250, signal 688056/806006 (executing program) 2022/05/11 11:00:46 fetching corpus: 28300, signal 688454/806006 (executing program) 2022/05/11 11:00:46 fetching corpus: 28350, signal 688718/806006 (executing program) 2022/05/11 11:00:46 fetching corpus: 28400, signal 688962/806006 (executing program) 2022/05/11 11:00:46 fetching corpus: 28450, signal 689278/806006 (executing program) 2022/05/11 11:00:47 fetching corpus: 28500, signal 689594/806006 (executing program) 2022/05/11 11:00:47 fetching corpus: 28550, signal 689846/806006 (executing program) 2022/05/11 11:00:47 fetching corpus: 28600, signal 690169/806008 (executing program) 2022/05/11 11:00:47 fetching corpus: 28650, signal 690419/806008 (executing program) 2022/05/11 11:00:47 fetching corpus: 28700, signal 690730/806009 (executing program) 2022/05/11 11:00:48 fetching corpus: 28750, signal 690995/806009 (executing program) 2022/05/11 11:00:48 fetching corpus: 28800, signal 691280/806009 (executing program) 2022/05/11 11:00:48 fetching corpus: 28850, signal 691572/806009 (executing program) 2022/05/11 11:00:48 fetching corpus: 28900, signal 691790/806009 (executing program) 2022/05/11 11:00:49 fetching corpus: 28950, signal 692082/806009 (executing program) 2022/05/11 11:00:49 fetching corpus: 29000, signal 692365/806009 (executing program) 2022/05/11 11:00:49 fetching corpus: 29050, signal 692774/806009 (executing program) 2022/05/11 11:00:49 fetching corpus: 29100, signal 693013/806009 (executing program) 2022/05/11 11:00:50 fetching corpus: 29150, signal 693263/806009 (executing program) 2022/05/11 11:00:50 fetching corpus: 29200, signal 693658/806011 (executing program) 2022/05/11 11:00:50 fetching corpus: 29250, signal 693946/806011 (executing program) 2022/05/11 11:00:50 fetching corpus: 29300, signal 694265/806011 (executing program) 2022/05/11 11:00:51 fetching corpus: 29350, signal 694528/806011 (executing program) 2022/05/11 11:00:51 fetching corpus: 29400, signal 694819/806011 (executing program) 2022/05/11 11:00:51 fetching corpus: 29450, signal 695036/806012 (executing program) 2022/05/11 11:00:51 fetching corpus: 29500, signal 695343/806012 (executing program) 2022/05/11 11:00:52 fetching corpus: 29550, signal 695735/806012 (executing program) 2022/05/11 11:00:52 fetching corpus: 29600, signal 696012/806012 (executing program) 2022/05/11 11:00:52 fetching corpus: 29650, signal 696312/806012 (executing program) 2022/05/11 11:00:53 fetching corpus: 29700, signal 696753/806012 (executing program) 2022/05/11 11:00:53 fetching corpus: 29750, signal 697003/806012 (executing program) 2022/05/11 11:00:53 fetching corpus: 29800, signal 697250/806012 (executing program) 2022/05/11 11:00:53 fetching corpus: 29850, signal 697569/806012 (executing program) 2022/05/11 11:00:54 fetching corpus: 29900, signal 697866/806013 (executing program) 2022/05/11 11:00:54 fetching corpus: 29950, signal 698306/806013 (executing program) 2022/05/11 11:00:54 fetching corpus: 30000, signal 698720/806013 (executing program) 2022/05/11 11:00:55 fetching corpus: 30050, signal 699061/806013 (executing program) 2022/05/11 11:00:55 fetching corpus: 30100, signal 699288/806013 (executing program) 2022/05/11 11:00:55 fetching corpus: 30150, signal 699709/806014 (executing program) 2022/05/11 11:00:55 fetching corpus: 30200, signal 699919/806014 (executing program) 2022/05/11 11:00:56 fetching corpus: 30250, signal 700260/806014 (executing program) 2022/05/11 11:00:56 fetching corpus: 30300, signal 700595/806014 (executing program) 2022/05/11 11:00:56 fetching corpus: 30350, signal 700967/806014 (executing program) 2022/05/11 11:00:56 fetching corpus: 30400, signal 701511/806014 (executing program) 2022/05/11 11:00:56 fetching corpus: 30450, signal 701930/806014 (executing program) 2022/05/11 11:00:57 fetching corpus: 30500, signal 702214/806014 (executing program) 2022/05/11 11:00:57 fetching corpus: 30550, signal 702724/806014 (executing program) 2022/05/11 11:00:57 fetching corpus: 30600, signal 703039/806014 (executing program) 2022/05/11 11:00:57 fetching corpus: 30650, signal 703371/806014 (executing program) 2022/05/11 11:00:58 fetching corpus: 30700, signal 703648/806014 (executing program) 2022/05/11 11:00:58 fetching corpus: 30750, signal 704269/806014 (executing program) 2022/05/11 11:00:58 fetching corpus: 30800, signal 704648/806015 (executing program) 2022/05/11 11:00:59 fetching corpus: 30850, signal 704878/806017 (executing program) 2022/05/11 11:00:59 fetching corpus: 30900, signal 705875/806017 (executing program) 2022/05/11 11:00:59 fetching corpus: 30950, signal 706199/806018 (executing program) 2022/05/11 11:01:00 fetching corpus: 31000, signal 706511/806018 (executing program) 2022/05/11 11:01:00 fetching corpus: 31050, signal 706723/806018 (executing program) 2022/05/11 11:01:00 fetching corpus: 31100, signal 707022/806018 (executing program) 2022/05/11 11:01:01 fetching corpus: 31150, signal 707310/806018 (executing program) 2022/05/11 11:01:01 fetching corpus: 31200, signal 707584/806020 (executing program) 2022/05/11 11:01:01 fetching corpus: 31250, signal 707847/806052 (executing program) 2022/05/11 11:01:01 fetching corpus: 31300, signal 708123/806052 (executing program) 2022/05/11 11:01:01 fetching corpus: 31350, signal 708500/806056 (executing program) 2022/05/11 11:01:01 fetching corpus: 31400, signal 708769/806062 (executing program) 2022/05/11 11:01:02 fetching corpus: 31450, signal 709232/806062 (executing program) 2022/05/11 11:01:02 fetching corpus: 31500, signal 709459/806062 (executing program) 2022/05/11 11:01:02 fetching corpus: 31550, signal 709803/806062 (executing program) 2022/05/11 11:01:03 fetching corpus: 31600, signal 710117/806062 (executing program) 2022/05/11 11:01:03 fetching corpus: 31650, signal 710376/806062 (executing program) 2022/05/11 11:01:03 fetching corpus: 31700, signal 710696/806062 (executing program) 2022/05/11 11:01:04 fetching corpus: 31750, signal 710985/806062 (executing program) 2022/05/11 11:01:04 fetching corpus: 31800, signal 711246/806062 (executing program) 2022/05/11 11:01:04 fetching corpus: 31850, signal 711535/806063 (executing program) 2022/05/11 11:01:04 fetching corpus: 31900, signal 711853/806063 (executing program) 2022/05/11 11:01:05 fetching corpus: 31950, signal 712091/806063 (executing program) 2022/05/11 11:01:05 fetching corpus: 32000, signal 712372/806063 (executing program) 2022/05/11 11:01:05 fetching corpus: 32050, signal 712632/806064 (executing program) 2022/05/11 11:01:05 fetching corpus: 32100, signal 712938/806064 (executing program) 2022/05/11 11:01:06 fetching corpus: 32150, signal 713481/806064 (executing program) 2022/05/11 11:01:06 fetching corpus: 32200, signal 713779/806064 (executing program) 2022/05/11 11:01:06 fetching corpus: 32250, signal 714016/806064 (executing program) 2022/05/11 11:01:06 fetching corpus: 32300, signal 714227/806064 (executing program) 2022/05/11 11:01:07 fetching corpus: 32350, signal 714472/806065 (executing program) 2022/05/11 11:01:07 fetching corpus: 32400, signal 714754/806065 (executing program) 2022/05/11 11:01:07 fetching corpus: 32450, signal 714951/806065 (executing program) 2022/05/11 11:01:07 fetching corpus: 32500, signal 715221/806066 (executing program) 2022/05/11 11:01:07 fetching corpus: 32550, signal 715529/806066 (executing program) 2022/05/11 11:01:08 fetching corpus: 32600, signal 715819/806066 (executing program) 2022/05/11 11:01:08 fetching corpus: 32650, signal 716070/806066 (executing program) 2022/05/11 11:01:08 fetching corpus: 32700, signal 716594/806066 (executing program) 2022/05/11 11:01:09 fetching corpus: 32750, signal 716868/806067 (executing program) 2022/05/11 11:01:09 fetching corpus: 32800, signal 717130/806067 (executing program) 2022/05/11 11:01:09 fetching corpus: 32850, signal 717356/806067 (executing program) 2022/05/11 11:01:10 fetching corpus: 32900, signal 717619/806067 (executing program) 2022/05/11 11:01:10 fetching corpus: 32950, signal 717849/806067 (executing program) 2022/05/11 11:01:10 fetching corpus: 33000, signal 718185/806067 (executing program) 2022/05/11 11:01:10 fetching corpus: 33050, signal 718468/806067 (executing program) 2022/05/11 11:01:11 fetching corpus: 33100, signal 718802/806067 (executing program) 2022/05/11 11:01:11 fetching corpus: 33150, signal 719112/806067 (executing program) 2022/05/11 11:01:11 fetching corpus: 33200, signal 719355/806070 (executing program) 2022/05/11 11:01:11 fetching corpus: 33250, signal 720098/806070 (executing program) 2022/05/11 11:01:12 fetching corpus: 33300, signal 720430/806070 (executing program) 2022/05/11 11:01:12 fetching corpus: 33350, signal 720718/806070 (executing program) 2022/05/11 11:01:12 fetching corpus: 33400, signal 721000/806074 (executing program) 2022/05/11 11:01:12 fetching corpus: 33450, signal 721467/806074 (executing program) 2022/05/11 11:01:13 fetching corpus: 33500, signal 721891/806076 (executing program) 2022/05/11 11:01:13 fetching corpus: 33550, signal 722190/806076 (executing program) 2022/05/11 11:01:13 fetching corpus: 33600, signal 722476/806076 (executing program) 2022/05/11 11:01:13 fetching corpus: 33650, signal 722788/806076 (executing program) 2022/05/11 11:01:14 fetching corpus: 33700, signal 723044/806076 (executing program) 2022/05/11 11:01:14 fetching corpus: 33750, signal 723243/806076 (executing program) 2022/05/11 11:01:14 fetching corpus: 33800, signal 723520/806076 (executing program) 2022/05/11 11:01:15 fetching corpus: 33850, signal 723865/806078 (executing program) 2022/05/11 11:01:15 fetching corpus: 33900, signal 724150/806078 (executing program) 2022/05/11 11:01:15 fetching corpus: 33950, signal 724435/806078 (executing program) 2022/05/11 11:01:15 fetching corpus: 34000, signal 724708/806078 (executing program) 2022/05/11 11:01:16 fetching corpus: 34050, signal 724948/806078 (executing program) 2022/05/11 11:01:16 fetching corpus: 34100, signal 725187/806078 (executing program) 2022/05/11 11:01:16 fetching corpus: 34150, signal 725353/806078 (executing program) 2022/05/11 11:01:16 fetching corpus: 34200, signal 725571/806078 (executing program) 2022/05/11 11:01:17 fetching corpus: 34250, signal 725750/806078 (executing program) 2022/05/11 11:01:17 fetching corpus: 34300, signal 726058/806080 (executing program) 2022/05/11 11:01:17 fetching corpus: 34350, signal 726348/806100 (executing program) 2022/05/11 11:01:18 fetching corpus: 34400, signal 726589/806100 (executing program) 2022/05/11 11:01:18 fetching corpus: 34450, signal 726808/806100 (executing program) 2022/05/11 11:01:18 fetching corpus: 34500, signal 727047/806100 (executing program) 2022/05/11 11:01:18 fetching corpus: 34550, signal 727282/806101 (executing program) 2022/05/11 11:01:19 fetching corpus: 34600, signal 727633/806101 (executing program) 2022/05/11 11:01:19 fetching corpus: 34650, signal 727865/806103 (executing program) 2022/05/11 11:01:19 fetching corpus: 34700, signal 728177/806103 (executing program) 2022/05/11 11:01:19 fetching corpus: 34750, signal 728554/806103 (executing program) 2022/05/11 11:01:20 fetching corpus: 34800, signal 728786/806103 (executing program) 2022/05/11 11:01:20 fetching corpus: 34850, signal 729057/806103 (executing program) 2022/05/11 11:01:20 fetching corpus: 34900, signal 729297/806109 (executing program) 2022/05/11 11:01:20 fetching corpus: 34950, signal 729549/806109 (executing program) 2022/05/11 11:01:21 fetching corpus: 35000, signal 729795/806109 (executing program) 2022/05/11 11:01:21 fetching corpus: 35050, signal 730068/806109 (executing program) 2022/05/11 11:01:21 fetching corpus: 35100, signal 730329/806109 (executing program) 2022/05/11 11:01:21 fetching corpus: 35150, signal 730542/806109 (executing program) 2022/05/11 11:01:22 fetching corpus: 35200, signal 730776/806109 (executing program) 2022/05/11 11:01:22 fetching corpus: 35250, signal 731047/806109 (executing program) 2022/05/11 11:01:22 fetching corpus: 35300, signal 731314/806109 (executing program) 2022/05/11 11:01:23 fetching corpus: 35350, signal 731527/806109 (executing program) 2022/05/11 11:01:23 fetching corpus: 35400, signal 731793/806109 (executing program) 2022/05/11 11:01:23 fetching corpus: 35450, signal 732222/806109 (executing program) 2022/05/11 11:01:23 fetching corpus: 35500, signal 732558/806109 (executing program) 2022/05/11 11:01:24 fetching corpus: 35550, signal 732840/806111 (executing program) 2022/05/11 11:01:24 fetching corpus: 35600, signal 733110/806111 (executing program) 2022/05/11 11:01:24 fetching corpus: 35650, signal 733375/806111 (executing program) 2022/05/11 11:01:25 fetching corpus: 35700, signal 733530/806112 (executing program) 2022/05/11 11:01:25 fetching corpus: 35750, signal 733796/806113 (executing program) 2022/05/11 11:01:25 fetching corpus: 35800, signal 734070/806113 (executing program) 2022/05/11 11:01:25 fetching corpus: 35850, signal 734389/806113 (executing program) 2022/05/11 11:01:26 fetching corpus: 35900, signal 734668/806113 (executing program) 2022/05/11 11:01:26 fetching corpus: 35950, signal 734902/806113 (executing program) 2022/05/11 11:01:26 fetching corpus: 36000, signal 735118/806113 (executing program) 2022/05/11 11:01:26 fetching corpus: 36050, signal 735334/806113 (executing program) 2022/05/11 11:01:26 fetching corpus: 36100, signal 735540/806114 (executing program) 2022/05/11 11:01:27 fetching corpus: 36150, signal 735762/806114 (executing program) 2022/05/11 11:01:27 fetching corpus: 36200, signal 735985/806117 (executing program) 2022/05/11 11:01:27 fetching corpus: 36250, signal 736179/806117 (executing program) 2022/05/11 11:01:27 fetching corpus: 36300, signal 736520/806118 (executing program) 2022/05/11 11:01:28 fetching corpus: 36350, signal 736701/806118 (executing program) 2022/05/11 11:01:28 fetching corpus: 36400, signal 736888/806120 (executing program) 2022/05/11 11:01:28 fetching corpus: 36450, signal 737187/806120 (executing program) 2022/05/11 11:01:29 fetching corpus: 36500, signal 737536/806120 (executing program) 2022/05/11 11:01:29 fetching corpus: 36550, signal 737779/806120 (executing program) 2022/05/11 11:01:29 fetching corpus: 36600, signal 738008/806120 (executing program) 2022/05/11 11:01:29 fetching corpus: 36650, signal 738238/806120 (executing program) 2022/05/11 11:01:29 fetching corpus: 36700, signal 738508/806120 (executing program) 2022/05/11 11:01:30 fetching corpus: 36750, signal 738735/806120 (executing program) 2022/05/11 11:01:30 fetching corpus: 36800, signal 739056/806120 (executing program) 2022/05/11 11:01:30 fetching corpus: 36850, signal 739315/806120 (executing program) 2022/05/11 11:01:30 fetching corpus: 36900, signal 739586/806121 (executing program) 2022/05/11 11:01:31 fetching corpus: 36950, signal 739793/806121 (executing program) 2022/05/11 11:01:31 fetching corpus: 37000, signal 740032/806121 (executing program) 2022/05/11 11:01:31 fetching corpus: 37050, signal 740276/806121 (executing program) 2022/05/11 11:01:31 fetching corpus: 37100, signal 740539/806121 (executing program) 2022/05/11 11:01:31 fetching corpus: 37150, signal 740755/806121 (executing program) 2022/05/11 11:01:32 fetching corpus: 37200, signal 740978/806121 (executing program) 2022/05/11 11:01:32 fetching corpus: 37250, signal 741254/806121 (executing program) 2022/05/11 11:01:32 fetching corpus: 37300, signal 741514/806124 (executing program) 2022/05/11 11:01:32 fetching corpus: 37350, signal 741769/806124 (executing program) 2022/05/11 11:01:33 fetching corpus: 37400, signal 741943/806124 (executing program) 2022/05/11 11:01:33 fetching corpus: 37450, signal 742189/806124 (executing program) 2022/05/11 11:01:33 fetching corpus: 37500, signal 742440/806124 (executing program) 2022/05/11 11:01:34 fetching corpus: 37550, signal 742664/806125 (executing program) 2022/05/11 11:01:34 fetching corpus: 37600, signal 742916/806126 (executing program) 2022/05/11 11:01:34 fetching corpus: 37650, signal 743097/806126 (executing program) 2022/05/11 11:01:34 fetching corpus: 37700, signal 743281/806127 (executing program) 2022/05/11 11:01:35 fetching corpus: 37750, signal 743538/806127 (executing program) 2022/05/11 11:01:35 fetching corpus: 37800, signal 743761/806129 (executing program) 2022/05/11 11:01:35 fetching corpus: 37850, signal 744286/806129 (executing program) 2022/05/11 11:01:35 fetching corpus: 37900, signal 744536/806130 (executing program) 2022/05/11 11:01:35 fetching corpus: 37950, signal 744743/806130 (executing program) 2022/05/11 11:01:36 fetching corpus: 38000, signal 744894/806130 (executing program) 2022/05/11 11:01:36 fetching corpus: 38050, signal 745070/806130 (executing program) 2022/05/11 11:01:36 fetching corpus: 38100, signal 745348/806130 (executing program) 2022/05/11 11:01:37 fetching corpus: 38150, signal 745560/806130 (executing program) 2022/05/11 11:01:37 fetching corpus: 38200, signal 745817/806130 (executing program) 2022/05/11 11:01:37 fetching corpus: 38250, signal 746027/806130 (executing program) 2022/05/11 11:01:37 fetching corpus: 38300, signal 746200/806134 (executing program) 2022/05/11 11:01:37 fetching corpus: 38350, signal 746524/806134 (executing program) 2022/05/11 11:01:38 fetching corpus: 38400, signal 746877/806134 (executing program) 2022/05/11 11:01:38 fetching corpus: 38450, signal 747191/806137 (executing program) 2022/05/11 11:01:38 fetching corpus: 38500, signal 747414/806137 (executing program) 2022/05/11 11:01:38 fetching corpus: 38550, signal 747561/806137 (executing program) 2022/05/11 11:01:39 fetching corpus: 38600, signal 747810/806137 (executing program) 2022/05/11 11:01:39 fetching corpus: 38650, signal 748034/806137 (executing program) 2022/05/11 11:01:39 fetching corpus: 38700, signal 748238/806137 (executing program) 2022/05/11 11:01:40 fetching corpus: 38750, signal 748567/806137 (executing program) 2022/05/11 11:01:40 fetching corpus: 38800, signal 748834/806137 (executing program) 2022/05/11 11:01:40 fetching corpus: 38850, signal 749063/806138 (executing program) 2022/05/11 11:01:40 fetching corpus: 38900, signal 749372/806138 (executing program) 2022/05/11 11:01:41 fetching corpus: 38950, signal 749678/806141 (executing program) 2022/05/11 11:01:41 fetching corpus: 39000, signal 749844/806141 (executing program) 2022/05/11 11:01:41 fetching corpus: 39050, signal 750077/806141 (executing program) 2022/05/11 11:01:42 fetching corpus: 39100, signal 750298/806141 (executing program) 2022/05/11 11:01:42 fetching corpus: 39150, signal 750461/806141 (executing program) 2022/05/11 11:01:42 fetching corpus: 39200, signal 750750/806141 (executing program) 2022/05/11 11:01:42 fetching corpus: 39250, signal 750975/806141 (executing program) 2022/05/11 11:01:43 fetching corpus: 39300, signal 751272/806141 (executing program) 2022/05/11 11:01:43 fetching corpus: 39350, signal 751505/806141 (executing program) 2022/05/11 11:01:43 fetching corpus: 39400, signal 751732/806141 (executing program) 2022/05/11 11:01:44 fetching corpus: 39450, signal 752026/806141 (executing program) 2022/05/11 11:01:44 fetching corpus: 39500, signal 752279/806141 (executing program) 2022/05/11 11:01:44 fetching corpus: 39550, signal 752528/806141 (executing program) 2022/05/11 11:01:44 fetching corpus: 39600, signal 752770/806142 (executing program) 2022/05/11 11:01:45 fetching corpus: 39650, signal 753004/806142 (executing program) 2022/05/11 11:01:45 fetching corpus: 39700, signal 753243/806142 (executing program) 2022/05/11 11:01:45 fetching corpus: 39750, signal 753438/806142 (executing program) 2022/05/11 11:02:18 fetching corpus: 39800, signal 753628/806142 (executing program) 2022/05/11 11:02:18 fetching corpus: 39850, signal 753838/806144 (executing program) 2022/05/11 11:02:18 fetching corpus: 39900, signal 754058/806144 (executing program) 2022/05/11 11:02:18 fetching corpus: 39950, signal 754304/806144 (executing program) 2022/05/11 11:02:18 fetching corpus: 40000, signal 754524/806144 (executing program) 2022/05/11 11:02:18 fetching corpus: 40050, signal 754720/806144 (executing program) 2022/05/11 11:02:19 fetching corpus: 40100, signal 754903/806144 (executing program) 2022/05/11 11:02:19 fetching corpus: 40150, signal 755098/806144 (executing program) 2022/05/11 11:02:19 fetching corpus: 40200, signal 755364/806145 (executing program) 2022/05/11 11:02:19 fetching corpus: 40250, signal 755681/806145 (executing program) 2022/05/11 11:02:19 fetching corpus: 40300, signal 755879/806145 (executing program) 2022/05/11 11:02:19 fetching corpus: 40350, signal 756170/806145 (executing program) 2022/05/11 11:02:19 fetching corpus: 40400, signal 756327/806145 (executing program) 2022/05/11 11:02:19 fetching corpus: 40450, signal 756543/806145 (executing program) 2022/05/11 11:02:20 fetching corpus: 40500, signal 756751/806145 (executing program) 2022/05/11 11:02:20 fetching corpus: 40550, signal 756954/806154 (executing program) 2022/05/11 11:02:20 fetching corpus: 40600, signal 757186/806154 (executing program) 2022/05/11 11:02:20 fetching corpus: 40650, signal 757435/806154 (executing program) 2022/05/11 11:02:20 fetching corpus: 40700, signal 757605/806154 (executing program) 2022/05/11 11:02:20 fetching corpus: 40750, signal 757860/806154 (executing program) 2022/05/11 11:02:20 fetching corpus: 40800, signal 758013/806154 (executing program) 2022/05/11 11:02:20 fetching corpus: 40850, signal 758191/806154 (executing program) 2022/05/11 11:02:21 fetching corpus: 40900, signal 758384/806155 (executing program) 2022/05/11 11:02:21 fetching corpus: 40950, signal 758650/806155 (executing program) 2022/05/11 11:02:21 fetching corpus: 41000, signal 758880/806155 (executing program) 2022/05/11 11:02:21 fetching corpus: 41050, signal 759083/806155 (executing program) 2022/05/11 11:02:21 fetching corpus: 41100, signal 759303/806155 (executing program) 2022/05/11 11:02:21 fetching corpus: 41150, signal 759473/806155 (executing program) 2022/05/11 11:02:21 fetching corpus: 41200, signal 760463/806155 (executing program) 2022/05/11 11:02:22 fetching corpus: 41250, signal 760628/806155 (executing program) 2022/05/11 11:02:22 fetching corpus: 41300, signal 760861/806155 (executing program) 2022/05/11 11:02:22 fetching corpus: 41350, signal 761128/806155 (executing program) 2022/05/11 11:02:22 fetching corpus: 41400, signal 761307/806155 (executing program) 2022/05/11 11:02:22 fetching corpus: 41450, signal 761495/806155 (executing program) 2022/05/11 11:02:22 fetching corpus: 41500, signal 761713/806155 (executing program) 2022/05/11 11:02:22 fetching corpus: 41550, signal 761954/806156 (executing program) 2022/05/11 11:02:23 fetching corpus: 41600, signal 762120/806158 (executing program) 2022/05/11 11:02:23 fetching corpus: 41650, signal 762345/806158 (executing program) 2022/05/11 11:02:23 fetching corpus: 41700, signal 762565/806158 (executing program) 2022/05/11 11:02:23 fetching corpus: 41750, signal 762913/806159 (executing program) 2022/05/11 11:02:23 fetching corpus: 41800, signal 763188/806159 (executing program) 2022/05/11 11:02:23 fetching corpus: 41850, signal 763376/806159 (executing program) 2022/05/11 11:02:24 fetching corpus: 41900, signal 763586/806162 (executing program) 2022/05/11 11:02:24 fetching corpus: 41950, signal 763762/806162 (executing program) 2022/05/11 11:02:24 fetching corpus: 42000, signal 763946/806162 (executing program) 2022/05/11 11:02:24 fetching corpus: 42050, signal 764164/806162 (executing program) 2022/05/11 11:02:24 fetching corpus: 42100, signal 764411/806162 (executing program) 2022/05/11 11:02:24 fetching corpus: 42150, signal 764641/806162 (executing program) 2022/05/11 11:02:25 fetching corpus: 42200, signal 764784/806162 (executing program) 2022/05/11 11:02:25 fetching corpus: 42250, signal 764977/806162 (executing program) 2022/05/11 11:02:25 fetching corpus: 42300, signal 765224/806162 (executing program) 2022/05/11 11:02:25 fetching corpus: 42350, signal 765376/806162 (executing program) 2022/05/11 11:02:25 fetching corpus: 42400, signal 765586/806162 (executing program) 2022/05/11 11:02:25 fetching corpus: 42450, signal 765908/806162 (executing program) 2022/05/11 11:02:25 fetching corpus: 42500, signal 766146/806166 (executing program) 2022/05/11 11:02:26 fetching corpus: 42550, signal 766366/806166 (executing program) 2022/05/11 11:02:26 fetching corpus: 42600, signal 766591/806166 (executing program) 2022/05/11 11:02:26 fetching corpus: 42650, signal 766887/806169 (executing program) 2022/05/11 11:02:26 fetching corpus: 42700, signal 767242/806170 (executing program) 2022/05/11 11:02:26 fetching corpus: 42750, signal 767491/806170 (executing program) 2022/05/11 11:02:26 fetching corpus: 42800, signal 767669/806170 (executing program) 2022/05/11 11:02:26 fetching corpus: 42850, signal 767826/806170 (executing program) 2022/05/11 11:02:26 fetching corpus: 42900, signal 767980/806170 (executing program) 2022/05/11 11:02:27 fetching corpus: 42950, signal 768223/806170 (executing program) 2022/05/11 11:02:27 fetching corpus: 43000, signal 768465/806173 (executing program) 2022/05/11 11:02:27 fetching corpus: 43050, signal 768653/806173 (executing program) 2022/05/11 11:02:27 fetching corpus: 43100, signal 768866/806173 (executing program) 2022/05/11 11:02:27 fetching corpus: 43150, signal 769010/806173 (executing program) 2022/05/11 11:02:27 fetching corpus: 43200, signal 769203/806173 (executing program) 2022/05/11 11:02:27 fetching corpus: 43250, signal 769428/806188 (executing program) 2022/05/11 11:02:28 fetching corpus: 43300, signal 769605/806189 (executing program) 2022/05/11 11:02:28 fetching corpus: 43350, signal 769842/806189 (executing program) 2022/05/11 11:02:28 fetching corpus: 43400, signal 770061/806189 (executing program) 2022/05/11 11:02:28 fetching corpus: 43450, signal 770309/806190 (executing program) 2022/05/11 11:02:28 fetching corpus: 43500, signal 770513/806190 (executing program) 2022/05/11 11:02:28 fetching corpus: 43550, signal 770751/806190 (executing program) 2022/05/11 11:02:28 fetching corpus: 43600, signal 770934/806190 (executing program) 2022/05/11 11:02:28 fetching corpus: 43650, signal 771170/806190 (executing program) 2022/05/11 11:02:29 fetching corpus: 43700, signal 771403/806190 (executing program) 2022/05/11 11:02:29 fetching corpus: 43750, signal 771673/806190 (executing program) 2022/05/11 11:02:29 fetching corpus: 43800, signal 771918/806191 (executing program) 2022/05/11 11:02:29 fetching corpus: 43850, signal 772162/806191 (executing program) 2022/05/11 11:02:29 fetching corpus: 43900, signal 772333/806191 (executing program) 2022/05/11 11:02:29 fetching corpus: 43950, signal 772552/806191 (executing program) 2022/05/11 11:02:29 fetching corpus: 44000, signal 772748/806191 (executing program) 2022/05/11 11:02:30 fetching corpus: 44050, signal 772974/806192 (executing program) 2022/05/11 11:02:30 fetching corpus: 44100, signal 773181/806192 (executing program) 2022/05/11 11:02:30 fetching corpus: 44150, signal 773398/806193 (executing program) 2022/05/11 11:02:30 fetching corpus: 44200, signal 773573/806193 (executing program) 2022/05/11 11:02:30 fetching corpus: 44250, signal 773744/806193 (executing program) 2022/05/11 11:02:31 fetching corpus: 44300, signal 773973/806193 (executing program) 2022/05/11 11:02:31 fetching corpus: 44350, signal 774158/806195 (executing program) 2022/05/11 11:02:31 fetching corpus: 44400, signal 774312/806196 (executing program) 2022/05/11 11:02:31 fetching corpus: 44450, signal 774511/806196 (executing program) 2022/05/11 11:02:31 fetching corpus: 44500, signal 774712/806196 (executing program) 2022/05/11 11:02:31 fetching corpus: 44550, signal 774920/806196 (executing program) 2022/05/11 11:02:32 fetching corpus: 44600, signal 775176/806196 (executing program) 2022/05/11 11:02:32 fetching corpus: 44650, signal 775352/806196 (executing program) 2022/05/11 11:02:32 fetching corpus: 44700, signal 775567/806196 (executing program) 2022/05/11 11:02:32 fetching corpus: 44750, signal 775803/806196 (executing program) 2022/05/11 11:02:32 fetching corpus: 44800, signal 776017/806196 (executing program) 2022/05/11 11:02:33 fetching corpus: 44850, signal 776242/806196 (executing program) 2022/05/11 11:02:33 fetching corpus: 44900, signal 776409/806196 (executing program) 2022/05/11 11:02:33 fetching corpus: 44950, signal 776646/806196 (executing program) 2022/05/11 11:02:33 fetching corpus: 45000, signal 777185/806196 (executing program) 2022/05/11 11:02:33 fetching corpus: 45050, signal 777383/806197 (executing program) 2022/05/11 11:02:33 fetching corpus: 45100, signal 777539/806200 (executing program) 2022/05/11 11:02:33 fetching corpus: 45150, signal 777742/806200 (executing program) 2022/05/11 11:02:34 fetching corpus: 45200, signal 777968/806200 (executing program) 2022/05/11 11:02:34 fetching corpus: 45250, signal 778345/806200 (executing program) 2022/05/11 11:02:34 fetching corpus: 45300, signal 778547/806200 (executing program) 2022/05/11 11:02:34 fetching corpus: 45350, signal 778740/806200 (executing program) 2022/05/11 11:02:34 fetching corpus: 45400, signal 778963/806200 (executing program) 2022/05/11 11:02:34 fetching corpus: 45450, signal 779175/806200 (executing program) 2022/05/11 11:02:34 fetching corpus: 45500, signal 779366/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45550, signal 779576/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45600, signal 779801/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45650, signal 779987/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45700, signal 780126/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45750, signal 780352/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45800, signal 780513/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45850, signal 780738/806232 (executing program) 2022/05/11 11:02:35 fetching corpus: 45900, signal 780991/806232 (executing program) 2022/05/11 11:02:36 fetching corpus: 45950, signal 781117/806232 (executing program) 2022/05/11 11:02:36 fetching corpus: 46000, signal 781314/806232 (executing program) 2022/05/11 11:02:36 fetching corpus: 46050, signal 781539/806238 (executing program) 2022/05/11 11:02:36 fetching corpus: 46100, signal 781730/806238 (executing program) 2022/05/11 11:02:36 fetching corpus: 46150, signal 781939/806238 (executing program) 2022/05/11 11:02:36 fetching corpus: 46200, signal 782194/806238 (executing program) 2022/05/11 11:02:36 fetching corpus: 46250, signal 782391/806238 (executing program) 2022/05/11 11:02:36 fetching corpus: 46300, signal 782579/806238 (executing program) 2022/05/11 11:02:37 fetching corpus: 46350, signal 782776/806239 (executing program) 2022/05/11 11:02:37 fetching corpus: 46400, signal 783018/806239 (executing program) 2022/05/11 11:02:37 fetching corpus: 46420, signal 783088/806239 (executing program) 2022/05/11 11:02:37 fetching corpus: 46420, signal 783088/806239 (executing program) 2022/05/11 11:02:39 starting 6 fuzzer processes 11:02:39 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$ptp(r0, &(0x7f0000000540)=""/75, 0x4b) 11:02:39 executing program 5: pipe(&(0x7f0000000c80)) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000002c0)) 11:02:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x894c, 0x0) 11:02:39 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000400) 11:02:39 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 11:02:39 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x100}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) syzkaller login: [ 315.833302] IPVS: ftp: loaded support on port[0] = 21 [ 315.954042] IPVS: ftp: loaded support on port[0] = 21 [ 316.063552] chnl_net:caif_netlink_parms(): no params data found [ 316.105656] IPVS: ftp: loaded support on port[0] = 21 [ 316.179099] chnl_net:caif_netlink_parms(): no params data found [ 316.232542] IPVS: ftp: loaded support on port[0] = 21 [ 316.318054] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.325498] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.332837] device bridge_slave_0 entered promiscuous mode [ 316.348081] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.354499] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.362004] device bridge_slave_1 entered promiscuous mode [ 316.368212] chnl_net:caif_netlink_parms(): no params data found [ 316.418204] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.425443] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.433005] device bridge_slave_0 entered promiscuous mode [ 316.455646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.463652] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.470110] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.476993] device bridge_slave_1 entered promiscuous mode [ 316.494279] IPVS: ftp: loaded support on port[0] = 21 [ 316.495285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.516376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.528323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.574187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.583132] team0: Port device team_slave_0 added [ 316.596029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.603319] team0: Port device team_slave_0 added [ 316.608499] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.616438] team0: Port device team_slave_1 added [ 316.645756] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.653185] team0: Port device team_slave_1 added [ 316.668235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.675123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.700689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.729306] IPVS: ftp: loaded support on port[0] = 21 [ 316.766390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.773322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.798576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.810114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.848131] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.854770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.880258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.892642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.899679] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.907300] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.914683] device bridge_slave_0 entered promiscuous mode [ 316.923756] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.930195] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.937047] device bridge_slave_1 entered promiscuous mode [ 316.961349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.967579] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.994430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.007417] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.025509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.045349] device hsr_slave_0 entered promiscuous mode [ 317.051656] device hsr_slave_1 entered promiscuous mode [ 317.057430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.064946] chnl_net:caif_netlink_parms(): no params data found [ 317.082600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.105846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.134925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.142301] team0: Port device team_slave_0 added [ 317.147535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.196637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.203997] team0: Port device team_slave_1 added [ 317.220863] device hsr_slave_0 entered promiscuous mode [ 317.226452] device hsr_slave_1 entered promiscuous mode [ 317.236873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.251272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.315720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.322103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.347478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.365287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.371596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.396836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.412035] chnl_net:caif_netlink_parms(): no params data found [ 317.434783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.442393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.489111] device hsr_slave_0 entered promiscuous mode [ 317.495043] device hsr_slave_1 entered promiscuous mode [ 317.502542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.542299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.653540] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.660266] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.667149] device bridge_slave_0 entered promiscuous mode [ 317.681895] chnl_net:caif_netlink_parms(): no params data found [ 317.703600] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.710492] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.717349] device bridge_slave_1 entered promiscuous mode [ 317.766480] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.778556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.850304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.857554] team0: Port device team_slave_0 added [ 317.863113] Bluetooth: hci0 command 0x0409 tx timeout [ 317.878005] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.889163] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.896794] device bridge_slave_0 entered promiscuous mode [ 317.904107] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.910730] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.917635] device bridge_slave_1 entered promiscuous mode [ 317.929554] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.936967] team0: Port device team_slave_1 added [ 317.940035] Bluetooth: hci5 command 0x0409 tx timeout [ 317.941908] Bluetooth: hci1 command 0x0409 tx timeout [ 317.946995] Bluetooth: hci4 command 0x0409 tx timeout [ 317.992709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.998951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.019937] Bluetooth: hci3 command 0x0409 tx timeout [ 318.024253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.034886] Bluetooth: hci2 command 0x0409 tx timeout [ 318.041372] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 318.065982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 318.073501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.079737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.105586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.116380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.124441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.146062] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.171059] device hsr_slave_0 entered promiscuous mode [ 318.176652] device hsr_slave_1 entered promiscuous mode [ 318.192265] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.214416] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.221378] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.227774] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.235755] device bridge_slave_0 entered promiscuous mode [ 318.249314] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.256074] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.263602] device bridge_slave_1 entered promiscuous mode [ 318.276754] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 318.291252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.298223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.305511] team0: Port device team_slave_0 added [ 318.318856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.349458] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.357154] team0: Port device team_slave_1 added [ 318.367306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.388269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.409327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.424061] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.431188] team0: Port device team_slave_0 added [ 318.459548] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.467619] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.474591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.483703] team0: Port device team_slave_1 added [ 318.489377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.495687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.520970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.535281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.541629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.566875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.578564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.588386] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.613316] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.619686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.643398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.650793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.657655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.664606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.673719] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.680228] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.686917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.693564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.719364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.733576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.739873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.765138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.777665] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.784054] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.793375] device hsr_slave_0 entered promiscuous mode [ 318.799019] device hsr_slave_1 entered promiscuous mode [ 318.807390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.814966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.826593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.834528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.861403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.877252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 318.887550] device hsr_slave_0 entered promiscuous mode [ 318.894375] device hsr_slave_1 entered promiscuous mode [ 318.908415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.916286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.924061] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.930549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.937608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.946477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.954117] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.960506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.967607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.975341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.003177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.010707] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.019609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.032996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.048200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.063716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.075916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.083554] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.089936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.096958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.104818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.112671] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.119018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.125996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.164034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.172463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.199337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.207644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.218418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.238573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.248132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.262838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.272714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.281993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.289876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.297336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.305491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.314407] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.322123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.338970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.347224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.354929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.364442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.372827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.380655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.388228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.397990] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.427669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.438485] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.448160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.461270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.468003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.475541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.482486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.490195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.497746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.505425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.515135] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.521645] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.534237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.548484] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.554740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.570221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.577616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.592125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.599639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.610743] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.616720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.625293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.635737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.645328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.652967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.660506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.668302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.676523] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.682933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.690150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.697785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.705607] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.711998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.719298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.736549] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.743826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.754889] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 319.764264] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.778126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.790479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.797149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.809529] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 319.818010] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.827572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.843868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.856202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.864228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.872546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.880210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.895020] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.912058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.926447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.933627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.941211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.947859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.955623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.963388] Bluetooth: hci0 command 0x041b tx timeout [ 319.972962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.981430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.991667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.002463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.011372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.017764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.026430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.034710] Bluetooth: hci4 command 0x041b tx timeout [ 320.036163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.041426] Bluetooth: hci1 command 0x041b tx timeout [ 320.053436] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.053547] Bluetooth: hci5 command 0x041b tx timeout [ 320.067091] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.075738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.083859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.092307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.100097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.101259] Bluetooth: hci3 command 0x041b tx timeout [ 320.107152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.118872] Bluetooth: hci2 command 0x041b tx timeout [ 320.120670] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.130686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.140067] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.146128] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.155865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.164043] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.176449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.184762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.191859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.198853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.208407] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.215870] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.224139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.236529] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.243069] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.251680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.259123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.267438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.275237] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.281632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.288867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.296814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.304747] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.311126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.318248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.325409] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.333154] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 320.341808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.351659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.360992] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.370741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.378580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.392165] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.398511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.407344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.415743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.423894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.431906] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.438245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.446685] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 320.456304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.464826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.472681] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 320.480996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.490649] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 320.498435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.506945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.514793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.522458] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.528793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.535885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.542697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.549383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.559204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.572923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.581739] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 320.590032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.597137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.605628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.613862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.622149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.630026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.637741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.645956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.653710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.661519] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.667847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.675820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.683861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.691534] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 320.701045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.710866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.720401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.729985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.737776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.745970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.755152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.763129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.771161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.780693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.792945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.801830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.808659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.819378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.828099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.836193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.844037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.852074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.859809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.866657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.876401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.886415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.896450] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 320.904678] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 320.911550] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 320.919513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.927370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.935020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.942870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.950432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.957797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.965865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.975053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.984959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.002494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.011710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.018474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.026131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.046169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.053771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.062259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.069794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.070179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.085017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.093023] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.099007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.107306] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 321.116709] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.123295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.132284] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 321.139276] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 321.146679] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 321.155198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.161679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.170123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.177366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.187956] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 321.197133] device veth0_vlan entered promiscuous mode [ 321.206563] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 321.217047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.224722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.232326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.239839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.247168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.254412] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.263966] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 321.277466] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 321.295442] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 321.302464] device veth0_vlan entered promiscuous mode [ 321.308582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.316994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.326396] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 321.333143] device veth1_vlan entered promiscuous mode [ 321.343050] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.351812] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.359404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.367068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.373896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.380710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.387388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.394886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.401654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.411329] device veth1_vlan entered promiscuous mode [ 321.420560] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 321.428640] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 321.436011] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 321.445765] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 321.455904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.477860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 321.488930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.496424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.503916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.513336] device veth0_vlan entered promiscuous mode [ 321.533822] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 321.543993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.553074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.561241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.573064] device veth1_vlan entered promiscuous mode [ 321.579117] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 321.591410] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 321.599314] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 321.606957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.660348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.667896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.675635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.683351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.700324] device veth0_macvtap entered promiscuous mode [ 321.706633] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 321.715795] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 321.724209] device veth0_macvtap entered promiscuous mode [ 321.730590] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 321.746888] device veth1_macvtap entered promiscuous mode [ 321.754228] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 321.768526] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 321.777776] device veth1_macvtap entered promiscuous mode [ 321.786303] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 321.799794] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 321.808354] device veth0_macvtap entered promiscuous mode [ 321.818620] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 321.826724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 321.835597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.842990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.851284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.858298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.865791] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.873187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.881176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.890169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 321.900633] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 321.913214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 321.923037] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 321.931118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.939308] device veth1_macvtap entered promiscuous mode [ 321.946421] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 321.954414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 321.965077] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 321.975128] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 321.984412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 321.992910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.002128] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.011221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 322.020126] Bluetooth: hci0 command 0x040f tx timeout [ 322.026815] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.037454] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.045435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.054082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.062278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.071040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.078697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.086941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.094726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.103778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.110328] Bluetooth: hci5 command 0x040f tx timeout [ 322.114297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 322.123597] Bluetooth: hci1 command 0x040f tx timeout [ 322.128873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.135797] Bluetooth: hci4 command 0x040f tx timeout [ 322.137546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.151601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.161760] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 322.168743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.176374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 322.184223] Bluetooth: hci2 command 0x040f tx timeout [ 322.189738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.190989] Bluetooth: hci3 command 0x040f tx timeout [ 322.197457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.220455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.230245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.242348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.252522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.264224] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 322.271835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.284938] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.295503] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.302360] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 322.311023] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.318642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.326677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.336716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.346699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.356934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.367106] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 322.374195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.393743] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 322.400529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.408142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.418818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.427229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.435321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.442519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.451334] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.458349] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.465378] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 322.473373] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.480505] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.487262] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 322.502353] device veth0_vlan entered promiscuous mode [ 322.512012] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 322.518890] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.530222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.539334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.549386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.560326] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 322.567199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.576933] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 322.583978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.591488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.598940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.606810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.614721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.622305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.631477] device veth0_vlan entered promiscuous mode [ 322.637856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.646521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.653761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.661723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.671618] device veth0_vlan entered promiscuous mode [ 322.687755] device veth1_vlan entered promiscuous mode [ 322.694539] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 322.712603] device veth1_vlan entered promiscuous mode [ 322.718368] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 322.726887] device veth1_vlan entered promiscuous mode [ 322.733806] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 322.749401] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 322.761547] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 322.782175] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 322.806987] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 322.822941] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 322.836058] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 322.847115] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 322.856682] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 322.872203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.879359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.889371] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.896995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.905230] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.912903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.920427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.927910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.935797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.943667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.953811] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 322.964484] device veth0_macvtap entered promiscuous mode [ 322.971643] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 322.978138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.988391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.997254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.007686] device veth0_macvtap entered promiscuous mode [ 323.015654] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.023170] device veth0_macvtap entered promiscuous mode [ 323.029749] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.038271] device veth1_macvtap entered promiscuous mode [ 323.044849] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 323.057418] device veth1_macvtap entered promiscuous mode [ 323.065866] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 323.072867] device veth1_macvtap entered promiscuous mode [ 323.079160] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 11:02:47 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 323.092118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 323.102382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 323.126786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 323.137048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 323.147357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 323.162445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.172384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.182169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:02:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 11:02:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x300) [ 323.192049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.201497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.212928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:02:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xd11, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000800)={{}, 0x0, 0x12, @inherit={0x48, &(0x7f0000001880)=ANY=[@ANYBLOB]}, @subvolid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7ae0886c00000000000000ff0116f4"], 0x4240a2a0) bpf$ITER_CREATE(0x21, &(0x7f0000001b00), 0x8) r3 = socket$inet(0x2, 0x200000003, 0x84) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x1f, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001b40), 0x8) socket$inet6_udp(0xa, 0x2, 0x0) [ 323.236507] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 323.245915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.257039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.268582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.279168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.293067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.302736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.312758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.322420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.332402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.342535] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 323.349747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.357850] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.365561] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.372970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.380840] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.387999] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.395693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.403712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.412083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.420155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.429825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.440085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.449184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.460268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.469370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.479115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:02:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="6a040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000280)={0x228, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x200, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @random="2ecc2b9f7b71"}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x65, "cea09c5bef3fb3160b9bd2e56ec93d7bc110b2309a50dceb283411eb0ec4e0582d4ecbad28a953ebeb30c5ea858901cad09471b4d439424dee5cd4c273ce7992034cbc26d7d646a45ee42de863491c2f779d468ceb28075023a98efa4a444753e0b517221f"}, {0xdd, 0x12, "c02e526ff914c1f44b8bff30c77e470aab66"}, {0xdd, 0x7b, "85713846ce17465839f7dd7b4eaf40f2f2f29384e76617676b923139c3504e8639abf5a6db6e13b8a7f99aa3f7c97530a932f464c1eb3d51f9ff40432d5c58858656c911a964bba88821dc1833834bc857d47bc324ff77936ad0fb4fb4ee1206635b55f34ff9a452af954406f12eed35e7ebee744af960fb24dfcf"}, {0xdd, 0x6, "4925c5732459"}, {0xdd, 0xa8, "f65aaf94480f555cf4cc8047d01ab50bc8b55b612ed6c89fdd9f1d9c0c9b92f19bf6182ef92349318e48cdd428b480088dae32c458eb981ec6fcdd9865f24f8c1bded583a51d802ab6bac5682f82d547c336bdc8d98e272b8b54c8d8920e8b4cbed5f8645f1f5cf5ee8c8e3a7c3c6dce5b733973570867c3d04d7f8434beb59d72399ea9934c54acd8cd8908b8ee7cb7d485ea7a20820e5e306d48b5b95640365a96c1ac19562d86"}]}}]]}, 0x228}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 11:02:47 executing program 0: keyctl$reject(0x5, 0x0, 0x0, 0x0, 0x0) 11:02:47 executing program 0: keyctl$reject(0x14, 0x0, 0x0, 0x0, 0x0) [ 323.489620] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 323.496487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.511333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 323.521330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:02:47 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x748a, 0x0) [ 323.551500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.568175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.596939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.613568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.624992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.634704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.645271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.654519] audit: type=1804 audit(1652266967.959:2): pid=9374 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir71582274/syzkaller.GC8sMh/2/cgroup.controllers" dev="sda1" ino=13885 res=1 [ 323.666059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 323.686206] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.5'. [ 323.687259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.703245] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.712937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.721088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.728772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.742760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.752774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.762345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.772131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.782056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.791850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.801125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.810894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.820060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 323.829841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.840426] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 323.847360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.873831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.884785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.897503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.911467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.925586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.935558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.946278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.956707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.966450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.976923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.986641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 323.997674] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.014059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.021911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.032843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.040871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.100770] Bluetooth: hci0 command 0x0419 tx timeout [ 324.180146] Bluetooth: hci4 command 0x0419 tx timeout [ 324.185505] Bluetooth: hci1 command 0x0419 tx timeout [ 324.195145] Bluetooth: hci5 command 0x0419 tx timeout [ 324.260426] Bluetooth: hci3 command 0x0419 tx timeout [ 324.266232] Bluetooth: hci2 command 0x0419 tx timeout 11:02:48 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fchdir(r0) 11:02:48 executing program 0: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)='\xa9j\xb1\x8bI\x8f\xbd\xb8\x92U\xf9\xd0\xed\x99UB\x93(\xb1\b\xfd\x99\x99\xd3\xc6\xc3\xf8\xb2%\xed\x99\x06G0S\x1a\xef\x11\x91\xfbae\x94p~\x8a\xa4\xdb\x89A\x88Lt`\xbezw>C\xc1\b\xa4\x80\xd4\x10u|\xbc\xe2\x80\x02\xa3\x03\xa9\x9b\x89[JtQU;\x86\x15\x94', 0x0) 11:02:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001480)={'wg0\x00'}) 11:02:48 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f72fef34ac8fa5e0331aa009a2", 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 11:02:48 executing program 5: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 11:02:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000240)=[{r0, 0x2002}], 0x1, 0x3d55) 11:02:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 11:02:48 executing program 2: syz_emit_ethernet(0xc2, &(0x7f0000000300)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4, 0xab}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "551b4bfb734ea1cd2b43d888a5cb7b3e967118c5efac77b17e7dd86c8c83de73", "8867818c8df06150574b62674d926050cc3cfc12e34c9134ba5d38f7621777551bb77c5e05fce79bb7ac7540db379fd0", "299aff73141594bed072cc1a08b494cae7ad0b623ab7e8648faae70f", {"2dabecb4d5442753e3302aa21b5d8d72", "9988ee54e68c872f9586f98af7670bf6"}}}}}}}, 0x0) 11:02:48 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}, {0x0, 0xfffe}], 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8000, 0x800}], 0x1) 11:02:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x0, &(0x7f0000000040)={@private, @local}, 0xc) 11:02:48 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000540)={[{@init_itable_val}, {@journal_dev}]}) [ 324.440173] ====================================================== [ 324.440173] WARNING: the mand mount option is being deprecated and [ 324.440173] will be removed in v5.15! [ 324.440173] ====================================================== 11:02:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 11:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000040)={@private, @local}, 0xc) [ 324.516084] hrtimer: interrupt took 51796 ns 11:02:48 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f72fef34ac8fa5e0331aa009a2", 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 11:02:48 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "81e6a499c05777959f2358e2e074677e165e94d4fac6a6f384cb932d943698476e898d1f3c91c05e0b3184fb652bf609560551cf347b54a0e4ec3e2cf108192c"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r0) 11:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@private, @local}, 0xb) [ 324.568798] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) 11:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@private, @local}, 0xc) [ 324.618533] EXT4-fs error (device loop5): ext4_fill_super:4382: inode #2: comm syz-executor.5: iget: root inode unallocated [ 324.638812] EXT4-fs (loop5): get root inode failed [ 324.656724] EXT4-fs (loop5): mount failed 11:02:49 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x2, &(0x7f0000000140)={{0x1, 0xee01, 0xffffffffffffffff, 0x0, 0xee01}}) 11:02:49 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x0, 0x4}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x2}, &(0x7f00000004c0)={0xe35}, 0x0, 0x0) 11:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@private=0xe0000000, @local}, 0xc) 11:02:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000000)="f1", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:02:49 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000540)={[{@init_itable_val}, {@journal_dev}]}) 11:02:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1000}, &(0x7f0000000240)={0x9}, 0x0, 0x0) 11:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 11:02:49 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) [ 325.344070] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 325.370914] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) 11:02:49 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f72fef34ac8fa5e0331aa009a2", 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 11:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000040)={@multicast1, @local}, 0xc) 11:02:49 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="67224753b158", @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @dev, @remote, @empty}}}}, 0x0) 11:02:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, r1, 0x537, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c375737}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x2c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x6c}}, 0x0) 11:02:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0x0) [ 325.415731] EXT4-fs error (device loop5): ext4_fill_super:4382: inode #2: comm syz-executor.5: iget: root inode unallocated [ 325.438989] EXT4-fs (loop5): get root inode failed [ 325.448608] EXT4-fs (loop5): mount failed 11:02:49 executing program 3: clock_getres(0x1cc45b77d671188c, 0x0) 11:02:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 11:02:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) 11:02:49 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000540)={[{@init_itable_val}, {@journal_dev}]}) 11:02:49 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000540)) 11:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x10, &(0x7f0000000040)={@private, @local}, 0xc) 11:02:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000006a969f"], 0x28}}, 0x0) [ 325.646683] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 325.660839] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 325.683429] EXT4-fs error (device loop5): ext4_fill_super:4382: inode #2: comm syz-executor.5: iget: root inode unallocated [ 325.702572] EXT4-fs error (device loop0): ext4_fill_super:4382: inode #2: comm syz-executor.0: iget: root inode unallocated [ 325.724064] EXT4-fs (loop5): get root inode failed [ 325.733885] EXT4-fs (loop0): get root inode failed [ 325.739040] EXT4-fs (loop5): mount failed [ 325.743580] EXT4-fs (loop0): mount failed 11:02:50 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f72fef34ac8fa5e0331aa009a2", 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) 11:02:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 11:02:50 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x12, &(0x7f0000000140)={{0x1, 0xee01, 0xffffffffffffffff, 0x0, 0xee01}}) 11:02:50 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f7", &(0x7f00000001c0)="25a57100984ecd0ea1545f"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 11:02:50 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@lsrr={0x83, 0x3}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 11:02:50 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f14000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x81, &(0x7f0000000540)={[{@init_itable_val}, {@journal_dev}]}) 11:02:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) 11:02:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, 0x0) 11:02:50 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 11:02:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000000040)={@private, @local}, 0xc) 11:02:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 11:02:50 executing program 1: bpf$MAP_UPDATE_ELEM(0x13, &(0x7f0000001100)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=@udp6}, 0x20) [ 326.436713] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 326.479896] EXT4-fs error (device loop5): ext4_fill_super:4382: inode #2: comm syz-executor.5: iget: root inode unallocated [ 326.523262] EXT4-fs (loop5): get root inode failed [ 326.528573] EXT4-fs (loop5): mount failed 11:02:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:02:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f7", &(0x7f00000001c0)="25a57100984ecd0ea1545f"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 11:02:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0xf5070000}, 0x0) 11:02:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8904, 0x0) 11:02:51 executing program 0: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f0000001100)={0xffffffffffffffff, &(0x7f0000001140), 0x0}, 0x20) 11:02:51 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r0, &(0x7f0000000340)=""/96, 0x60) 11:02:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_key={0x1, 0x8}]}, 0x38}}, 0x0) 11:02:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000100)) 11:02:51 executing program 2: bpf$MAP_UPDATE_ELEM(0x17, &(0x7f0000001100)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=@udp6}, 0x20) 11:02:51 executing program 0: bpf$MAP_UPDATE_ELEM(0xa, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:02:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x10, 0x0) 11:02:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000040)={'batadv_slave_1\x00'}) 11:02:51 executing program 1: bpf$MAP_UPDATE_ELEM(0x4, 0x0, 0x0) 11:02:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f7", &(0x7f00000001c0)="25a57100984ecd0ea1545f"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 11:02:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_key={0x1, 0x8}]}, 0x38}}, 0x0) 11:02:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x1000}]}) 11:02:51 executing program 2: bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000001100)={0xffffffffffffffff, 0x0, &(0x7f0000000000)=@udp6}, 0x20) 11:02:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000040)={'batadv_slave_1\x00'}) 11:02:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8912, 0x0) 11:02:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x6, 0x3, 0x0, 0x0) 11:02:51 executing program 5: bpf$MAP_UPDATE_ELEM(0xd, 0x0, 0x0) 11:02:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_key={0x1, 0x8}]}, 0x38}}, 0x0) 11:02:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x1) 11:02:51 executing program 0: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="8705", 0x2, 0xfffffffffffffffd) 11:02:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_key={0x1, 0x8}]}, 0x38}}, 0x0) 11:02:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={&(0x7f0000000240)="136387f81a6f6118586246ebb1aa03942813df29e87cfa3b69e8aa3da772622290b5afa6327c501e98ba4732c4e501516005eb0c75f665f0cc88cedffc086a4e11675fc78f039ad684f55ac870f766d6cfb55c370514ed531d5f102629642469b0f7", &(0x7f00000001c0)="25a57100984ecd0ea1545f"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x16) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) ftruncate(r0, 0x0) fchmod(r0, 0x0) 11:02:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 11:02:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 11:02:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x80108906, 0x0) 11:02:51 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3e, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x4011) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000a80)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20048000}, 0x0) sync() 11:02:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) 11:02:51 executing program 5: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0xfd) [ 327.472131] encrypted_key: insufficient parameters specified 11:02:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)=ANY=[@ANYBLOB="03000000000000000a004e2100001000ff0100000000000000000000000000010eff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x190) 11:02:51 executing program 2: add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="87", 0x1, 0xfffffffffffffffd) 11:02:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 11:02:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000040)={'batadv_slave_1\x00'}) 11:02:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x10, 0x0, 0x2711, @hyper}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), r0) 11:02:52 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2) inotify_rm_watch(r0, r1) 11:02:52 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x0, 0x8132, 0xffffffffffffffff, 0x0) 11:02:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 11:02:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 11:02:52 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 11:02:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000040)={'batadv_slave_1\x00'}) 11:02:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x64}]}) 11:02:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000040)={'batadv_slave_1\x00'}) 11:02:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0x38) 11:02:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000900), r0) 11:02:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) gettid() openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002d40)='./binderfs/binder-control\x00', 0x0, 0x0) 11:02:52 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1893040, &(0x7f0000000040)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x1a5942, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xbf4b}], 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84\x01\xa3nF\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r1, 0x42003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:02:52 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getgroups(0x0, &(0x7f00000003c0)) gettid() getpgid(0xffffffffffffffff) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getresgid(0x0, 0x0, &(0x7f00000026c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002cc0), 0x0) sendmmsg$unix(r1, &(0x7f0000006800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x60, 0x4000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) 11:02:52 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002d40)='./binderfs/binder-control\x00', 0x0, 0x0) [ 328.421082] attempt to access beyond end of device [ 328.426599] loop3: rw=2048, want=3, limit=1 [ 328.431188] hfsplus: unable to find HFS+ superblock 11:02:52 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000680), 0x8, 0x0) 11:02:52 executing program 0: syz_mount_image$udf(0x0, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:02:52 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 11:02:52 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000100), 0xfffffffffffffffc, 0x101000) 11:02:52 executing program 4: ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) 11:02:52 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000380), 0x10) 11:02:52 executing program 0: mknod(&(0x7f0000000400)='\x00', 0x0, 0x0) 11:02:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 11:02:52 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 11:02:52 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1893040, &(0x7f0000000040)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x1a5942, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xbf4b}], 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84\x01\xa3nF\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r1, 0x42003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:02:52 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getgroups(0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002d40)='./binderfs/binder-control\x00', 0x802, 0x0) 11:02:52 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) timerfd_gettime(r0, 0x0) 11:02:52 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002440)=ANY=[]) 11:02:52 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)={[], [{@uid_gt={'uid>', 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[], 0x2d, [0x0, 0x0, 0x65], 0x2d, [0x0, 0x0, 0x33], 0x2d, [0x65]}}}]}) 11:02:52 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 11:02:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 11:02:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 11:02:53 executing program 5: syz_mount_image$udf(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 11:02:53 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000480), 0x0) 11:02:53 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 11:02:53 executing program 4: socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) [ 328.670599] UDF-fs: bad mount option "uid>00000000000000060928" or missing value 11:02:53 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1893040, &(0x7f0000000040)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x1a5942, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xbf4b}], 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84\x01\xa3nF\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r1, 0x42003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:02:53 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xc020660b, 0x0) 11:02:53 executing program 2: syz_mount_image$udf(0x0, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) 11:02:53 executing program 0: syz_mount_image$udf(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000ac0)) 11:02:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x15, 0x10, 0x0, 0x2, 0x0, 0x1}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x2300, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 11:02:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000003180)=@abs, &(0x7f0000003200)=0x6e) 11:02:53 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000002640)) syz_read_part_table(0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000000)="a484", 0x2}, {&(0x7f0000000040), 0x0, 0x6}, {&(0x7f00000004c0)="bc0d2f", 0x3, 0xfffffffffffffffd}]) 11:02:53 executing program 2: syz_mount_image$udf(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)={[], [{@uid_gt={'uid>', 0xee00}}]}) 11:02:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 11:02:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x404c040) 11:02:53 executing program 5: ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0xc9, 0x0, 0xc}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8, 0x94, 0x16, 0x7}]}) socket$nl_generic(0x10, 0x3, 0x10) [ 328.841174] print_req_error: I/O error, dev loop1, sector 0 [ 328.865342] Zero length message leads to an empty skb 11:02:53 executing program 5: getresgid(&(0x7f0000002640), &(0x7f0000002680), 0x0) [ 328.888343] UDF-fs: bad mount option "uid>00000000000000060928" or missing value 11:02:53 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1893040, &(0x7f0000000040)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x1a5942, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xbf4b}], 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='/s\xcb\x9cFE\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R3\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8cC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6$\x03\x89\xf7\xb6f\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\xa9&c\x94\xd4\x01\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\xd1\xbb\xcdhe#~\xd68S\x00\xfc\x13\x80\x8bo\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xa2\f\x15F\x0f\f\xb89\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84\x01\xa3nF\xc6\x8e\xe8\x10A\xd05\x89\x88.\xed\bF\xd6B\xad\b0\xf9B:R\xa71\xd0\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r1, 0x42003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:02:53 executing program 4: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@fileset}, {@adinicb}, {@anchor}, {@nostrict}]}) 11:02:53 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000300), 0x0, 0x28081) 11:02:53 executing program 5: pipe2$9p(0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_dev$sndpcmp(&(0x7f00000007c0), 0x8, 0x0) 11:02:53 executing program 3: ioctl$KVM_CAP_EXIT_HYPERCALL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0xc9, 0x0, 0xc}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x8, 0x94}, {0xcaf, 0xfe}]}) socket$nl_generic(0x10, 0x3, 0x10) getresgid(0x0, &(0x7f0000002680), &(0x7f00000026c0)) 11:02:53 executing program 2: io_setup(0x11b00, &(0x7f0000000000)) 11:02:53 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000300), 0x61, 0x600800) 11:02:53 executing program 5: syz_mount_image$udf(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, 0x0) 11:02:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0xcaf}]}) 11:02:53 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) 11:02:53 executing program 3: getgroups(0x1, &(0x7f00000003c0)=[0xee00]) 11:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 329.084415] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 329.110301] UDF-fs: Scanning with blocksize 512 failed [ 329.126853] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 329.145877] UDF-fs: Scanning with blocksize 1024 failed [ 329.152053] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 329.158914] UDF-fs: Scanning with blocksize 2048 failed [ 329.165411] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 329.172427] UDF-fs: Scanning with blocksize 4096 failed 11:02:53 executing program 2: syz_mount_image$udf(0x0, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{}], {}, {0x20, 0x98c843dd8cce3abd}}, 0x34, 0x0) 11:02:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x40}}], 0x1, 0x0) 11:02:53 executing program 3: syz_mount_image$udf(0x0, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x0, 0xee01}]}, 0x2c, 0x0) 11:02:53 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001240)={{0x2}}) r0 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:02:53 executing program 0: pipe2$9p(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000007c0), 0x8, 0x0) 11:02:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) 11:02:53 executing program 2: syz_mount_image$udf(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)={[], [{@uid_gt={'uid>', 0xee00}}, {@dont_hash}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x65], 0x2d, [0x30, 0x0, 0x65, 0x30], 0x2d, [0x0, 0x0, 0x33], 0x2d, [0x65, 0x0, 0x33], 0x2d, [0x32, 0x3e, 0x63, 0x0, 0x65, 0x30, 0x0, 0x39]}}}]}) 11:02:53 executing program 4: openat$full(0xffffff9c, &(0x7f00000001c0), 0x341001, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 11:02:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000000)={&(0x7f0000000840), 0x8, &(0x7f0000000040)={0x0}}, 0x0) 11:02:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 11:02:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000840), 0xc, &(0x7f0000000240)={0x0, 0x2c}}, 0x0) 11:02:53 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') fchdir(r0) 11:02:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x20}]}) 11:02:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 11:02:53 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 11:02:53 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 11:02:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x1d8, 0x2d0, 0x1d8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'ip_vti0\x00', 'wlan0\x00'}, 0x0, 0xe4, 0x140, 0x0, {}, [@common=@ttl={{0x24}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'syzkaller0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@ip={@local, @dev, 0x0, 0x0, 'rose0\x00', 'gre0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) [ 329.392332] UDF-fs: bad mount option "uid>00000000000000060928" or missing value 11:02:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="80eb4efd49b427683aae550ee68df2d398cf24b634912b5d7a4690fdef7522d721b35b3a82593e59e4402c30b698a737a6a72ecfeb616061c93cec255734bdedcecfc0dbfc7d220985d53dabcf2ff061a173ef49003cedc070abeee1ed71ed51e61c5ec9b1e849fbf0dd1366bdbef8ac75f4f0e8c5aaa5bcf39aadb31b106f0fdbb20aac521d662a8024", 0x8a}, {&(0x7f00000006c0)="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", 0xf77}], 0x2}}], 0x1, 0x0) 11:02:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 11:02:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="80", 0x1}, {&(0x7f00000006c0)="ef475abbf6b51fe82ea10678c3b6108fe4de9df737303cd72fa2277d9fd8326d9bfe985bdda105b6e01256b57cc4f93c945945f9eaec51c5f136f2bcf02c8b4a1d37e256eda03ad7bff9a1dd872da130056622fd9acdb36f2e18df7e9db049b3339354dca1c59933d994ec24488e5d0ada9424500df80f9304e3727201d293d6f3a29a9fa45678fd31dfbf5b383b717eb0d12e52c262776f5569472700079601bcd0e686d4c5d0b635338f9c0adcd4b7aef005130a60900fb6894cb3015c7e58a8ab5b3253690c0e183a2810e108b1bc247eb4b1c6412d88a992cdde54977081174249c5389f2878ba7b6ce2700242732d05df4fdb7851ba9373e10ec2bfd7bf698c1becd083507a1b7bdb512c870f1edcdb32e64f5dc8b80ed8cc55cdf84ca3a4158b38358eeba2a60a890b18500753e19dd142b3d63a954dd7ebad319037b828ae1d53ce7d432383d8fe6ab565ee75b4e28f874592d0b7207d211b28c430b284d10a2261651477c0ab8d15b557f305303416c80e5f34961e586a5e625fd9cfa2e016a5d1a5b85e35370dcfb2d882f50c56174c845cf8e3fea10a53951ad63ec413e3d3a55b2a67770239189fb41da6986b5fc718d91bd2f4741e07a6f3deac0994ce227791918495b378648b0dcae21e322c478150b3c1358074d766efee3eaff81684d67c76beb3060c136e5187e5a4ef63fd21732282b7135fac0fa1b9db1b65ab877eab63b31bf53d1dfae7170c7d575aeaadac7fce9d2401b08ed8563f0f3e7ca6d6995d05a6ce487844aee6bd90f5fca796fe40d3eca1fa661e7e0ec64c8e12c5339b9be43b09ca855ae5ac48273789d05d7ad06189ad5823cfb844debc0f9e863c647afe5927f5e5d13954159122c841539d3c4419e8292deee7c58f03c990f36a141514a9750de6225c9c6e28e7d90091226aa99528f3fdfb3d22a02cefad04edbe34b8dda07e9180364bdba5e6107da159cb58805780d6c8e9675039ec47008db20cf567e199669503feb9412ee4db1b87249668072679361ee3be85b8d2d09efa4ee4a1f4dbad12d86d9f10dd4ad9e74debcb27fa2e0c1b055244b58a7537c3f22957b646af6989e35968cb2079b6e70fba193c67a83f7a7940bfb7d88aae54b9ba9708c634e2b840957bbdc4f043e70321079773ad9d0fb42ffeffdabb3547bf76fa4e58846b6961f23bcb2cdded3e85562f581c178c4532a416d443245a53aef5ebdc64ff85aadfd720b9eff6ede3051d88d7267cc2dd1ddcf82b1c5afdcf3e40e24ea2f3417ef53ba72cd40b43c9a4a962eb94233f775a14c41c463ba77dd546ed829492a963e9b2d782bc76f296bd765435ffbca756b1e9cfacaf0971e2b6d08b030e6c362ebcee98844fb5565fc1492b4dd13ffbc66fd2a09957d3b681d3e659cd76d6d852b813ef159c05562d96de4d86ab4871c8e91731b2f3b0f03411b562ce6113cdc138aceaaf14518e10dec41dccd54d565d689062fd9943f14779934fcdb4cb344c455c5ef2e4200bfe087bf0187d9d9bd1a77f4473d449c6bf5ec2d50ea4871cef9799d3ed63d7dca86a422d0eae04930d223c0ea176b35b99a1387124953a12745c3e226d2f2ed106d37c920fdd158e5e011fe65f3695cc86410ac3571f9ec070c4db6dee28c4f1fc10122c84480912c08cbc88353e9a3ede6588e46cb61a7e2423a23cfca61699224e36cf9bdbb76261a7c86fe62042b25611bcd07b2ae48de0aac77af275f05d0f1ffaea742d3b5a1df34bf16115431f6a75d6f2a05bb8625862ddfb88735765d9eb7d7b81c173d215755840dec2a1f214614ebbed053dc9a713c4bc18c3715249ff6935ba4f38dcb72989e5d7f715df411dd32cff653be2595b21d191e1755e786b0ffb57f32e01522f04e117c4b5be064ded1ce5f42ab0733e478f21bead3014ab2aead03cb1a22242db4f5e639a9acfd1c1f873be178e77668b082f1a2c9b6b54ba75d9cdd4b58bb41cf6fbf7de838bc16b845844bfcecff37cdcab4f797dd0a748a13705bdae749fc2da47a95d0cb0720b608408b37273b3c887b4132cd8c33495e101844360b0c939778020016a47173a12349b60614238c8815edc0d25b7749993f7f8ecc2abbca3f3974c73c09b4f01488d676fb950599a77c66c580dc414d8c287c39a2fbd6d27fa41c31ad53a1fd9ff0f146ad7bcc84cdafc55b537b08bb584bba9ad937b91e3716b213554081a8b6d4326856698a5c20e358d4e74a08a4820fd3e6102512cfcbb286598f6315ec4dd712ecb80ba661f197d1c1ae254e49a74c82d65f2998a70fa83d2afe241c90ef84ce30a72dbce2d8b63aff2ab7993ef8ecdc11475f707c888a2720b7415fea48829a50221fbe8130fdb1b03dd8b06b18402f6df91764e38f0b1f41538db937c5745be21ac460e73b03d1f860676f2a0190f899cc095b0c26afe686fc579fba6ba763c96b7bcefeba7a7aef2083ec4aa4af04a29be62611f28b7f3a99467c238f1b395b85c878629911b5c3d6fd0ad7c859196792f460ce1d0b560ab37734df94478a141be5260a923a1585d3d2370ef75dac776cb7f843832fb3e080b486c5c31ae9f378d3e420cd5e65b7e45730204ff9a7f80a259e397232378adb8ea767de87cb5a1b9642f27842e80ca72e2aeda469ee500e1f513a6fedc1e0f2f43a3a0877a05f70d065e4688bef425f9e2abffc84784c0c19b65b40582798e33c94dc0eff309a46dd018d95a6a17d184df25fafb7c57a6545100c92ad390d9092a782397782ca653cfbdde5aae5f252ae4067e4d93f66144ee215dd114d8ba55d838eb13d72717132620b9f1852b03da1934707f884bf2226cd9e6e79f85317dcaa948038eb018f8b2df3dca773070793bb0646ff670442dfc4961713a7969eee1dc0e008e4509ece30e9395e4e2396e6c082efbc9bb01f2878cd72a43a2c3a4545e8324103b28b8044805960e0964c080e2ff53299b62e24ae135a4215a1c1a94754b91670939d1fcf45b5d907c8571cdc23804ac16e55e268b29694848550591bcaeea5a09bdbcaa41eea2539156bfbbf9275b312799729ee9d0b1a9f3482d136e1842eeccea59675e73e992d0ee2fbe116ebe2d550cf59acdd301bf020e02e2a4026c2947d861ba70194747ee722eeec4ecebc4de1f40dd3fb8622d5d4267f3f2feca319e693d131cacc181068433e9c8c6b9d5ec9c0e1befa95b64919f19d9bebd9a248a6ced0a80e9c103a262bd847c2d4bf96e418e47ebcfeebf8d694c0db807a92d181c8b3b70fa9f90c07fe0e181f51d8a2a059e9da57991fd53a7b26912c3a4375f73bee273347fd835ab0168ffa8746e3afa8b192370bd89b79dcb82b8d3b3e9e2f8e969747251005fc9edc710fbdc28e0397fddddc411be3bb3f9bec707b1a6eed538bed0afcac1a5857976813188b1d1d53c40e274e9e05c9d9f2c172ad6fb68b4d7b4aabeb70d2738bb30176eb3c26f6f443cfe8196613f89d8a63cfaea74cf0f7125c15101828975f0b1bceaa1522a29ce74616ff665571eb5d18f4c67f1bbeb259f23c7765652562513f2ba464ef15f05a2c7212f3b103a4e80a9b7bac379596d27f44a137335157e3ed3b939f2cbdfbeeed4aabc52ddac8c35a713a577a0c2114c26457e4de4b74d528c059ba08f5d0bac99410e784b155718cc95cd44a13e2cbf5797febd012ec1e7da914cf02982e098c95bd3050ab375aab10237248633ad6a57eee8eefa31d87ce627ca232d0ff433cbe5adca694eabc9d611892131cd1d8e7073a9f3f7aa2002edc2d06da8e15dc496fbf26c854adad7f9a542c4da89d984467883f2451c1d822c6a54715d4bffb9ea4ee0112942cd317ba9d5bcfb406b38985b1213e7b1569adf40a701592e36fd4e2a9a4ad78f07ac5fa745ab0fe6d3106203c387bc16d9aef9eb7d8e8b2e8a0e6fd5716a9f806a932c35a912394ac66315b0b300293ff95fef67e50fcf6ff33afbf609168138f7234140e380cb2c9a2f081bf2abc40b9b512292d78497e09f50048873db8f4cab3f515637390acc7027595bc315fd7ffe1fdf866bb9e1b0591c68b2fb8f5c1a077fa475b6d65d178d60818b5e7667c737f1d8fdfba566157b983a46ad7557473f91849055e340b94b652d6a766d4a4a2f2dbff49bb427cf6ac3070270fc9ba91332c592f930e067c3d0f916d3281886b3da806e137dbe65a3fdf403023a8f109ed655df53366947b5732c3b4f3fdb170ade2c57d1b6f67b1e48fda9194ec7e1701ea290e795d691ed06ac18ec3fd0510588dee85816804c27b6844be41f245b42f0d9cfe6e64362e335cc26e299a35bb08102dff719827d87c5e5ac12f38901e6355ad9dbb41e4094b58cfc78938b72e9b40de3930daa99a0fb9efe8149c979dd2a9d8984936fbc7fc3187bdfc632b55f9efa97a528990f6e37488996d3504bffa8d79949e4134ed84e667b2630a4db59db39dd6881b51b05610b3edd3b22f4fddf047e749c677761a2deb894922da59acb971f31e5404b65e5a63ce3c283a262fcc38c393df2548ec15a06c0722b5c91eec4118223b2c0ff8c2bcc1bdedc8d3165dcb7939ab06bd0faebdcf1fd6c688d84fe200281465e7a8059d906b98e86e0e0efb579028313098fbca69c10f8e7e35de072fe8f76335684019f85718aab29ff2e20ac32a05ad06d2f073e293b42dd6f5a2d404432421ccd84ad380cdb708c2b2bd89cf359edb61f20f8bffaa4e09cc57601da34e2543de2e026475022921f495b538ea2f47ea903ff62853d60a228d7151a180fc2facbef9989e57e469c488bd3a3aade73607383e8fc89bf134aaaee0fbca918540789d3447092a7699cfe9a1c1d5e33ae4f4a0d7cfde9a147bd462072dc020c7c07c8662a519424ded9e5eb21ce593bb1b073bf416952e04182c142822e461aee4b70f77456951c8d33dc36647ae8e03b3f2181178a4283a6147f0962d85df9af2c030b4099524944abfa11155303423a92c3a8ead0475003bdb3a0d58a69a0d2eed611912da337ba0c1aa9efdaa3dff63a044f9ad5c79df73d85a96d429e6a984357c5713242ce3ada18334ead64aa8be7b64809d3ec1323e54fb883fc8e926e7736b4c83a4686dc15fe3e565d96b0c6cf5be9fbcd6517a2271bfd32b36a0eef1b342e4fe382aa99a39201a6fc015b72a52f98157b2389d9f61e4b6acbbd2d5cfa25582ffaef13c1f98005c8ea70c859e8bc15d0bd031d1952500c7daf2a09cc4e4be90cfd46b31b24e8e3aaf67072c8fccbe1e10917c6d93e77df83c7f7f34b1fe7bc48d73da32b412a98dccc125969c69ad7739a873af8e60e1614ccfc9efb41a02cbff4c56578a3f38487d774c57111cee1c3d42b80eede7691304638448ea0776ae5ce92caf266b9762c0ec85cf561b03017529fcf944cfbdebb72fe55a0f6c7301cb5b4a42b29a3616001dc4ed6693d42a2632fae36c75f1654502eab0806671022108d7a9904c53e6dfdff11a57807f35b644b3f6ebf72dfb154ed0de41c535d88803ef0c2cb27491edee60a68c08963358d0dbded7712ed2fe740339e8e72b3454e88fefa6622492406be161b131a4650eff594f45dbff606a21f531d96cb9d3b170d26af389cac5f0c521e8775524a4b913aa65643fbfefec205326c94eb646bc7885e6322c94b832ea66a53bea3cfb8d29750eed630395585e56761f39ade480542f0d6f6802b3373ffaaee464e1d29a9960c23bec365608ae3f1cc3a77f83358f80a59d4ca98608a82eaf4015fb8d438aed34cb4a83ca57329b6a865582487ad6e", 0x1000}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e80)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10}}], 0x2, 0x0) 11:02:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xffffffff}]}) 11:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r1, 0x709}, 0x14}}, 0x0) 11:02:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x1c}}, 0x0) 11:02:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000b80), r0) 11:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000e40)={0x20, r1, 0x11, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 11:02:53 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:02:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc) 11:02:53 executing program 2: futex(0x0, 0xeaf62ff12031e75e, 0x0, 0x0, 0x0, 0x0) 11:02:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xffffffff, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r0) 11:02:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="69d7000000000008005f06"], 0x30}}, 0x0) 11:02:53 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x1) lremovexattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'security.', 'team\x00'}) 11:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ec0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110000000000000000000300000008000100", @ANYBLOB="3800028034000100240001"], 0x60}}, 0x0) 11:02:53 executing program 4: socketpair(0x11, 0x3, 0x2, &(0x7f0000000000)) 11:02:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)="80", 0x1}], 0x1}}], 0x1, 0x0) 11:02:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x74c7, 0x1, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 11:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="9561a13fda9f5754148b01"], 0x14}}, 0x0) 11:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080006000a01010208000b00", @ANYBLOB="040004"], 0x2c}}, 0x0) 11:02:53 executing program 4: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040)=0x2, 0xc, 0x1, 0x0, &(0x7f00000000c0), 0x2) 11:02:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x28}}, 0x0) 11:02:54 executing program 1: syz_open_dev$MSR(&(0x7f0000000080), 0xffffffff, 0x0) [ 329.652396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 11:02:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 11:02:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010102}]}, 0x1c}}, 0x0) 11:02:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={0x0, 0x53}}, 0x0) 11:02:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000001c0), r0) 11:02:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000080)=@raw=[@ldst={0x1}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1006, &(0x7f0000001580)=""/4102, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 329.718370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:02:54 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:02:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:02:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 11:02:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r0) 11:02:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000140)) 11:02:54 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000040) 11:02:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x40000002) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 11:02:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r0) 11:02:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) 11:02:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000280)=""/129, &(0x7f0000000080)=0x81) 11:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000080006000a01010208000b00", @ANYBLOB="04"], 0x2c}}, 0x0) 11:02:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)}]) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='task\x00') fchdir(r0) 11:02:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 11:02:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x378, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @notify_peers_interval}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0xfffffffffffffcf3}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x378}}, 0x0) 11:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000d00), r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01ffff0000000000000008"], 0x14}}, 0x0) 11:02:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) 11:02:54 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 11:02:55 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:02:55 executing program 1: socketpair(0x26, 0x5, 0x5, &(0x7f0000000080)) [ 330.635232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.654666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:02:55 executing program 4: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 11:02:55 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x41) 11:02:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc) 11:02:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000740)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 11:02:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/142, 0x8e}], 0x3}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 11:02:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 11:02:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000e40)={0x20, r1, 0x11, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 11:02:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xa, &(0x7f0000000000)=@framed={{}, [@generic={0x2}, @generic, @generic, @generic={0x5, 0x0, 0x0, 0x401}, @call, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:02:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) 11:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 11:02:55 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x284040) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) 11:02:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) 11:02:55 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) 11:02:55 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001"]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:55 executing program 0: syz_clone(0x88040400, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 11:02:55 executing program 1: getitimer(0x2, &(0x7f0000000680)) 11:02:55 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd0}}, 0x0) 11:02:55 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000200), 0x48) 11:02:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf2501"], 0x5c}}, 0x0) [ 330.952313] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 11:02:55 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001d40)) 11:02:55 executing program 2: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 11:02:55 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001"]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:55 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x610000) 11:02:55 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) select(0x40, &(0x7f0000000380)={0x6, 0x8b9, 0x42, 0x100, 0x1af, 0x100000001, 0x3, 0x734}, &(0x7f0000000400)={0x1f, 0x7, 0x7, 0x8, 0x200, 0x6, 0xfffffffffffffffa}, &(0x7f0000000440)={0x7, 0x7fffffff, 0x8, 0x8000000000000001, 0x9, 0x9, 0x6, 0x8}, &(0x7f0000000480)) accept$unix(r1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000000)=@raw=[@generic={0x3, 0x9, 0xc, 0x200, 0x5}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0x140000, 0x75, &(0x7f0000000080)=""/117, 0x40f00, 0x2, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xf}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) 11:02:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2040, 0x0) 11:02:55 executing program 0: syz_clone(0x5bc4400, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:55 executing program 1: socket(0x0, 0x100000, 0x0) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001"]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 5: memfd_create(&(0x7f0000000740)='{&%+$-#++(\x00', 0x0) 11:02:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x3, 0x6, 0x2, 0x1}, 0x48) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000001"]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000a80), 0x1, 0x0) 11:02:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000140)=@caif, &(0x7f00000001c0)=0x80) 11:02:56 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 11:02:56 executing program 5: bpf$BPF_GET_MAP_INFO(0x21, 0x0, 0x0) 11:02:56 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 11:02:56 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 11:02:56 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000015c0)={0x0, 0x9, &(0x7f0000001580)={&(0x7f0000000300)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x85, 0x1, "217c26aead73bfb0da8810d397069c27f740d556b6b7ba7e0e5a333814ac84dbaffd3db9458a4aa546b9f34bb6da0c4ca829514d026cb6ecf955c3aa02cfac9147881a3d312a5475d3a0f7b263f765250568bd8078ac7ea8cf46e43fd1f9ff7bd943a6e05c72c57486ddfac72434610f1a70045dfa698219cfc74674b63914946d"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "3d852d28e75aa2f4d9b5aa3d28b70d60b63c1eeda0fdaad7fbd6626ed752a29e70d85ec759584374ddc4027d201e2651393df87f88f2aa103807e3c2cc03430d65e42368fd23eaca753dd65f092a48d23aaebabfde5d9a98f5f7cf7010a01681730f851c3c9a94e79f4fc148dd5935905c84e5e4b288c40a2dfd241d3a550c54370d60cd9f3363c6cf279df80d161f48098181a59f3dbf23e225603811f9c93c2eb3fa9e58631da6a3d9c061b5fbdd95b3"}, @INET_DIAG_REQ_BYTECODE={0xed, 0x1, "c46e2f6288aad42c83a51e5d591a8f05ef702f34e404a1c31a041a4b53ecd5aa33193e3359dfe0c34a2533ad2a9c27c28570c78ddc778422b0a0985942fa96c987e578405fbbfe6d342504915b2425ed71c568a402d99556087c8f635407837c2f0d3dfbc2d291d84cf5bfadd1489a0c56ff64469786723383aec48844f36134c483215e21c049e73010b3bca51b7adb97d4115218666071860d99478f398f2d2cbafacf1bd5921c091454e7d7c6c212fab21dd8321812e84649ee551785a2dbd905b0c00a0b4d8dd3a1183e7e09cc919a62db902595299769cbe08fb6ea3243cc90dfb72b39d6efd2"}, @INET_DIAG_REQ_BYTECODE={0xc7d, 0x1, "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"}]}, 0xec4}}, 0x0) 11:02:56 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000800)='devices.allow\x00', 0x2, 0x0) 11:02:56 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$caif(r0, 0x0, 0x0) 11:02:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 11:02:56 executing program 0: socket$inet6(0xa, 0x1, 0x0) 11:02:56 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1b5440) 11:02:56 executing program 1: bpf$BPF_GET_MAP_INFO(0x19, 0x0, 0x0) 11:02:56 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0xbc17a71b062c315b, 0x2, &(0x7f0000000080)=ANY=[], &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:02:56 executing program 1: syz_clone(0x30201100, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:56 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x103000) 11:02:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x20}, 0x48) 11:02:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x70}}, 0x0) 11:02:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x70}}, 0x0) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 11:02:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 11:02:56 executing program 5: socket(0x2, 0x2, 0x4) 11:02:56 executing program 2: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000a80), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 11:02:56 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/custom1\x00', 0x0, 0x0) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0xffffff1f, 0x1, 0x18}, './file0\x00'}) 11:02:56 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000740)=""/209) 11:02:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 11:02:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000480)=@kern={0x10, 0x0, 0x7}, 0xc) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 11:02:56 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) [ 332.062100] autofs4:pid:10270:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(4294967071.1), cmd(0xc0189375) 11:02:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0xfffffffffffffffd, 0x0) 11:02:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000005740)=[{{&(0x7f0000000900)=@abs, 0x6e, &(0x7f0000001c00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x2040, 0x0) 11:02:56 executing program 5: pselect6(0x0, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000380)) [ 332.117846] autofs4:pid:10270:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 11:02:56 executing program 0: getresgid(&(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000000)) 11:02:56 executing program 2: timer_settime(0x0, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, 0x0) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 11:02:56 executing program 5: socketpair(0x1, 0x0, 0x7, &(0x7f0000000d80)) 11:02:56 executing program 4: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$caif(r0, &(0x7f0000000200)=@dbg, 0x18) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 2: move_pages(0x0, 0x20000151, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 11:02:56 executing program 1: socket(0x11, 0x0, 0x104) 11:02:56 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 11:02:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:02:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x80) 11:02:56 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:56 executing program 0: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 11:02:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0xaca, 0x7, 0x6, 0xd0}, 0x48) 11:02:56 executing program 4: shmctl$SHM_UNLOCK(0x0, 0xd) 11:02:56 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) read$alg(r0, 0x0, 0x0) 11:02:56 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "b07cd8535aadbdf5eea47cc3b2d2939f1079147cd0e58cf673f14f24ff08865d41983fde8e480a4e9aff5a9b9930c48ece94e391477368ad27911dc1034e92d626"}) 11:02:57 executing program 0: bpf$BPF_GET_MAP_INFO(0x3, 0x0, 0x0) 11:02:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x3, 0x0, 0x2}, 0x48) 11:02:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x2, 0x18}, './file0\x00'}) 11:02:57 executing program 1: mmap$binder(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189371, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000038"]) 11:02:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x48) 11:02:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000640)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x100000000000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000002db4cc7e0000e2ff", 0x25, 0x600}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="010000"]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x7fff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ef04ffffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 332.981130] autofs4:pid:10349:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189375) [ 333.008960] autofs4:pid:10349:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 11:02:57 executing program 5: add_key$user(&(0x7f0000000080), 0x0, &(0x7f0000000100)='8', 0x1, 0xffffffffffffffff) 11:02:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x7fff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8], 0x2000, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ef04ffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:02:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000002680)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 333.056985] autofs4:pid:10361:validate_dev_ioctl: invalid path supplied for cmd(0xc0189371) 11:02:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 11:02:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000001640)="90", 0x1bfc0, 0x0, 0x0, 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 5: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) [ 333.128404] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:02:57 executing program 0: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='8', 0x1, 0xffffffffffffffff) 11:02:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:02:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002440)={0x6, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000005080), 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x7fff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8], 0x2000, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ef04ffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:02:57 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 11:02:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000740)=[{&(0x7f0000000080)=""/179, 0xb3}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8, &(0x7f0000001080)=ANY=[], 0xa8}, 0x0) 11:02:57 executing program 0: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, 0x0, 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB]) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000007840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007780)=[@rights={{0x10}}], 0x10}, 0x0) 11:02:57 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$802154_raw(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0x14, &(0x7f0000000380)={0x0}}, 0x0) 11:02:57 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403fe0100000000000007a60000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 11:02:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740), 0x1277, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESOCT, @ANYBLOB="92c911cee331b0da7912b2322ae4331f190b30f92a0700e4", @ANYRES16, @ANYRES64, @ANYRES16], 0xa8}, 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001640)="90", 0x1bfc0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000000c0)=""/185, 0xb9}], 0x2}, 0x0) 11:02:57 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.410811] ldm_validate_privheads(): Disk read failed. [ 333.417540] loop2: p1 < > p2 p4 [ 333.459174] loop2: partition table partially beyond EOD, truncated [ 333.466656] loop2: p1 start 4261631151 is beyond EOD, truncated [ 333.479455] loop2: p2 size 327680 extends beyond EOD, truncated [ 333.487717] loop2: p4 size 2097152 extends beyond EOD, truncated 11:02:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x7fff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8], 0x2000, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ef04ffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:02:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @local, @empty, @mcast1}}}}, 0x0) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:02:57 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "73679b", 0x18, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 11:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x0, 0x0, 0x0, 0x820, 0x1}, 0x48) 11:02:57 executing program 0: r0 = epoll_create(0x55) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:57 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000800), 0x2, 0x0) [ 333.504879] ldm_validate_privheads(): Disk read failed. [ 333.512213] loop2: p1 < > p2 p4 [ 333.515589] loop2: partition table partially beyond EOD, truncated [ 333.523137] loop2: p1 start 4261631151 is beyond EOD, truncated [ 333.530129] loop2: p2 size 327680 extends beyond EOD, truncated [ 333.537940] loop2: p4 size 2097152 extends beyond EOD, truncated 11:02:57 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x20000003) 11:02:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x4, 0x0, 0x4}, 0x48) 11:02:57 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x7fff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8], 0x2000, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="ef04ffff"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:02:58 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000500)) 11:02:58 executing program 5: syz_open_dev$rtc(&(0x7f0000000180), 0x0, 0x12041) 11:02:58 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:58 executing program 0: syz_open_dev$rtc(&(0x7f0000000180), 0x5, 0x12041) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:58 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x4, 0xd3, &(0x7f0000000580)=""/211, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000006c0), 0x8, 0x10, 0x0}, 0x80) 11:02:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x402c5828, &(0x7f0000000f00)={'tunl0\x00', 0x0}) 11:02:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x62, 0x1f3}, 0x48) 11:02:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x14, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) 11:02:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x34}}, 0x0) 11:02:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0xc0, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:02:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:02:58 executing program 0: r0 = socket(0x2, 0x3, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 11:02:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7, 0x0, 0x0) 11:02:58 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x18, 0x0, 0x0) 11:02:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x34000}, 0x0) 11:02:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x7, 0x4) 11:02:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', 0xfffffffffffffffe}) 11:02:58 executing program 1: bpf$PROG_LOAD_XDP(0xb, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:02:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x19, 0x0, &(0x7f0000000200)) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 11:02:58 executing program 1: prctl$PR_SET_VMA(0x10, 0x20000000, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 11:02:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000005640)={&(0x7f00000055c0)=@ipv4_newroute={0x1c, 0x16, 0x1, 0x0, 0x0, {0xc}}, 0x1c}}, 0x0) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 11:02:58 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x13}, 0x10) 11:02:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0xb}]}, 0x24}}, 0x0) 11:02:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000400)={'ah\x00'}, &(0x7f0000000440)=0x1e) 11:02:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000880)=[{0x0, 0x0, 0x10001}, {0x0}, {&(0x7f0000000740)="4fd346b7ddc52ad80ddd8c00", 0xc, 0x5}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='utf8=1,discard,iocharset=e']) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 11:02:58 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 11:02:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x7, r0, 0x0, 0x0, 0x0) 11:02:58 executing program 2: bpf$BPF_GET_BTF_INFO(0x10, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), 0x0, 0x0) 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), 0x0, 0x0) 11:02:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 11:02:58 executing program 4: keyctl$search(0xc, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0, 0x0) 11:02:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) 11:02:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) [ 334.221169] FAT-fs (loop5): bogus number of FAT structure [ 334.236138] FAT-fs (loop5): Can't find a valid FAT filesystem 11:02:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), 0x0, 0x0) 11:02:58 executing program 5: pipe2$watch_queue(0x0, 0x80) syz_genetlink_get_family_id$batadv(&(0x7f0000002180), 0xffffffffffffffff) r0 = syz_clone(0x2000, &(0x7f0000000500)="17d0e3629f3b5b61edb9f1ae7863ad85ef292cb15b95a6f2f3313ce4ab9d0ffc6c8a04159606f8f520a1e0b328dfc56185147129aae3113549e87c2cf0bc868a474ae9e20fb37c1fcc423855241a8fcdf9c771b272c843565d3a71c66b86fe597980e05ffd3082a1664a3211bbe2244ef7d3eb31115c", 0x76, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000200)='ns/pid\x00') 11:02:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 11:02:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000005640)={&(0x7f0000000080)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 11:02:58 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 11:02:58 executing program 5: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) syz_clone(0x2000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)="8c") 11:02:58 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) 11:02:58 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 11:02:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 11:02:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 11:02:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, 0x0, 0x0) 11:02:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) 11:02:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 11:02:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x24, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x50) 11:02:59 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0xc000, 0x0) 11:02:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 11:02:59 executing program 2: socketpair(0x23, 0x0, 0xfff, &(0x7f0000000040)) 11:02:59 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 11:02:59 executing program 4: syz_emit_ethernet(0x143, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd687c0799010d2c1400000000000000000000000000000000ff0200000000000000000000000000012f"], 0x0) 11:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 11:02:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)=0x8) 11:02:59 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000000)="7f", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 11:02:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='p', 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 11:02:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:02:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14, 0x84, 0x7, {0x2}}, @prinfo={0x14, 0x84, 0x7, {0x1}}], 0x28}, 0x0) 11:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1ff}, 0x14) 11:02:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x10) 11:02:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000001c0), 0x8) 11:02:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 11:02:59 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) 11:02:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 11:02:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000080), &(0x7f0000000000)=0x8) 11:02:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="36c37851339a948d07c0c6c1fba86ba84baac9edad67206d7b5fed0f2e9a60e3b3363a54fd", 0x25}, {&(0x7f0000000100)="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", 0xfcc}], 0x2) 11:02:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x9c}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 11:02:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x9c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 11:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x10) 11:02:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000080), &(0x7f0000000040)=0x1adde83b3ef706fa) 11:02:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 11:02:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x116}, 0x98) 11:02:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)="3786ae4a400f7a9aa5318f0b4c1b09bb3590a35022e712a108ff3b882c33f40a7164d17b63eac1a8ca6858b700f6c53e5a9dd1d765de6b34acf856d2f4cfc76eb41eb761e9ae43e34f2ca9957fcab3380d81abda266a04e03ca3ccf63ed588a69b2b9fe1cb951804014ec1fd2c8133d0a233903a849304fc70857f9a3652867a06ee6ded5ece1521dfe0a03d40ace47062", 0x91}], 0x1}, 0x0) dup2(r1, r0) 11:02:59 executing program 1: getitimer(0x2, &(0x7f00000002c0)) 11:02:59 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), 0x10) 11:02:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @local}, @in={0x2, 0x1}, 0x55c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='syz_tun\x00', 0x0, 0x4000, 0x32c5}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x16, 0x6, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0xa9}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x7e, &(0x7f0000000080)=""/126, 0x40f00, 0x4, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0x7, 0x80000000, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)=[0x1, 0x1, 0xffffffffffffffff]}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16b, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000700)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x34, 0x0, "7580a4ff22dbaf76e9f01053591fc1f186dcc3597ac6d6e31bf33c30c70fa60c0a803fb38b5ee6c969069bfabb49d67927691662f2a9936c6736267894de9da8e343292d0793098f40175855e1be52c4"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffe8a) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x44) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRESOCT], 0xfffffe8a) shutdown(r1, 0x0) 11:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000300)=@in6={0x5b, 0x1c}, 0x10) 11:02:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003840)='f', 0x1}], 0x1, &(0x7f0000003a40)=[@sndinfo={0x1c, 0x84, 0x4, {0x400, 0x0, 0x0, 0x0, r2}}], 0x1c}, 0x0) 11:02:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:59 executing program 4: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 11:02:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) 11:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 11:02:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x40083) 11:02:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48}, 0x10) shutdown(r0, 0x0) 11:02:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000025c0), &(0x7f0000002540)=0x98) 11:02:59 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 11:02:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200)={r2}, 0x8) 11:03:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffebd, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) 11:03:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=[{0xc, 0x84, 0x1}], 0xc}, 0x0) 11:03:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000001100), &(0x7f0000001140)=0x8) 11:03:00 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x1}, 0x98) 11:03:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x16, 0x1c, 0x2}, 0x1c) 11:03:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000001c0)="fb", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="140000008400000007"], 0x14}, 0x0) 11:03:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0xb54}], 0x1, &(0x7f0000001280)=[@sndrcv={0x2c}], 0x2c}, 0x80) 11:03:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 11:03:00 executing program 2: r0 = socket(0x1c, 0x10000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 11:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0x14) 11:03:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)="e15b3e00081344e916e02a44c05f22ffa1ea3107453cf56b9f448508a78ed06705af15ceb225c3e7b2db8774ce52f763ece2c779e6582246768eb54ac3a58d06f0eb86429bdb6405a169499ac16170455eb421497f2beacce0598a2826363d51548bdefa8bf4a27123d3b6917e3f6797dc477c0ce1e8b0d021fab77bd41033dab1be9f271143f3ce65be3eebc4f6f84ea0f5ebdbab6c4ddfe47f21611060642c1f455a27bde8b885317065b26f917541bb811950c91dcfa3bf1b284b11775fdbf473cb154aa30ece9dd2380de68a38fad5c383e7f32019d2a0c2b9ac326ac315d2808e744a7158", 0xe7}, {&(0x7f0000000400)="ba11c876681db70a16dd53aa064293d20cd0195514224adcec1587175e3b9052ba7becf2cc4b89ad34cdc46168cf95349d7c16fd0cb1bb6be9c19f2d12ef83eedbe5e58eb6213351bba68dd1a84c75ee445a47c9ca58a4920ad9dab4", 0x5c}, {&(0x7f0000000480)="d2686bad1eb5ec57f5fdca94c5bae33593f73feb2040e2f9e478553cd99a5627e123d13d78b2", 0x26}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f0000000940)="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", 0x344}], 0x5}, 0x0) 11:03:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1120}}], 0x1c}, 0x0) 11:03:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000100)="b2", 0x1, 0x180, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 11:03:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000012c0)=ANY=[@ANYBLOB="1f08080007"], 0x18) 11:03:00 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 11:03:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000012c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="1f08080007"], 0x18) 11:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200)={0x0, 0x1}, 0x8) 11:03:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000140), 0xc) 11:03:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000080)=0x90) 11:03:00 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000001140)={@random="a53a017a0600", @empty, @val, {@ipv4}}, 0x0) 11:03:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname(r0, &(0x7f0000001180)=ANY=[], &(0x7f0000000040)=0x1002) 11:03:00 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x4) 11:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200)={r2, 0x1}, 0x8) 11:03:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001780)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x9c}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) dup2(r0, r1) 11:03:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f00000001c0)=0x10) 11:03:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000700), 0x98) 11:03:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000100), 0x8) 11:03:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="04", 0x1}], 0x1, &(0x7f0000002500)=[{0xc}], 0xc}, 0x0) 11:03:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14}], 0x14}, 0x0) 11:03:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:03:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 11:03:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0xc, 0x84, 0x7}], 0xc}, 0x0) 11:03:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 11:03:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000001c0)="fb", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000084"], 0x14}, 0x0) 11:03:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)='L', 0x1}], 0x1, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 11:03:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) 11:03:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0), 0x84) 11:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14}, @prinfo={0x14, 0x84, 0x7, {0x1}}], 0x28}, 0x0) 11:03:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 11:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000001c0)="fb", 0x1}], 0x1, 0x0, 0x14}, 0x0) 11:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 11:03:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f00000010c0)='}', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 11:03:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 11:03:01 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000003c0)=@un=@file={0xa}, 0xa) 11:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind$inet6(r2, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000080), &(0x7f0000000000)=0x6) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), 0xb) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000400)={0x10, 0x2}, 0x10) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000001940)=""/135, 0x87) 11:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 11:03:01 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000140)="b0", 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}], 0x14}, 0x0) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x289}, 0x98) 11:03:01 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000001d00)={@random="292b0389dd58", @broadcast, @val, {@ipv6}}, 0x0) 11:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x14) 11:03:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000080), 0x8) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x100, 0x0, 0x0, r2}}], 0x1c}, 0x0) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="04", 0x1}], 0x1, &(0x7f0000002500)=[{0xc}, {0x14, 0x84, 0x1, "f19c7a3f46ef85"}], 0x20}, 0x0) 11:03:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000300)=0x1fc, 0x4) 11:03:01 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000000)={@broadcast, @random="c1c589db4657", @val, {@ipv4}}, 0x0) 11:03:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, 0x0, 0x0) 11:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 11:03:01 executing program 0: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x1}, 0x0) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, 0x14) 11:03:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000100)={0x10, 0x2}, 0x10) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200), 0x8) 11:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 11:03:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0x14) 11:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14, 0x84, 0x7, {0x2}}, @prinfo={0x14, 0x84, 0x7, {0x1}}], 0x28}, 0x0) 11:03:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000300), &(0x7f00000003c0)=0x84) 11:03:01 executing program 1: openat(0xffffffffffffffff, 0x0, 0x240041, 0x0) 11:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x9c}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 11:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 11:03:01 executing program 1: open$dir(0x0, 0x40000400000002c7, 0x0) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights, @rights], 0x18}, 0x0) 11:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) listen(r1, 0x0) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000012c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="1f0808"], 0x18) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)='`', 0x1, 0x0, &(0x7f0000000000), 0x10) 11:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000080), &(0x7f0000000000)=0x8) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000700)={0x10, 0x2}, 0x10) 11:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14, 0x84, 0x7, {0x2}}], 0x14}, 0x0) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x11}, 0x98) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000100), &(0x7f0000000140)=0x8) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000040)="a1", 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000000)=0x90) 11:03:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000200), &(0x7f00000002c0)=0xb0) 11:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 11:03:01 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000240)={0x0, 0x2710}) 11:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14, 0x84, 0x7, {0x2}}, @prinfo={0x14}], 0x28}, 0x0) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0)={0x0, 0x6}, 0x8) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000016c0), &(0x7f0000001700)=0xc) 11:03:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000740)={0x1c, 0x1c, 0x2}, 0x1c) 11:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0), 0x8) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), 0x98) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8001, 0x9eb}, 0x14) 11:03:01 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x80}, 0x98) 11:03:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$unix(r0, &(0x7f0000000100)=@file={0xa}, 0xa) 11:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)="e15b3e00081344e916e02a44c05f22ffa1ea3107453cf56b9f448508a78ed06705af15ceb225c3e7b2db8774ce52f763ece2c779e6582246768eb54ac3a58d06f0eb86429bdb6405a169499ac16170455eb421497f2beacce0598a2826363d51548bdefa8bf4a27123d3b6917e3f6797dc477c0ce1e8b0d021fab77bd41033dab1be9f271143f3ce65be3eebc4f6f84ea0f5ebdbab6c4ddfe47f21611060642c1f455a27bde8b885317065b26f917541bb811950c91dcfa3bf1b284b11775fdbf473cb154aa30ece9dd2380de68a38fad5c383e7f32019d2a0", 0xd9}, {&(0x7f0000000480)="d2686bad1eb5ec57f5fdca94c5bae33593f73feb2040e2f9e478553cd99a5627e123d13d78b2", 0x26}, {&(0x7f00000004c0)="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", 0xfc}, {&(0x7f0000000940)="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", 0x3b2}], 0x4}, 0x0) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003c40)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000003bc0)=[{&(0x7f0000000b80)="b9", 0x1}], 0x1}, 0x0) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) 11:03:01 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 11:03:01 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@random="edc3b01adacf", @local, @val, {@ipv4}}, 0x0) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080), 0x8) 11:03:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000180)=0x4) 11:03:01 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 11:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80000000}, 0x14) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x87}, 0x98) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 11:03:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000a80)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000840)='Z', 0x1}], 0x1, &(0x7f0000000a40)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x0) 11:03:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000080), &(0x7f0000000000)=0x8) 11:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000480), &(0x7f0000000540)=0x98) 11:03:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=[{0xc}, {0x14, 0x84, 0x1, "f19c7a3f46ef85"}], 0x20}, 0x0) 11:03:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc, 0xcc}, 0x14) 11:03:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 11:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000500)={0x2}, 0xc) sendto$inet(r2, &(0x7f0000000200)='\\', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 11:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003c40)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000003bc0)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x0) 11:03:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000024c0)=[{&(0x7f0000000040)="04", 0x1}], 0x1, &(0x7f0000002500)=[{0x14, 0x84, 0x1, "f19c7a3f46"}], 0x14}, 0x0) 11:03:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 11:03:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000004c0)={0x0, 0x0, 0x3}, &(0x7f0000000500)=0x18) 11:03:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x14}, 0x0) 11:03:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0x1, "93"}, 0x9) 11:03:02 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x88) 11:03:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x9c}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 11:03:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 11:03:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0xc) 11:03:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 11:03:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 11:03:02 executing program 2: r0 = socket(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000300), &(0x7f0000000340)=0x4) 11:03:02 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 11:03:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000340), &(0x7f0000000380)=0x4) 11:03:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000001c0)="fb", 0x1}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 11:03:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 11:03:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), 0x4) 11:03:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 11:03:02 executing program 4: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000100)=""/208) 11:03:02 executing program 5: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:03:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 11:03:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 11:03:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0), 0x88) 11:03:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/134, 0x86}], 0x1) execve(0x0, 0x0, 0x0) 11:03:02 executing program 2: setitimer(0x0, &(0x7f0000000100)={{0xffffffff}, {0x0, 0x9}}, &(0x7f0000000140)) 11:03:02 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) 11:03:02 executing program 1: pipe2(0x0, 0x30008) 11:03:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000000c0)=[{&(0x7f0000000280)="a5f28eabbd61881f346ad1a38b7ad0cfdb99394d8e8f205dc84377726240242d166e277b3e9d0e4f672f679adf289c2209ebbdc8e094b881dd1eba64490133d6e705d88f2d1fd16e354fc15e5f62b6a6233c5935018cc52acab250a3ea2b4d9762e61338b4f9d91d06086c177142bddb0300000000", 0x52}], 0x10000000000002e0, &(0x7f0000000140)=[@rights], 0x20}, 0x0) [ 337.929529] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 11:03:02 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x4) 11:03:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:03:02 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x7fffffffffffffff}}, 0x0) 11:03:02 executing program 2: pipe(&(0x7f0000001700)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 11:03:02 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0xa) getrlimit(0x0, &(0x7f00000001c0)) 11:03:02 executing program 0: unlinkat(0xffffffffffffffff, 0x0, 0x2) 11:03:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000004c0)=@in={0x2, 0x2}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000500)="961883bf89f06ad792", 0x9}, {&(0x7f0000000540)="bc2d60bd6df7eb8aadf16f7b59b6c7433f3ec021a773760b5bd8948341b52e06f11c55c328e065606439080e79dec2ad0130271dcecc15b135bc5018c88214cfb4481e9abedf556b88c7607ed48182583c922c1f55a213af608434852aaa9690e1a9181aa0aac9ad18c16f132e84e5", 0x6f}, {&(0x7f00000005c0)="fb5321efb4d7d080987cf13124137ee394b42cf7", 0x14}, {&(0x7f0000000600)="7d852adc56", 0x5}], 0x4}, 0x0) 11:03:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 11:03:02 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000)=0xe00000, 0x4) 11:03:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flock(r0, 0x2) 11:03:02 executing program 4: fcntl$setown(0xffffffffffffff9c, 0x6, 0xffffffffffffffff) 11:03:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000300)={0xff}, 0x10) 11:03:02 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)="a240ef2ccc129b3bf4fb102d585020890364459bc8b2087b37c35cc81548910b7bbface4c72cdd92f7e23559d53e714cce1c910e664d7bf92ff3b8490de3d481cf69ec53ad9b065a82d4c491a1ea88728672bd3fbee9ecb49423f47653c906e1819a3f5a988b1ccd2752689b1f64b6f3de06652c1a53ed2adc94ddfc6354ef6eb514cbd1ce6d927ac59dadf27d9b3f3a593fab80d021c85ac0bf4033af58806ee6beb72bf8", 0xa5}, {&(0x7f0000000180)="ffaa198c78ed1986f2c19cbecdaf16f0ef52e759f30339d32ba9308e73909adacb44672afeb7ac710e515e298f692c38fc4c20de63fa4af2f7c8cfd39ecb339f05de9c0932f62cd37ec4b33c6d900bf17af92199e6056c6ffbbfc714fc28dcce774d8423de78c84a96244e79bb5d1729c700776949d48d647ff9c8d3a3962c621295a839cb4a63c209b649053ae0515cc44e6c91623717f7c1126c3539dea10b0ce7835c0677791604139861ba5b86ad6bcd224cd69a87da3f0ee7", 0xbb}, {&(0x7f0000000240)="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", 0xfd}], 0x10000000000002af, 0x0, 0x0) 11:03:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 11:03:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) 11:03:02 executing program 2: msgget(0x1, 0x0) r0 = msgget(0x3, 0x1) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) 11:03:02 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) writev(r1, &(0x7f0000002140)=[{&(0x7f0000000040)="e5ecfc5c3921027eb3900e4bf0d845466dd577d2945955e184771c0e", 0x1c}, {&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="1eeb1f343c1bef84293e9f3a2462acfeb058a5108fd8a762bc89ab9c808238543d6be35e034b5977c6dcfc03144aef7f712b61334e", 0x35}, {&(0x7f00000010c0)="07fca2c8f25bd337ede83cdef2475b1320a684fa8578e4e763f853ade7442b5ff8809ebe7c04adbcc0cde9b44ef48b3aa74bc3bd1674c2d8c919ff490679e22d", 0x40}, {&(0x7f0000001140)="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", 0xe86}], 0x5) 11:03:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000036c0)="19f046cfe7b282c373f07105e5866605932513a5d0ebb2547439cedaa8d687d82f1136f4f0b6a223b633802e817786f4dcd8b07a08d41cd08977e3a31439531597b2cbdbeb6b17c3d88edda5ed0649c758bc87476ad693f7bb47da6cef9f902d64623490fd2c7c1c", 0x68}, {&(0x7f0000003740)="5f9844304b6215093d6f6d", 0xb}, {&(0x7f0000003780)="fccc10264859e9f041570f1fb314e7491f811cb325e4650989b48fe096b0eb42939c94adb660", 0x26}, {&(0x7f00000037c0)="6acfc4338b6b47784a6ed2607d1f197bd3b850da618bcc020822b095a3d2257f116d2da78ae94e91c96a0211c65a64a47a596690ea04aa509a45fa4571952d49c9799c99a9e3217dceb70b534c851a5859d6c4295add214394f364d5ae02f2efc4781945373430fec314d4e970eb53ed5f819dec549f4ba879f783f9ad5e0946d07598c5896321f5ca512a15aa8a6a581a64f7ddd2660eceb6841b4aa55452db4f4978f573e0fec3689e2591cc5fc4c2a8a9a4da20c5c113e33af5c1332fa1b470ce50332708fe59caabcb9289aa1e72077c12af2188d1e8ab8aecf6a1e3", 0xde}, {&(0x7f00000038c0)="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", 0x58a}], 0x5, &(0x7f0000004a40)=[{0x18, 0x0, 0x0, 'b'}, {0xe8, 0x0, 0x0, "44f6f4c0547e80f762eecdea1bbc8e3384ab2b25b7415debc442aa4d5357ad77a11c2374c475140e866115441e91a051a66b756be68c0387c3b48982d8f82d46276166c4a39a36535414f38e05e5c7c232d97e834fc279d1608ec5ec211a184f370d00d12f43a632fd6c5993736b6c84aebac7756c638327f47605ff3e9a7151b3f84e4c9c898274b737c61b3dc8d06e346c13b93e0871b4815e61f45b4aa25e64d3f534c27ac13e56e7774edc4466f88a60b2f2e60d87e1d7ecd3d161c218e993d8fe2c274a8afff9bd0893c2095a29d4"}], 0x100}, 0x0) 11:03:02 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x1010, r0, 0x0) 11:03:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="aca38cee1ed8814be68c873a5275c0f6cf579dd0", 0x14, 0xb, &(0x7f0000000080)=@in={0x2, 0x1}, 0xc) 11:03:02 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000000c0)=[{&(0x7f0000000280)="a5f28eabbd61881f346ad1a38b7ad0cfdb99394d8e8f205dc84377726240242d166e277b3e9d0e4f672f679adf289c2209ebbdc8e094b881dd1eba64490133d6e705d88f2d1fd16e354fc15e5f62b6a6233c5935018cc52acab250a3ea2b4d9762e61338b4f9d91d06086c177142bddb0300000000", 0x52}], 0x10000000000002e0, &(0x7f0000000140)=[@rights], 0x20}, 0x1) 11:03:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 11:03:02 executing program 3: lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clock_gettime(0x2, &(0x7f0000000040)) 11:03:02 executing program 1: pipe(&(0x7f0000001700)={0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 11:03:02 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 11:03:02 executing program 5: fchmodat(0xffffffffffffffff, 0x0, 0x0) 11:03:02 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 11:03:02 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:03:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000000)=0xc) 11:03:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000004c0)=@in={0x2, 0x2}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000500)="96", 0x1}, {0x0}, {&(0x7f0000000600)='}', 0x1}], 0x3}, 0x0) 11:03:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='|', 0x1}], 0x1, &(0x7f0000000440)=[@rights], 0x10}, 0x0) 11:03:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0xa) 11:03:02 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 11:03:02 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 11:03:02 executing program 0: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x1) 11:03:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) r2 = dup(r0) fcntl$dupfd(r1, 0x0, r2) 11:03:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 11:03:02 executing program 1: acct(0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:03:02 executing program 5: socket$unix(0x1, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) 11:03:02 executing program 0: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 11:03:02 executing program 2: recvmsg(0xffffffffffffff9c, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:03:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 11:03:02 executing program 4: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0x4) 11:03:02 executing program 1: r0 = msgget(0x1, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1, "fc7af78f691b3d36aa79fb7318777a510dcd96791c198545464c20f1b0bb5a025c22db860f9d6d0a954e6971d2261fdb5a8d3a496f58516049b5"}, 0x42, 0x800) 11:03:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:03:02 executing program 3: sync() recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:03:02 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa) clock_gettime(0x3, &(0x7f0000000000)) 11:03:02 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x4000000000004}}, 0x0) 11:03:02 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 11:03:02 executing program 1: readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)=""/51, 0x33}, {&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f0000000140)=""/119, 0x77}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f0000000440)=""/127, 0xfffffffffffffdea}], 0x8) 11:03:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000004c0)=@in={0x2, 0x2}, 0xc, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x1}], 0x10}, 0x0) 11:03:02 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCGETD(r2, 0x4004741a, &(0x7f00000000c0)) 11:03:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000300), 0x10) 11:03:02 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x6, 0x0) 11:03:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000004c0)=@in={0x2, 0x2}, 0xc, 0x0}, 0x0) 11:03:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0}, 0xa) 11:03:02 executing program 0: faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 11:03:02 executing program 1: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)) 11:03:02 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x12, 0x0) 11:03:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x50, 0x0, 0x0, "68a64e9ab0760dde747b22452386226b96dcc2c6e0e9623e1d71657c9fbd7f308217f7bec2201b00ed703adb45c9860097c2d29b75a7cc47ed"}, {0x10}, {0x88, 0x0, 0x0, "db7887e646de206f827b13dc0b44562bb98a79bcae1a43846e0693aeea3b8835fc629b6d3ba303705c871fcad2980a24ae2135e5c25211625ffd8ad7bdaca6e73867003008960723dd74b9a09e31db7f3866e64b33de23b2402f96ce2c7b74720fc5a694c642be6f1a1d184c5053ac9fc3"}], 0xe8}, 0x0) 11:03:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 11:03:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='|', 0x1}], 0x10000361, &(0x7f0000000440)=[@rights], 0x10}, 0x0) 11:03:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:03:02 executing program 5: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000001740)='./file0\x00', 0xffffffffffffffff, 0x0) 11:03:02 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:03:02 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 11:03:02 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 11:03:03 executing program 0: semget$private(0x0, 0x3c, 0x0) 11:03:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 11:03:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x3) 11:03:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)}, 0x0) 11:03:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 11:03:03 executing program 1: setitimer(0x0, &(0x7f0000000100)={{0x0, 0x9}, {0x0, 0x9}}, 0x0) 11:03:03 executing program 5: pipe(&(0x7f0000001700)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 11:03:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:03:03 executing program 4: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x9, 0x0) 11:03:03 executing program 1: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 11:03:03 executing program 3: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x9}}, 0x0) 11:03:03 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) 11:03:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000004c0)=@in={0x2, 0x2}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000500)="961883bf89f06ad792", 0x9}, {&(0x7f0000000540)="bc2d60bd6df7eb8aadf16f7b59b6c7433f3ec021a773760b5bd8948341b52e06f11c55c328e065606439080e79dec2ad0130271dcecc15b135bc5018c88214cfb4481e9abedf556b88c7607ed48182583c922c1f55a213af608434852aaa9690e1a9181aa0aac9ad18c16f132e84e5", 0x6f}, {&(0x7f00000005c0)="fb5321efb4d7d080987cf13124137ee394b42cf7", 0x14}, {&(0x7f0000000600)="7d852adc56", 0x5}], 0x4, &(0x7f0000000680)=[{0x10, 0x1}], 0x10}, 0x0) 11:03:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000080), 0x4) 11:03:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:03:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x10}, 0x0) 11:03:03 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 11:03:03 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getrlimit(0x0, &(0x7f0000000040)) 11:03:03 executing program 2: pipe(&(0x7f0000001700)={0xffffffffffffffff}) preadv(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) 11:03:03 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0x0, 0x0) 11:03:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000009c0)) 11:03:03 executing program 1: mprotect(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0) 11:03:03 executing program 0: setitimer(0x0, &(0x7f0000000100)={{0x0, 0x9}, {0x0, 0x9}}, &(0x7f0000000140)) 11:03:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f00000036c0)="19f046cfe7b282c373f07105e5866605932513a5d0ebb2547439cedaa8d687d82f1136f4f0b6a223b633802e817786f4dcd8b07a08d41cd08977e3a31439531597b2cbdbeb6b17c3d88edda5ed0649c758bc87476ad693f7bb47da6cef9f902d64623490fd2c7c1c", 0x68}, {&(0x7f0000003740)="5f9844304b6215093d6f6d", 0xb}, {&(0x7f0000003780)="fccc10264859e9f041570f1fb314e7491f811cb325e4650989b48fe096b0eb42939c94adb660", 0x26}, {&(0x7f00000037c0)="6acfc4338b6b47784a6ed2607d1f197bd3b850da618bcc020822b095a3d2257f116d2da78ae94e91c96a0211c65a64a47a596690ea04aa509a45fa4571952d49c9799c99a9e3217dceb70b534c851a5859d6c4295add214394f364d5ae02f2efc4781945373430fec314d4e970eb53ed5f819dec549f4ba879f783f9ad5e0946d07598c5896321f5ca512a15aa8a6a581a64f7ddd2660eceb6841b4aa55452db4f4978f573e0fec3689e2591cc5fc4c2a8a9a4da20c5c113e33af5c1332fa1b470ce50332708fe59caabcb9289aa1e72077c12af2188d1e8ab8aecf6a1e3", 0xde}, {&(0x7f00000038c0)="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", 0x68a}], 0x5, &(0x7f0000004a40)=[{0x18, 0x0, 0x0, 'b'}, {0xd0, 0x0, 0x0, "44f6f4c0547e80f762eecdea1bbc8e3384ab2b25b7415debc442aa4d5357ad77a11c2374c475140e866115441e91a051a66b756be68c0387c3b48982d8f82d46276166c4a39a36535414f38e05e5c7c232d97e834fc279d1608ec5ec211a184f370d00d12f43a632fd6c5993736b6c84aebac7756c638327f47605ff3e9a7151b3f84e4c9c898274b737c61b3dc8d06e346c13b93e0871b4815e61f45b4aa25e64d3f534c27ac13e56e7774edc4466f88a60b2f2e60d87e1d7"}], 0xe8}, 0x0) 11:03:03 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 11:03:03 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 11:03:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 11:03:03 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x7fffffffffffffff}}, 0x0) 11:03:03 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r1 = dup(r0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) 11:03:03 executing program 1: socketpair(0x6, 0x0, 0xcb, 0x0) 11:03:03 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/130, 0x82}], 0x1) 11:03:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)=[{0x10}], 0x10}, 0x0) 11:03:03 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffff9c, 0x0) 11:03:03 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights], 0x10}, 0x0) 11:03:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x8) 11:03:03 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000), 0x8, 0x0) 11:03:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) 11:03:03 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/153, 0x99}, 0x0) 11:03:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) 11:03:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 11:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000300)={0x1}, 0x8) 11:03:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={&(0x7f00000004c0)=@in={0x2, 0x2}, 0xc, &(0x7f0000000640)=[{&(0x7f0000000500)="96", 0x1}, {0x0}, {&(0x7f0000000600)='}', 0x1}], 0x3, &(0x7f0000000680)=[{0x10, 0x1}], 0x10}, 0x0) 11:03:03 executing program 4: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 11:03:03 executing program 2: pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 11:03:03 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)) 11:03:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) 11:03:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$lock(r0, 0x8, 0x0) 11:03:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 11:03:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 11:03:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/175, 0xaf}, {0x0}, {&(0x7f0000000140)=""/210}], 0x9b5c7ffd0995ccfa}}], 0x2, 0x0, &(0x7f0000000100)={0x0, 0x989680}) 11:03:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 11:03:03 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 11:03:03 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000036c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 11:03:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 11:03:03 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 11:03:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 11:03:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$FUSE_ATTR(r1, &(0x7f0000000100)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x78) read$FUSE(r1, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r3, 0x8, r2) 11:03:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000002440)=']', 0x1, 0x0, 0x0, 0x0) 11:03:03 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) 11:03:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)=""/82, 0x52}, {&(0x7f0000000100)=""/59, 0x3b}], 0x2}}], 0x1, 0x0, &(0x7f00000022c0)={0x0, 0x989680}) 11:03:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xaf}], 0x1}}], 0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 11:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000040)) 11:03:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 11:03:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xaf}, {0x0}], 0x2}}], 0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 11:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@abs={0x1}, 0xb7) 11:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 11:03:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) write$binfmt_elf64(r0, 0x0, 0xffffff04) 11:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xaf}, {&(0x7f0000001a00)=""/151, 0x97}], 0x2, &(0x7f0000001d80)=[@rights={{0x10}}], 0x10}}], 0x2, 0x41, 0x0) 11:03:04 executing program 0: r0 = memfd_create(&(0x7f0000000000)='(#)&\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FREEZING\x00', 0x9) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 11:03:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 11:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x15, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xffffffffffffffe1}, {0x0}], 0x2}}], 0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 11:03:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) dup2(r0, r1) 11:03:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000001780)=[{&(0x7f00000000c0)=""/16, 0x10}, {&(0x7f0000000100)=""/222, 0xde}, {&(0x7f0000000200)=""/220, 0xfffffffffffffec5}, {&(0x7f0000000380)=""/206, 0xce}, {&(0x7f0000000480)=""/140, 0x8c}, {&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/130, 0x82}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/105, 0x69}, {&(0x7f0000000300)=""/4, 0x4}], 0xa, &(0x7f0000001840)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f00000018c0)=@abs, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xaf}, {&(0x7f0000001a00)=""/151, 0x97}, {&(0x7f0000001ac0)=""/43, 0x2b}, {&(0x7f0000001b00)=""/206, 0xce}, {&(0x7f0000001c00)=""/199, 0xc7}], 0x5, &(0x7f0000001d80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e80)=""/136, 0x88}], 0x1, &(0x7f0000001f80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x3, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 11:03:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 11:03:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='a', 0x1, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xaf}], 0x1}}], 0x1, 0x0, 0x0) 11:03:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000000180)={0x0, 0x989680}) 11:03:05 executing program 2: sendto$unix(0xffffffffffffffff, &(0x7f0000000200)="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", 0xfffffffffffffcdc, 0x800, &(0x7f0000000180)=@abs, 0x6e) 11:03:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:03:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x3d3903c635b9137c) 11:03:05 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:03:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/135, 0x87) 11:03:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}) 11:03:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000000)='(#)&\x00', 0x0) dup2(r1, r0) 11:03:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="93", 0x1, 0x0, 0x0, 0x0) 11:03:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$FUSE_ATTR(r1, &(0x7f0000000100)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x78) read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) 11:03:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@abs={0x1}, 0x6e) 11:03:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, 0x0, 0x0) 11:03:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup2(r0, r1) 11:03:06 executing program 3: r0 = semget(0x3, 0x0, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 11:03:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 11:03:06 executing program 5: r0 = memfd_create(&(0x7f0000000000)='(#)&\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) 11:03:06 executing program 4: r0 = memfd_create(&(0x7f0000000000)='(#)&\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, 0x0, 0x0) 11:03:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 11:03:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)=""/82, 0x52}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f00000022c0)={0x0, 0x989680}) 11:03:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000040)='(#)&\x00', 0x0) dup2(r1, r0) 11:03:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe75) 11:03:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$FUSE_ATTR(r1, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x78) 11:03:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000000180)={0x0, 0x989680}) 11:03:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/175, 0xaf}, {0x0}], 0x2}}], 0x4ed, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 11:03:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 11:03:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 11:03:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/135, 0x87) 11:03:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 11:03:06 executing program 1: mknodat$null(0xffffffffffffffff, &(0x7f0000004480)='./file0\x00', 0x0, 0x103) 11:03:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, 0x0, 0x56) 11:03:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) 11:03:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) write$FUSE_ATTR(r1, &(0x7f0000000100)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x78) 11:03:07 executing program 1: r0 = memfd_create(&(0x7f0000000000)='(#)&\x00', 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual', 0x0, 0x0) dup2(r1, r0) 11:03:07 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/135, 0x87) 11:03:07 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000002100)=""/89) 11:03:07 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x2, 0x0) 11:03:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 11:03:07 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0xb3) 11:03:07 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000004540)=""/16) 11:03:07 executing program 3: shmget(0x2, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) 11:03:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000004400), 0x4300, 0x0) 11:03:07 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5409, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 11:03:07 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x30}}, 0x0) 11:03:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x2}, 0x8, 0x10, 0x0}, 0x80) 11:03:07 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "72ae38bddf22e9bcefbee00f0b99fe2fde5dbf"}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 11:03:07 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x80045432, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:07 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5429, 0x0) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5404, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 11:03:08 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @multicast2}, &(0x7f0000000140)=0xc) 11:03:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5420, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:03:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="17000000010301"], 0x2c}}, 0x0) 11:03:08 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 11:03:08 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}) 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5423, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:03:08 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 11:03:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x4020940d, 0x0) 11:03:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x801c581f, 0x0) [ 343.796230] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0xc0189436, 0x0) 11:03:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5420, 0x0) 11:03:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x40086602, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540f, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 5: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5460, 0x0) 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5421, 0x0) 11:03:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x4, @none}, 0xe) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x541b, 0x0) 11:03:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 11:03:08 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 11:03:08 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 11:03:08 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={0x0, 0x0, 0x18}, 0x10) 11:03:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x1, @random="00000000ff0f"}, 0x1a, {0x2, 0x0, @remote}, 'vcan0\x00'}) 11:03:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x5}, 0x48) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 5: socket(0xa, 0x0, 0x7fff) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) 11:03:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x66, &(0x7f00000000c0)=""/102, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff]}, 0x80) 11:03:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x402c542b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 11:03:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x4, @none, 0x80}, 0xe) 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x401c5820, 0x0) 11:03:08 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x541d, 0x0) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x1e00, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x40049409, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20040001) 11:03:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5423, 0x0) 11:03:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 11:03:08 executing program 1: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SIOCRSACCEPT(r0, 0x89e3) 11:03:08 executing program 4: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 11:03:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 11:03:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:08 executing program 2: getcwd(&(0x7f0000000300)=""/52, 0x34) 11:03:08 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5422, 0x0) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5414, 0x0) 11:03:08 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000040)) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x541e, 0x0) 11:03:08 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:03:08 executing program 0: getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe5, 0x0, "d71e1d8077a84e54b9e5b85ff2aea665fc2efb"}) 11:03:08 executing program 3: connect$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x40) pipe2$watch_queue(&(0x7f00000000c0), 0x80) 11:03:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000840)=ANY=[], 0x58) 11:03:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x66, &(0x7f00000000c0)=""/102, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:08 executing program 2: pipe2$watch_queue(&(0x7f0000000000), 0x80) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 11:03:08 executing program 0: socket(0x22, 0x0, 0x3ea3) 11:03:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 11:03:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x5}, 0x48) 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5412, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0xff, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 11:03:08 executing program 5: getresgid(&(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 11:03:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x80045440, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 11:03:08 executing program 3: read$usbmon(0xffffffffffffffff, &(0x7f0000000100)=""/62, 0x3e) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) syz_read_part_table(0x7, 0x3, &(0x7f0000000580)=[{&(0x7f0000000300)="676d5cc0d0", 0x5, 0x2}, {&(0x7f0000000340)="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", 0xfd, 0x7fffffffffffffff}, {&(0x7f00000004c0)}]) add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5424, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540c, 0x0) 11:03:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5421, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 0: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x4e21ef69cbe2dbb5) 11:03:08 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x541a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 2: pipe2$watch_queue(&(0x7f0000000000), 0x80) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 11:03:08 executing program 1: pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$FUSE_ATTR(r0, 0x0, 0x0) 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540b, 0x0) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x500, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) 11:03:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x30}}, 0x0) 11:03:08 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) 11:03:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[], 0x30}}, 0x0) 11:03:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0xa, 0x4e24, 0x0, @remote}, 0x1c) 11:03:08 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x400, 0x0) 11:03:08 executing program 0: getresgid(&(0x7f0000000040), 0x0, 0x0) 11:03:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540d, 0x0) 11:03:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:08 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x12) 11:03:08 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5428, 0x0) 11:03:08 executing program 0: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0xfffffecc) 11:03:08 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x40045431, 0x0) 11:03:08 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 11:03:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4c}, 0x48) 11:03:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1d}, 0x48) 11:03:08 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000001940)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@default, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}, 0x40) 11:03:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x5}, 0x48) 11:03:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 11:03:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 11:03:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={&(0x7f0000000540), 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:03:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5450, 0x0) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5407, 0x0) 11:03:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x80, 0x2}, 0xe) 11:03:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, [@map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x66, &(0x7f00000000c0)=""/102, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x80) 11:03:09 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 11:03:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYRES16], 0x30}}, 0x0) 11:03:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x30}}, 0x0) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x541a, 0x0) 11:03:09 executing program 5: pipe2$watch_queue(&(0x7f0000000000), 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5437, 0x0) 11:03:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 11:03:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 11:03:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 2: pipe2$watch_queue(&(0x7f0000000000), 0x80) socketpair(0x18, 0x0, 0x40, &(0x7f00000002c0)) 11:03:09 executing program 5: pipe2$watch_queue(&(0x7f0000000000), 0x80) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5427, 0x0) 11:03:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 11:03:09 executing program 4: request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x1e, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x1, @random="00000000ff0f"}, 0x0, {0x2, 0x0, @remote}, 'vcan0\x00'}) 11:03:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x8, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:09 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000000)={[0x1]}, &(0x7f0000000040), 0x8) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x6c, 0x0, &(0x7f0000000180)=[@increfs_done, @enter_looper, @increfs={0x40046304, 0x1}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000240)='f'}) 11:03:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000140)=0xffffffffffffffff) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x10000000, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540a, 0x0) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) 11:03:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x40086602, 0x0) 11:03:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5424, 0x0) 11:03:09 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @random="00000000ff0f"}, 0x1a, {0x2, 0x0, @remote}, 'vcan0\x00'}) 11:03:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x541b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:03:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) 11:03:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x8}, 0x48) 11:03:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x66, &(0x7f00000000c0)=""/102, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x4020940d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5452, 0x0) 11:03:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x402c542d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 11:03:09 executing program 3: pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$FUSE_ATTR(r0, &(0x7f00000023c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 11:03:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000000)) 11:03:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:09 executing program 5: pipe2$watch_queue(&(0x7f0000000000), 0x80) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 11:03:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5456, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x40045436, 0x0) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5457, 0x0) 11:03:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x802c542a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0xc020660b, 0x0) 11:03:09 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.weight\x00', 0x2, 0x0) 11:03:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x58) 11:03:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x80}, 0xe) 11:03:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5409, 0x0) 11:03:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x540e, 0x0) 11:03:09 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 11:03:09 executing program 4: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:03:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x80045432, 0x0) 11:03:09 executing program 3: socket$inet(0x2, 0x5, 0x10001) 11:03:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5412, 0x0) 11:03:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5457, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 5: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 11:03:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:03:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x4, @none, 0x0, 0x2}, 0xe) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5401, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 11:03:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 11:03:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000a638"], 0x30}}, 0x0) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5451, 0x0) 11:03:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5413, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5410, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0xba, 0xaa, 0x4c}, 0x48) 11:03:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x100}, 0x48) 11:03:09 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5411, 0x0) 11:03:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5441, 0x0) 11:03:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@ipv4={""/10, ""/2, @remote}}}, {{@in=@remote}, 0x0, @in6=@private2}}, &(0x7f0000000000)=0xfffffffffffffe1e) 11:03:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002380)="4788e548b819cdfeb8000000000f23d80f21f8364e0fc759000f23f8c402fd338302000000123e3664450f01c33cc33c43656766410f3881bee2b95f11c74424002d010000f3460fc73044d8c70f08c744240002000000c744240200000000ff2c412424baf80cb8ba7e6983d67cd07cd0fdb7fc2cfc2c572c577f00c7442400cdbe0000c7442402ba3b0000c7442406000000000f011424", 0x98}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:03:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0xc0045878, 0x0) 11:03:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:03:09 executing program 1: pipe2$watch_queue(&(0x7f0000000000), 0x80) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) 11:03:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5410, 0x0) 11:03:09 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x12) 11:03:09 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x80045440, 0x0) 11:03:10 executing program 2: pipe2$watch_queue(&(0x7f0000000000), 0x80) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 11:03:10 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5452, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:03:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x5}, 0x48) 11:03:10 executing program 4: mq_unlink(&(0x7f0000000000)=',%,$\x00') 11:03:10 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x10001, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter, 0x48) 11:03:10 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5419, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$FUSE(r0, 0x0, 0x0) 11:03:10 executing program 0: socket$inet(0x2, 0xa8efdadae77acc6a, 0x0) 11:03:10 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5411, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5425, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5419, 0x0) 11:03:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 11:03:10 executing program 5: getresgid(&(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 11:03:10 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0xc0189436, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000500)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 11:03:10 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) accept4$inet(r0, 0x0, 0x0, 0x0) 11:03:10 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x5405, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9ba5859f1fc710d40fc2224aa85fdc050898ee"}) 11:03:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000600)='}', 0x1}], 0x3}, 0x0) 11:03:10 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 11:03:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="be78fffe9736d12b669aab147fc960c9e8a6682f90a4def554ca3ebdd0d447f7d2e07dbc0946c48a713ef5b3606de297714cb32bc23e164fdeacf2b14305eeb3f758dbc3b7b679c3e3ea8f033c205e8428770c96649023", 0x57) recvfrom$unix(r1, &(0x7f0000000380)=""/87, 0x57, 0x842, 0x0, 0x0) 11:03:10 executing program 4: mprotect(&(0x7f0000ff5000/0x7000)=nil, 0x7000, 0x0) mlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) 11:03:10 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (fail_nth: 1) 11:03:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 11:03:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x8080, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f00000002c0)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) socket$packet(0x11, 0x3, 0x300) bind$packet(r6, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6}]}}]}, 0x44}}, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 11:03:10 executing program 1: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@private1}, 0x14) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x14c, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, r0, 0x9) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 11:03:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000280)) 11:03:10 executing program 3: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, 0x0, 0x208, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24008800}, 0x4000) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x1, "7fd963c1414ae0"}, 0x9, 0x2) [ 346.003086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.015969] FAULT_INJECTION: forcing a failure. [ 346.015969] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 346.079412] CPU: 1 PID: 12202 Comm: syz-executor.2 Not tainted 4.14.277-syzkaller #0 [ 346.087318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.096676] Call Trace: [ 346.099269] dump_stack+0x1b2/0x281 [ 346.102954] should_fail.cold+0x10a/0x149 [ 346.107109] __alloc_pages_nodemask+0x22c/0x2720 [ 346.111871] ? trace_hardirqs_on+0x10/0x10 [ 346.116088] ? trace_hardirqs_on+0x10/0x10 [ 346.120306] ? lock_downgrade+0x740/0x740 [ 346.124441] ? trace_hardirqs_on+0x10/0x10 [ 346.128657] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 346.133485] ? get_pid_task+0xb8/0x130 [ 346.137356] ? cpuset_mems_allowed+0x1a5/0x320 [ 346.141920] ? get_task_mm+0x97/0xb0 [ 346.145618] ? lock_acquire+0x170/0x3f0 [ 346.149573] ? lock_downgrade+0x740/0x740 [ 346.153705] alloc_pages_current+0x155/0x260 [ 346.158095] __get_free_pages+0xb/0x40 [ 346.161967] SyS_move_pages+0x296/0x1260 [ 346.166024] ? wait_for_completion_io+0x10/0x10 [ 346.170675] ? vfs_write+0x319/0x4d0 [ 346.174370] ? migrate_pages+0x2420/0x2420 [ 346.178587] ? SyS_write+0x14d/0x210 [ 346.182283] ? SyS_read+0x210/0x210 [ 346.185896] ? __do_page_fault+0x159/0xad0 [ 346.190111] ? do_syscall_64+0x4c/0x640 [ 346.194067] ? migrate_pages+0x2420/0x2420 [ 346.198285] do_syscall_64+0x1d5/0x640 [ 346.202163] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 346.207343] RIP: 0033:0x7f60ca5bf0e9 [ 346.211034] RSP: 002b:00007f60c8f34168 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 346.218723] RAX: ffffffffffffffda RBX: 00007f60ca6d1f60 RCX: 00007f60ca5bf0e9 11:03:10 executing program 3: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, 0x0, 0x208, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24008800}, 0x4000) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x1, "7fd963c1414ae0"}, 0x9, 0x2) getpid() (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) (async) read(r1, &(0x7f0000000080)=""/1, 0x1) (async) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, 0x0, 0x208, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24008800}, 0x4000) (async) close(r1) (async) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) (async) setxattr$security_ima(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x1, "7fd963c1414ae0"}, 0x9, 0x2) (async) [ 346.225973] RDX: 0000000020000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 346.233222] RBP: 00007f60c8f341d0 R08: 00000000200000c0 R09: 0000000000000000 [ 346.240472] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 346.247722] R13: 00007ffd8ee2e33f R14: 00007f60c8f34300 R15: 0000000000022000 11:03:10 executing program 1: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@private1}, 0x14) (async) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x14c, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, r0, 0x9) (async) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 11:03:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x8080, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f00000002c0)) (async) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r2 = socket(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) socket$packet(0x11, 0x3, 0x300) bind$packet(r6, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) (async) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6}]}}]}, 0x44}}, 0x0) (async) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 11:03:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280), 0x80, 0x0}}], 0x1, 0x0, 0x0) (async) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 11:03:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280), 0x80, 0x0}}], 0x1, 0x0, 0x0) (async) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 11:03:10 executing program 1: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@private1}, 0x14) (async) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x14c, 0xfffffffffffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, r0, 0x9) (async, rerun: 32) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (rerun: 32) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 11:03:10 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (fail_nth: 2) 11:03:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x7c) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2004075d, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:03:10 executing program 3: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/1, 0x1) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, 0x0, 0x208, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24008800}, 0x4000) close(r1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x1, "7fd963c1414ae0"}, 0x9, 0x2) getpid() (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) (async) read(r1, &(0x7f0000000080)=""/1, 0x1) (async) write$cgroup_pid(r1, &(0x7f00000000c0)=r0, 0x12) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) (async) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, 0x0, 0x208, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x24008800}, 0x4000) (async) close(r1) (async) openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/pids.max\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x2, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/devices.allow\x00', 0x1, 0x0) (async) setxattr$security_ima(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000240), &(0x7f0000000280)=@ng={0x4, 0x1, "7fd963c1414ae0"}, 0x9, 0x2) (async) [ 346.413491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:03:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x8080, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, &(0x7f00000002c0)) (async) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x6, 0x4) r2 = socket(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) (async) socket$packet(0x11, 0x3, 0x300) (async) bind$packet(r6, &(0x7f0000000240)={0x11, 0x6, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) (async) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x14, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}, @TCA_DSMARK_DEFAULT_INDEX={0x6}]}}]}, 0x44}}, 0x0) (async) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="e58306c1ffaf"}, 0x14) (async) sendto$inet6(r1, &(0x7f0000000080)="03032a01093260004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 346.456158] FAULT_INJECTION: forcing a failure. [ 346.456158] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 346.541284] CPU: 1 PID: 12275 Comm: syz-executor.2 Not tainted 4.14.277-syzkaller #0 [ 346.549201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.558563] Call Trace: [ 346.561160] dump_stack+0x1b2/0x281 [ 346.564802] should_fail.cold+0x10a/0x149 [ 346.568960] __alloc_pages_nodemask+0x22c/0x2720 [ 346.573722] ? trace_hardirqs_on+0x10/0x10 [ 346.577962] ? wait_for_common+0xc8/0x430 [ 346.582114] ? trace_hardirqs_on+0x10/0x10 [ 346.586351] ? trace_hardirqs_on+0x10/0x10 [ 346.590592] ? mark_held_locks+0xa6/0xf0 [ 346.594658] ? _raw_spin_unlock_irq+0x24/0x80 [ 346.599157] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 346.604007] ? __lock_acquire+0x5fc/0x3f20 [ 346.608262] ? __lock_acquire+0x5fc/0x3f20 [ 346.612522] new_page_node+0x312/0x400 [ 346.616420] migrate_pages+0x33c/0x2420 [ 346.620423] ? alloc_misplaced_dst_page+0x50/0x50 [ 346.625290] ? migrate_huge_page_move_mapping+0x610/0x610 [ 346.630831] ? _raw_spin_unlock_irq+0x24/0x80 [ 346.635333] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 346.640354] ? _raw_spin_unlock_irq+0x5a/0x80 [ 346.644852] ? isolate_lru_page+0x5dd/0x8f0 [ 346.649185] SyS_move_pages+0x9e9/0x1260 [ 346.653258] ? migrate_pages+0x2420/0x2420 [ 346.657503] ? SyS_read+0x210/0x210 [ 346.661132] ? __do_page_fault+0x159/0xad0 [ 346.665365] ? do_syscall_64+0x4c/0x640 [ 346.669340] ? migrate_pages+0x2420/0x2420 [ 346.673572] do_syscall_64+0x1d5/0x640 [ 346.677450] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 346.682622] RIP: 0033:0x7f60ca5bf0e9 [ 346.686311] RSP: 002b:00007f60c8f34168 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 346.694000] RAX: ffffffffffffffda RBX: 00007f60ca6d1f60 RCX: 00007f60ca5bf0e9 [ 346.701249] RDX: 0000000020000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 346.708505] RBP: 00007f60c8f341d0 R08: 00000000200000c0 R09: 0000000000000000 [ 346.715762] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 346.723013] R13: 00007ffd8ee2e33f R14: 00007f60c8f34300 R15: 0000000000022000 11:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000280)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000280)) (async) 11:03:11 executing program 1: syz_mount_image$gfs2(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@norecovery}, {@quota_off}, {@quota}, {@commit}]}) r0 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x66f4000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="fcc560df08ff4f0d5ac14666ab31552b62899ed587589811ccca90361e315b30a7d1afa2ba4f4cbae2dc5aaa13caef8b9fb8d3ea4afd6a41d8", 0x39, 0x9b}], 0x40000, &(0x7f0000000100)={[{'quota=off'}, {'gfs2\x00'}, {'$&]\xbd\\\x00'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'gfs2\x00'}}, {@obj_role={'obj_role', 0x3d, '&,-)'}}, {@smackfshat={'smackfshat', 0x3d, ')%#\v)'}}]}) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x53d82e390a69ed9b) 11:03:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) (async) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) (async) syz_open_procfs(0x0, 0x0) (async) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x7c) (async) dup(0xffffffffffffffff) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) (async) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) (async) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, 0x0) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) (async) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2004075d, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) (async) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) (async) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:03:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xa808) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x31f}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000b4f7fb0d0124f978a408dac5052e4f60000000000000000000000000000000000000000000000000000000000000000060000000000000000001200000000000000000000000000000000ddff0000005cbc645f00000000c7a335155bbc645f", 0xc0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000000500)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1b2, 0x100}, {&(0x7f0000012700), 0x0, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x114, 0x509f40}, {&(0x7f0000013300)='\x00'/16, 0x10, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b0090000000000000001", 0xf9, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d0500000000000", 0x398, 0x50cca0}, {0x0}, {&(0x7f0000015600), 0x0, 0x510000}, {&(0x7f0000015700)="000000000000000003000000000000000001", 0x12, 0x510f40}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='nospace_cache,compress-force=zlib,flushoncommit,']) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000004c0)={0x3, 0x5, 0xfffffeff, 0x80, 0xffffffffffffffff}) r8 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r8, &(0x7f0000000400)) r9 = getpgrp(r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000001a80)=0xe8) getresgid(&(0x7f0000001ac0), &(0x7f0000001b00)=0x0, &(0x7f0000001b40)) r12 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r12, &(0x7f0000000400)) r13 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000140)="da144c7dd5e79ec57083f06369ed800fe07aa0ca57b09f672393430df7e3fe1cc09bb354431c10344745d96da96d7a5236ffe378b65d84ccc192861d9ec5c5cd7a7ce84b533280482c1e1c2f0a5e17d95658217a679a642bcd2edc05768afc36de84", 0x62}, {&(0x7f0000000580)="bb0a640384d62713903ddcafb9b621e386d1bfe7ef0e56ba5f69b272d2be1b49cff77bd93cbc327535bce8548300308981a8d12d7166c9c95c41868b300367819969651f142d680af211e1bf04c961ee3ff23ff9ae7f6a16c0cb821a164b310fe4fa09c929c61bd73316596941ea7bf840d1749f101bf4735327cbac402fc59741814fe3b34f0bf95543e94150fa26415b612baca18c7f69fca66912d643f9a9a5a236c39bf3a6dbad97f09d8ac2b632ee6d28fad8715ce8fefb5ddb9fe74e3aa5421e8a73bd8e1bc9f826fc", 0xcc}, {&(0x7f0000000780)="6fad4c2ea03f95f9b52f2e2aee5fb01154764f9c7f4bbf96b0b84cd27a5daa3a9c2bf5fc8c5eeb7c2d39c2fd0f90a4c9b59451650ae02ef8b85b919babacee959bd82da1bf1ee058d1309d93b610dd12c20a16c123d705e4b96e06dbccba05e476b9ca55e92b56d6b1aee4524c279911ea4b6d2b2aeb5c09966db1f7a71130cdfb4ce9a18ae1029e3a03b9be57e8416a2d471b56fd9d0265aaedb2fcb13495ef2effdcb070ef8f9660f10e8dd94752a8a8498b54a553d12286e7ba1d445ecfe5ba824d94a60466c8bee40ac85771d3c83e794652c082e6934a84d0bbe06dd4b4bf1ebbee1536b8e040f55282db7f70c090022f655c15d6", 0xf7}, {&(0x7f0000000680)="7acd6bf670e1625df59ed61800e7962c74bb8f80e07adb9fc7fbf60c8cb83c4b88fc6499aa2e9519878a423f5382d2431b26e7c7db7f223bf0657f7cc1546aae49a277af5bfb7a55fc74f94ded26dbb77751365e0131b1ac0d74e7988c", 0x5d}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="593b91f6048b5400314cf9992ecb43fcc30ee29e0a7b25386cf8273ec8a41c79544c7c6188ef8c284ee6b865d40afdc4edcebefad64a9a634ad99af652c303e5d4dd37449185cdad73bb4b8074235bee7dca91fbebe50349655ee1bbde035fe0b23aa5", 0x63}], 0x6, &(0x7f0000001b80)=[@rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, r6, r5]}}, @rights={{0x34, 0x1, 0x1, [r5, r7, r3, r2, 0xffffffffffffffff, r0, r8, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r11}}}, @rights={{0x30, 0x1, 0x1, [r12, r2, r3, r13, r2, r14, 0xffffffffffffffff, r3]}}], 0xf0, 0x4000000}, 0x100c1) [ 346.743481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:03:11 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (fail_nth: 3) 11:03:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) (async) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) (async, rerun: 32) syz_open_procfs(0x0, 0x0) (async, rerun: 32) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x7c) (async) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) (async) perf_event_open(0x0, r0, 0xf, 0xffffffffffffffff, 0x0) (async) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, 0x0) (async) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async, rerun: 64) r2 = socket$inet(0x2, 0x1, 0x0) (rerun: 64) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) (async) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2004075d, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) (async) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32], 0x2bcf) (async) shutdown(0xffffffffffffffff, 0x1) (async) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:03:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0xf, 0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 11:03:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x5, 0x3f, 0xffffffffffffff6d, 0x5, 0x0, 0x3ff, 0x7, 0x5cbd5d5d, 0x7, 0x7, 0x4, 0x2a, 0x9, 0x800, 0xfffffffffffffff9, 0x1ff], 0x100000, 0x48100}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x3, 0x0, [{0xa, 0x34fa}, {0x1}, {0x7}]}) 11:03:11 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x29, 0x6, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001a00040026bd7000fbdbdf251c201075fc02fe00003800000c00090000003008", @ANYRES32=r6, @ANYBLOB="7873b9f16bbb3ad8c7b9ba589219553f11f10ae07bc6ccef4139fc7291935e23b94a9dd51b777c8c39c9182dbb5ab02c1c183b0a30dbba34fc6c5895df3da690070013cec9c6470d54e0d4a973ad35f58d5bd207fa51c27b41e28e7a2be49c6959d4a22e474433fae859fc25fb493004fb8d9bce5992e94f6c6963aca26a8a3f08e51f63bfbc0389949e5aa49994eba8a6a18d0c762e0740fa949cf01cd89bbe"], 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x19}, r3}, 0xc) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) [ 346.819150] gfs2: commit mount option requires a positive numeric argument [ 346.819170] gfs2: can't parse mount arguments 11:03:11 executing program 1: syz_mount_image$gfs2(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@norecovery}, {@quota_off}, {@quota}, {@commit}]}) r0 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x66f4000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="fcc560df08ff4f0d5ac14666ab31552b62899ed587589811ccca90361e315b30a7d1afa2ba4f4cbae2dc5aaa13caef8b9fb8d3ea4afd6a41d8", 0x39, 0x9b}], 0x40000, &(0x7f0000000100)={[{'quota=off'}, {'gfs2\x00'}, {'$&]\xbd\\\x00'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'gfs2\x00'}}, {@obj_role={'obj_role', 0x3d, '&,-)'}}, {@smackfshat={'smackfshat', 0x3d, ')%#\v)'}}]}) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x53d82e390a69ed9b) [ 346.923341] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop3 11:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000280)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000280)) (async) [ 346.980305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.017640] gfs2: commit mount option requires a positive numeric argument [ 347.017645] gfs2: can't parse mount arguments [ 347.026176] BTRFS info (device loop3): disabling disk space caching 11:03:11 executing program 1: syz_mount_image$gfs2(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@norecovery}, {@quota_off}, {@quota}, {@commit}]}) r0 = syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x66f4000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="fcc560df08ff4f0d5ac14666ab31552b62899ed587589811ccca90361e315b30a7d1afa2ba4f4cbae2dc5aaa13caef8b9fb8d3ea4afd6a41d8", 0x39, 0x9b}], 0x40000, &(0x7f0000000100)={[{'quota=off'}, {'gfs2\x00'}, {'$&]\xbd\\\x00'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'gfs2\x00'}}, {@obj_role={'obj_role', 0x3d, '&,-)'}}, {@smackfshat={'smackfshat', 0x3d, ')%#\v)'}}]}) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x53d82e390a69ed9b) syz_mount_image$gfs2(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@norecovery}, {@quota_off}, {@quota}, {@commit}]}) (async) syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x66f4000000000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="fcc560df08ff4f0d5ac14666ab31552b62899ed587589811ccca90361e315b30a7d1afa2ba4f4cbae2dc5aaa13caef8b9fb8d3ea4afd6a41d8", 0x39, 0x9b}], 0x40000, &(0x7f0000000100)={[{'quota=off'}, {'gfs2\x00'}, {'$&]\xbd\\\x00'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'gfs2\x00'}}, {@obj_role={'obj_role', 0x3d, '&,-)'}}, {@smackfshat={'smackfshat', 0x3d, ')%#\v)'}}]}) (async) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x53d82e390a69ed9b) (async) 11:03:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) (async) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0xf, 0x1}) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 11:03:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x5, 0x3f, 0xffffffffffffff6d, 0x5, 0x0, 0x3ff, 0x7, 0x5cbd5d5d, 0x7, 0x7, 0x4, 0x2a, 0x9, 0x800, 0xfffffffffffffff9, 0x1ff], 0x100000, 0x48100}) (async) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2) (async) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x3, 0x0, [{0xa, 0x34fa}, {0x1}, {0x7}]}) 11:03:11 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x29, 0x6, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001a00040026bd7000fbdbdf251c201075fc02fe00003800000c00090000003008", @ANYRES32=r6, @ANYBLOB="7873b9f16bbb3ad8c7b9ba589219553f11f10ae07bc6ccef4139fc7291935e23b94a9dd51b777c8c39c9182dbb5ab02c1c183b0a30dbba34fc6c5895df3da690070013cec9c6470d54e0d4a973ad35f58d5bd207fa51c27b41e28e7a2be49c6959d4a22e474433fae859fc25fb493004fb8d9bce5992e94f6c6963aca26a8a3f08e51f63bfbc0389949e5aa49994eba8a6a18d0c762e0740fa949cf01cd89bbe"], 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x19}, r3}, 0xc) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x29, 0x6, 0x1) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001a00040026bd7000fbdbdf251c201075fc02fe00003800000c00090000003008", @ANYRES32=r6, @ANYBLOB="7873b9f16bbb3ad8c7b9ba589219553f11f10ae07bc6ccef4139fc7291935e23b94a9dd51b777c8c39c9182dbb5ab02c1c183b0a30dbba34fc6c5895df3da690070013cec9c6470d54e0d4a973ad35f58d5bd207fa51c27b41e28e7a2be49c6959d4a22e474433fae859fc25fb493004fb8d9bce5992e94f6c6963aca26a8a3f08e51f63bfbc0389949e5aa49994eba8a6a18d0c762e0740fa949cf01cd89bbe"], 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) (async) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x19}, r3}, 0xc) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) [ 347.026265] BTRFS info (device loop3): force zlib compression [ 347.026324] BTRFS info (device loop3): turning on flush-on-commit [ 347.026423] BTRFS info (device loop3): has skinny extents [ 347.151969] gfs2: commit mount option requires a positive numeric argument [ 347.151974] gfs2: can't parse mount arguments [ 347.210742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 347.234620] gfs2: commit mount option requires a positive numeric argument [ 347.234624] gfs2: can't parse mount arguments [ 347.273087] BTRFS warning (device loop3): loop3 checksum verify failed on 5242880 wanted 42BCE6B8 found 1D77852F level 0 [ 347.273181] BTRFS warning (device loop3): failed to read tree root [ 347.329703] BTRFS error (device loop3): open_ctree failed 11:03:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xa808) (async) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) r5 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x31f}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000b4f7fb0d0124f978a408dac5052e4f60000000000000000000000000000000000000000000000000000000000000000060000000000000000001200000000000000000000000000000000ddff0000005cbc645f00000000c7a335155bbc645f", 0xc0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000000500)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1b2, 0x100}, {&(0x7f0000012700), 0x0, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x114, 0x509f40}, {&(0x7f0000013300)='\x00'/16, 0x10, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b0090000000000000001", 0xf9, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d0500000000000", 0x398, 0x50cca0}, {0x0}, {&(0x7f0000015600), 0x0, 0x510000}, {&(0x7f0000015700)="000000000000000003000000000000000001", 0x12, 0x510f40}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='nospace_cache,compress-force=zlib,flushoncommit,']) (async) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) (async) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000004c0)={0x3, 0x5, 0xfffffeff, 0x80, 0xffffffffffffffff}) r8 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r8, &(0x7f0000000400)) (async) r9 = getpgrp(r1) (async) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000001a80)=0xe8) getresgid(&(0x7f0000001ac0), &(0x7f0000001b00)=0x0, &(0x7f0000001b40)) (async) r12 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r12, &(0x7f0000000400)) (async) r13 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) (async) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000140)="da144c7dd5e79ec57083f06369ed800fe07aa0ca57b09f672393430df7e3fe1cc09bb354431c10344745d96da96d7a5236ffe378b65d84ccc192861d9ec5c5cd7a7ce84b533280482c1e1c2f0a5e17d95658217a679a642bcd2edc05768afc36de84", 0x62}, {&(0x7f0000000580)="bb0a640384d62713903ddcafb9b621e386d1bfe7ef0e56ba5f69b272d2be1b49cff77bd93cbc327535bce8548300308981a8d12d7166c9c95c41868b300367819969651f142d680af211e1bf04c961ee3ff23ff9ae7f6a16c0cb821a164b310fe4fa09c929c61bd73316596941ea7bf840d1749f101bf4735327cbac402fc59741814fe3b34f0bf95543e94150fa26415b612baca18c7f69fca66912d643f9a9a5a236c39bf3a6dbad97f09d8ac2b632ee6d28fad8715ce8fefb5ddb9fe74e3aa5421e8a73bd8e1bc9f826fc", 0xcc}, {&(0x7f0000000780)="6fad4c2ea03f95f9b52f2e2aee5fb01154764f9c7f4bbf96b0b84cd27a5daa3a9c2bf5fc8c5eeb7c2d39c2fd0f90a4c9b59451650ae02ef8b85b919babacee959bd82da1bf1ee058d1309d93b610dd12c20a16c123d705e4b96e06dbccba05e476b9ca55e92b56d6b1aee4524c279911ea4b6d2b2aeb5c09966db1f7a71130cdfb4ce9a18ae1029e3a03b9be57e8416a2d471b56fd9d0265aaedb2fcb13495ef2effdcb070ef8f9660f10e8dd94752a8a8498b54a553d12286e7ba1d445ecfe5ba824d94a60466c8bee40ac85771d3c83e794652c082e6934a84d0bbe06dd4b4bf1ebbee1536b8e040f55282db7f70c090022f655c15d6", 0xf7}, {&(0x7f0000000680)="7acd6bf670e1625df59ed61800e7962c74bb8f80e07adb9fc7fbf60c8cb83c4b88fc6499aa2e9519878a423f5382d2431b26e7c7db7f223bf0657f7cc1546aae49a277af5bfb7a55fc74f94ded26dbb77751365e0131b1ac0d74e7988c", 0x5d}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="593b91f6048b5400314cf9992ecb43fcc30ee29e0a7b25386cf8273ec8a41c79544c7c6188ef8c284ee6b865d40afdc4edcebefad64a9a634ad99af652c303e5d4dd37449185cdad73bb4b8074235bee7dca91fbebe50349655ee1bbde035fe0b23aa5", 0x63}], 0x6, &(0x7f0000001b80)=[@rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, r6, r5]}}, @rights={{0x34, 0x1, 0x1, [r5, r7, r3, r2, 0xffffffffffffffff, r0, r8, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r11}}}, @rights={{0x30, 0x1, 0x1, [r12, r2, r3, r13, r2, r14, 0xffffffffffffffff, r3]}}], 0xf0, 0x4000000}, 0x100c1) 11:03:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x5, 0x3f, 0xffffffffffffff6d, 0x5, 0x0, 0x3ff, 0x7, 0x5cbd5d5d, 0x7, 0x7, 0x4, 0x2a, 0x9, 0x800, 0xfffffffffffffff9, 0x1ff], 0x100000, 0x48100}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x3, 0x0, [{0xa, 0x34fa}, {0x1}, {0x7}]}) 11:03:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) (async) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0xf, 0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 11:03:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x5, 0x3f, 0xffffffffffffff6d, 0x5, 0x0, 0x3ff, 0x7, 0x5cbd5d5d, 0x7, 0x7, 0x4, 0x2a, 0x9, 0x800, 0xfffffffffffffff9, 0x1ff], 0x100000, 0x48100}) (async) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x2) (async, rerun: 32) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x3, 0x0, [{0xa, 0x34fa}, {0x1}, {0x7}]}) (rerun: 32) 11:03:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0xf, 0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 11:03:11 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x29, 0x6, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001a00040026bd7000fbdbdf251c201075fc02fe00003800000c00090000003008", @ANYRES32=r6, @ANYBLOB="7873b9f16bbb3ad8c7b9ba589219553f11f10ae07bc6ccef4139fc7291935e23b94a9dd51b777c8c39c9182dbb5ab02c1c183b0a30dbba34fc6c5895df3da690070013cec9c6470d54e0d4a973ad35f58d5bd207fa51c27b41e28e7a2be49c6959d4a22e474433fae859fc25fb493004fb8d9bce5992e94f6c6963aca26a8a3f08e51f63bfbc0389949e5aa49994eba8a6a18d0c762e0740fa949cf01cd89bbe"], 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) (async) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev={0xac, 0x14, 0x14, 0x19}, r3}, 0xc) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xa808) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x31f}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000b4f7fb0d0124f978a408dac5052e4f60000000000000000000000000000000000000000000000000000000000000000060000000000000000001200000000000000000000000000000000ddff0000005cbc645f00000000c7a335155bbc645f", 0xc0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000000500)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1b2, 0x100}, {&(0x7f0000012700), 0x0, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x114, 0x509f40}, {&(0x7f0000013300)='\x00'/16, 0x10, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b0090000000000000001", 0xf9, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d0500000000000", 0x398, 0x50cca0}, {0x0}, {&(0x7f0000015600), 0x0, 0x510000}, {&(0x7f0000015700)="000000000000000003000000000000000001", 0x12, 0x510f40}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='nospace_cache,compress-force=zlib,flushoncommit,']) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000004c0)={0x3, 0x5, 0xfffffeff, 0x80, 0xffffffffffffffff}) r8 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r8, &(0x7f0000000400)) r9 = getpgrp(r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000001a80)=0xe8) getresgid(&(0x7f0000001ac0), &(0x7f0000001b00)=0x0, &(0x7f0000001b40)) r12 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r12, &(0x7f0000000400)) r13 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000140)="da144c7dd5e79ec57083f06369ed800fe07aa0ca57b09f672393430df7e3fe1cc09bb354431c10344745d96da96d7a5236ffe378b65d84ccc192861d9ec5c5cd7a7ce84b533280482c1e1c2f0a5e17d95658217a679a642bcd2edc05768afc36de84", 0x62}, {&(0x7f0000000580)="bb0a640384d62713903ddcafb9b621e386d1bfe7ef0e56ba5f69b272d2be1b49cff77bd93cbc327535bce8548300308981a8d12d7166c9c95c41868b300367819969651f142d680af211e1bf04c961ee3ff23ff9ae7f6a16c0cb821a164b310fe4fa09c929c61bd73316596941ea7bf840d1749f101bf4735327cbac402fc59741814fe3b34f0bf95543e94150fa26415b612baca18c7f69fca66912d643f9a9a5a236c39bf3a6dbad97f09d8ac2b632ee6d28fad8715ce8fefb5ddb9fe74e3aa5421e8a73bd8e1bc9f826fc", 0xcc}, {&(0x7f0000000780)="6fad4c2ea03f95f9b52f2e2aee5fb01154764f9c7f4bbf96b0b84cd27a5daa3a9c2bf5fc8c5eeb7c2d39c2fd0f90a4c9b59451650ae02ef8b85b919babacee959bd82da1bf1ee058d1309d93b610dd12c20a16c123d705e4b96e06dbccba05e476b9ca55e92b56d6b1aee4524c279911ea4b6d2b2aeb5c09966db1f7a71130cdfb4ce9a18ae1029e3a03b9be57e8416a2d471b56fd9d0265aaedb2fcb13495ef2effdcb070ef8f9660f10e8dd94752a8a8498b54a553d12286e7ba1d445ecfe5ba824d94a60466c8bee40ac85771d3c83e794652c082e6934a84d0bbe06dd4b4bf1ebbee1536b8e040f55282db7f70c090022f655c15d6", 0xf7}, {&(0x7f0000000680)="7acd6bf670e1625df59ed61800e7962c74bb8f80e07adb9fc7fbf60c8cb83c4b88fc6499aa2e9519878a423f5382d2431b26e7c7db7f223bf0657f7cc1546aae49a277af5bfb7a55fc74f94ded26dbb77751365e0131b1ac0d74e7988c", 0x5d}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="593b91f6048b5400314cf9992ecb43fcc30ee29e0a7b25386cf8273ec8a41c79544c7c6188ef8c284ee6b865d40afdc4edcebefad64a9a634ad99af652c303e5d4dd37449185cdad73bb4b8074235bee7dca91fbebe50349655ee1bbde035fe0b23aa5", 0x63}], 0x6, &(0x7f0000001b80)=[@rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, r6, r5]}}, @rights={{0x34, 0x1, 0x1, [r5, r7, r3, r2, 0xffffffffffffffff, r0, r8, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r11}}}, @rights={{0x30, 0x1, 0x1, [r12, r2, r3, r13, r2, r14, 0xffffffffffffffff, r3]}}], 0xf0, 0x4000000}, 0x100c1) 11:03:12 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:12 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0xf, 0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 11:03:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x400, 0xd0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffa, 0x7, &(0x7f00000005c0)=[{&(0x7f00000001c0)="3256251e784d6bc8dacc015fa4199feaa9db91b7fa53a7beee25ed06ec8d8b346f2b83291491e2609532ade0e5fffd8898dc84be8749e3cb5f64d839213307d31c1c457c6494b1c773b84fe434f5d20c69a9486a7307471e31734f042d87c24452ae94cf4f568e757a541e2993fa1ce344ac73bd5abdc5c3e303b497f621a005e8d7f22d7e", 0x85, 0x7fff}, {&(0x7f0000000380)="77956ebdb1abcafe531da248c531758f5ce3fec98650c784fd26605b9d38eb09734b5850d46310d2c6a42466481a8e4cbe3488a92208e137fe9cc6fd6dc1e939e271404065f01738ecdc50fee268e5f8f4809d25db76ab85139e7743b71837a21ac638a0b257aaa716361b22211a2df59d915bd8ef240b2b6e118859cf2aea0d717508874a60391da867f27b6dadf99a29c68ea2e71c10d208ec3d3952de68cf", 0xa0, 0x1020000000000}, {&(0x7f0000000280)="9ee0bf22dcf0efc23b222e984be8fe26091f8c1baae2316f964c23652a160d63ef1ede4a6dcee693b8174af1b44c60d283a574def2286b76c723eb69a435149c00fc5acb4f6c259475f2d2af33702c", 0x4f, 0x100000001}, {&(0x7f0000000440)="e72600873facf1194f12ea4af0", 0xd, 0x6}, {&(0x7f0000000480)="958f8a3bd4a4f6d9463eff9d4e154032a3dfa7392a4b28d7a4dd5e9655bb163bd7a4cce40b52847d4ba556dd85a25d7ebb4a01a455ceea99d9d8fba3ab0323d8d5c0ff8ce76fa39d069332f8e02ed732e3cf215b17458284960cf9de94d8b8cf4f0e4058adfd0a264439199c71104e08c92371ddc3a613c3", 0x78, 0xcbf9}, {&(0x7f0000000500)="e843a296371dc5fc094df5a203ebb1408bc9c4d2d72de917bc2affb6a19292f97ddbbddcb832da20d981826936ebbaa1bc460b9b750c2f148795b5c470d0f3f0da644ec3f8e95778c22470129d98723a85c08a920169279896f9f0387d4b05ca", 0x60, 0x6b3c}, {&(0x7f0000000580)="7a1c93ffd0913feb0b229a909e9c53638b9438061faa683447df1cfca8f56530c9cac0b4c1fd8ad9d17e9c8b90ad321e6496c019", 0x34}], 0x200040, &(0x7f0000000680)={[{@lockproto_nolock}, {@suiddir}, {@noloccookie}, {@ignore_local_fs}, {@errors_withdraw}, {@ignore_local_fs}, {@nodiscard}, {}, {@nosuiddir}], [{@fsuuid={'fsuuid', 0x3d, {[0xc, 0x7, 0x20, 0x36, 0x39, 0x33, 0x63, 0x32], 0x2d, [0x37, 0x33, 0x32, 0x66], 0x2d, [0x39, 0x35, 0x33, 0x35], 0x2d, [0x33, 0x36, 0x37, 0x65], 0x2d, [0x62, 0x64, 0x30, 0x34, 0x31, 0x37, 0x34, 0x33]}}}, {@euid_eq={'euid', 0x3d, r2}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fd/3\x00'}}]}) r3 = getuid() syz_mount_image$tmpfs(&(0x7f0000000780), &(0x7f00000007c0)='\x00', 0x7ff, 0x0, &(0x7f0000000800), 0x10802, &(0x7f0000000840)={[{@huge_always}, {@huge_never}, {@huge_within_size}, {@nr_inodes={'nr_inodes', 0x3d, [0x25]}}], [{@smackfshat}, {@euid_gt={'euid>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x3a}}, {@measure}, {@audit}, {@euid_eq={'euid', 0x3d, r2}}]}) preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 11:03:12 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000000640)={&(0x7f00000112c0)=""/102400, 0x2, 0xab24}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000080)=0xffffff7f) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000040)={0x0, "16254f45f6a00158889aa828a83479e58b7124daf846a23a1947422df5b06782"}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x38, 0x0, 0x9, 0x6, 0x0, 0x9, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a, 0x2, @perf_config_ext={0x5, 0x1}, 0x148, 0x6, 0x0, 0x0, 0x6eb6, 0xae, 0x3, 0x0, 0x7, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) getdents(r2, &(0x7f0000000200)=""/105, 0x69) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x8, 0x0, 0x0, 0x40038a, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a315bd8e44c3cfb6a1b890e361dbc1dd17ad4bad451a1b61b5830e81582332fa0f1a551d285a5239366811058b784aa6236fe38868437f52181fac14b82b555084aef5b4a539bbcc8b7f5547534c9da56e105000000000000002db556b444cb954a22ea0237d957665b640000000000000000000000000010b0c63fbdbb85bf7660c9b55fd7cd90eee4e053b320093b692c331342e8e1c320438bf8a2dbfb617fc35b926bc09bc6bda2dc27449a644f9503"], 0x72) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sigaltstack(&(0x7f0000000300)={&(0x7f0000000180)=""/80, 0x3, 0x50}, &(0x7f0000000340)={&(0x7f00000004c0)=""/195, 0x0, 0xc3}) [ 347.900022] BTRFS info (device loop5): disabling disk space caching [ 347.900035] BTRFS info (device loop5): force zlib compression [ 347.900045] BTRFS info (device loop5): turning on flush-on-commit [ 347.900060] BTRFS info (device loop5): has skinny extents [ 348.156099] BTRFS warning (device loop5): loop5 checksum verify failed on 5242880 wanted 42BCE6B8 found 1D77852F level 0 [ 348.156228] BTRFS warning (device loop5): failed to read tree root [ 348.190056] BTRFS error (device loop5): open_ctree failed 11:03:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xa808) (async) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async, rerun: 64) r5 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x31f}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000b4f7fb0d0124f978a408dac5052e4f60000000000000000000000000000000000000000000000000000000000000000060000000000000000001200000000000000000000000000000000ddff0000005cbc645f00000000c7a335155bbc645f", 0xc0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x63, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000000500)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1b2, 0x100}, {&(0x7f0000012700), 0x0, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {0x0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x114, 0x509f40}, {&(0x7f0000013300)='\x00'/16, 0x10, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b0090000000000000001", 0xf9, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d0500000000000", 0x398, 0x50cca0}, {0x0}, {&(0x7f0000015600), 0x0, 0x510000}, {&(0x7f0000015700)="000000000000000003000000000000000001", 0x12, 0x510f40}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='nospace_cache,compress-force=zlib,flushoncommit,']) (async, rerun: 64) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) (async, rerun: 64) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000004c0)={0x3, 0x5, 0xfffffeff, 0x80, 0xffffffffffffffff}) (async, rerun: 64) r8 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r8, &(0x7f0000000400)) (async) r9 = getpgrp(r1) (async) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000001a80)=0xe8) (async) getresgid(&(0x7f0000001ac0), &(0x7f0000001b00)=0x0, &(0x7f0000001b40)) (async, rerun: 32) r12 = creat(&(0x7f0000000200)='./file0\x00', 0x0) (rerun: 32) fstat(r12, &(0x7f0000000400)) r13 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) (async) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000140)="da144c7dd5e79ec57083f06369ed800fe07aa0ca57b09f672393430df7e3fe1cc09bb354431c10344745d96da96d7a5236ffe378b65d84ccc192861d9ec5c5cd7a7ce84b533280482c1e1c2f0a5e17d95658217a679a642bcd2edc05768afc36de84", 0x62}, {&(0x7f0000000580)="bb0a640384d62713903ddcafb9b621e386d1bfe7ef0e56ba5f69b272d2be1b49cff77bd93cbc327535bce8548300308981a8d12d7166c9c95c41868b300367819969651f142d680af211e1bf04c961ee3ff23ff9ae7f6a16c0cb821a164b310fe4fa09c929c61bd73316596941ea7bf840d1749f101bf4735327cbac402fc59741814fe3b34f0bf95543e94150fa26415b612baca18c7f69fca66912d643f9a9a5a236c39bf3a6dbad97f09d8ac2b632ee6d28fad8715ce8fefb5ddb9fe74e3aa5421e8a73bd8e1bc9f826fc", 0xcc}, {&(0x7f0000000780)="6fad4c2ea03f95f9b52f2e2aee5fb01154764f9c7f4bbf96b0b84cd27a5daa3a9c2bf5fc8c5eeb7c2d39c2fd0f90a4c9b59451650ae02ef8b85b919babacee959bd82da1bf1ee058d1309d93b610dd12c20a16c123d705e4b96e06dbccba05e476b9ca55e92b56d6b1aee4524c279911ea4b6d2b2aeb5c09966db1f7a71130cdfb4ce9a18ae1029e3a03b9be57e8416a2d471b56fd9d0265aaedb2fcb13495ef2effdcb070ef8f9660f10e8dd94752a8a8498b54a553d12286e7ba1d445ecfe5ba824d94a60466c8bee40ac85771d3c83e794652c082e6934a84d0bbe06dd4b4bf1ebbee1536b8e040f55282db7f70c090022f655c15d6", 0xf7}, {&(0x7f0000000680)="7acd6bf670e1625df59ed61800e7962c74bb8f80e07adb9fc7fbf60c8cb83c4b88fc6499aa2e9519878a423f5382d2431b26e7c7db7f223bf0657f7cc1546aae49a277af5bfb7a55fc74f94ded26dbb77751365e0131b1ac0d74e7988c", 0x5d}, {&(0x7f0000000880)="83d4939a89947047d7d754aaf4a3a97e3c8058b4065916f601f773055a6135c8873aab6da101ac4f763b5a06f0d39393a4907cb70efc8806b1ec266108152e78e068780d0a25f1fe0702460cf4bdc513a025ce6f4fdfbe267bb5ed2d2105cb1dda6311da78dc29501ab8c50b1d9a7fc76d464e48c5517f23e76da9d46d70bbd0c6cacc21d2c20830b940003fedfd531506ebd12c9fe398ba288418dc518f14574fbcc4c6fa69006177cf7677094adc5b29260e9bbb0823e4add8522523fa3cd915b60c89a622d53cca749d838cf5b4e3b59bd3a79353d338504a2636e62e306934b8b1a97d0d6e8f63ea3ef0d8a953650c24415ffd96a0bd7386e7b7dc08efd3de7412915571dffedbadb47c9141b9f476713444acde0bc0e357231440a55cf551b7de02efa2840cf38e555e82889bf7c596cb4f375796fdb4811b89ffa92f252e4f3d6a4daad5b5a7700b06bad946cb0c97795520cc3007c02bda4bf0ad2ccbef6ce0d454c598897b64e04404d3b3af6f268aaaeb6227977c45a42214b40831be14577e15c19d69c4724eab72a874758e1db20e8bff0a2387b7dd03a597ea0512b71f671bcde2756b9873a772b18123e42803166ea3b28cb61c224899903196786d84dd80768a707854ddb8eee1de46a16d27df52e49c1b8f8bf78316d67a859e9508a75c52728e266581de17262483eb103721690e109ef5bf0014790c07cd32771bb24060f4965c499ee79e7235648f6ef4f30b3010a7f9d2ba4134ce8d41f1da0bde7242f7934b2696769712e9771c397eba8211dd7472720a16b3ed37e4993d46264ab2ad9271aece08afda61a77664ad3e9cff56e22a8f0898908025c9a09f3203ea901307df14d5cfef9a2c694b4721e62d6abc9a80ee693ba5399b3aea1a942cac97b29ed3d64c95f5a847acc13bcc667b9dc74f56ead356c1a12055dd072abd337cfe1125cdc3d1c16bab8a2be0276f46d9f35e2a58c695ac3ece5b87f6027cf398f3cc457c2840e319579eddc6b54a2e009971de22294b28aab1a4106e8efaa25a15555b90cae48069ec807070c1a88af50d9a133f41d26e2b7e733fafd6328a6a6f886d6c360a5e556730f44112d6ba6344a16fae6fc2e1db4c4b1a9bf89b15e06ddb1b96554636e9b242dcc4819e32457a48de715c7da5c77b1e2fcde2fcc8f0a1415fb063e3c007524309db9c43bceb7020195865ab119fae401b89f502af7bfd3290df0b9ada49759b3bd4e3dee1f550f75e022815744b907e212a491089b276af28d64decc3403161d1b56acc844295661fee604b3f25cd75fbfea51a1050536fbf61f18d30076d2cec575d4b8a6384be3dff19b47fed369af60bb57b35df636fc20a9cca6860ed3e8211a1eedf1a306f11e99e3df4eb4a16b33445ca0bcc695ee32ccd9cf39d1f40c1c37c1af9ac7e9c0c3993707c6a6ffe3890d7dd756d6a783387e6b483ef4e639b43c645d53cf626a590b4d09a90ecdf9d791e934d44d4bdf64d665ea3bf21eeb8417b4a80b2fcfd6613196c1db06e50d8e56bddf1a4d4a1ad5f4f73a3c94a672e67ef4b0ad88e97005fc4dcf0c7d585bb248edca4b181cc6ab83f031e47043dae107c0033c022f7044a204069678a667547b35521d9889b1ef578c0275ec3adb79fe4cb226727e82233ec01d9fa25cb9f17dbb47f31d50615edf71025a0cc44daa83c411967337efec8fa810e55d10dcc1f5a47db9d6b63d313ce084eac5782e217f2e3e6f179e35e2c454204049ad759163e4d8691b803465d7f94e53b970c51809ac068d31cbf49b7838f3d14f2fd47ec81b097f8bea36ad00b54db28f49adf5f001eb769cb94d0f91c93f2524ad5599ebfb9ddc9093ba2cdd097eaf22ec9a653c34d94e6b6b2df1f988f085564325c473b1da59508588d31f89ad60931dfc19a8df6d3fe3ee7e0ef31bd9f213c8917049a79b67a61fc03376a233257f8c9c6cefb493fe852f17ada7a21de6a921ed8a6ab92e1a19b3e8d5a90572a1baa672af7e5e59b9b21660d7b721e87a37cf37a999cacbcc3a886998516ad082c3e2fa73b5b98a0ef52ee5f7a9809b0d4e1e7ced0abecbd1699c35d0962d4cb83f10de2b0fe3c3c2c95ca65fc284354df2a78ac2c287b955da1a2b9ab19098236666c8dc3e3c3901bf8d7f2a6a9beb9b3b1920af79aab11bb42db213a45b397ab41df55a4370b141bb6fca383848b4212c3eba694db35fd1ad88e9f6dc484f4df91cde7fa8d9fd30e381b25410ac4823409e2feeb1ece1afd459adeadbc8c2c289625f6d86235ca2331149120a2750446086a6f997703643d77716ec7a3b5adee84d8cdde4970b6aca1068cb70704b31f379542e561488e14a6493ee1381ee100584b6054f12b45dd9e0252a7c6ad08986c824d96d5d78a703ccfc55cef16e7d10baa5a6ae5a7854a5ba9e65d620775ddb1f9543617ff4922bcbda69f7eb650b4118ff84bd1deacdf0d9e0d7e4acc3c55e9665495061f15c5c8b4c0debc50a1178ce21890f74be3bd46c3d5a6acf204a8020584687862f565220dc5e9b6cf5f86f88c3b4739b313443940a31cbc530968b80dfeb0ec13a97f7f890f728cd3379994a5039877c12777fd36bbe5afc9898fb7eae3264713308c127e79a4d5f0001a415b6299ac86a236bd8e51623cfaa01f26de127788f92d89c79ce59d757e9df9e1e7c970b82e6d2fd2476b8b5b9508f8c4de768c972739c0e843d35c4ff1f6e2e8dee90533f52f44c68569d67041744533b5929c7197c04d362b344a419db73a782d1dda8da8d6c9581cbef71a8e38245b22aff5e49c21e6465ee05081955e6da778c74f7f57e89c13369721c05d21e3d2ea36a3deb380481e9bf89dd574e7e7bd145d3a7ba1ba372cd52f32fc43f41d0a077cb53db30f8b44df49ec54b51e42d7a940e0011851485481875ef366a3406ec65de633f6caad08974a06f087d7fa759bbefdec293f3f49e48538b6e0b2621241d12c140d1ec919b7e2d4ee32ffeffb45aec6ead82f2963042522638fa4b2ad4b52fc44be42e412dfc89715d3a5e1ff7b8349839c15e4856b1f6a28b79061e4877ca4a5b54846be71b530104f7599c5acd8032c6b3571db0e84de21d226ffc4e6ca08d44ef374dea53325629d690a6b2a8ef5d23cbbf262c84cd6c046e3bfa4e8c694def1e64d3bc7e361adc77dbdfc2800f9659a48c3ecd316e75535b49603e95d29980d6b8fe55117cf3fa15d7a2e333e28cf23901e4a7043be4bdd0d536a0aaa32120512f706f1321e49e415ffc86571615cc2fe6a352a3dacf3c992d03c2bdf58df4a3a0d05fb200515431bb5d066122ec5dfd5d74b151594d22dddc061ca30c41c02ee08f309c3418957f83f442ad2c977f8ca648cef5e8fc6f2da01f47fad2628e03d513729eedbf1c3159c3ee8938bb058037c25b5fb85ea1f3c5eeffe2b6f5c2c1c946e95ddac3d5f512507e820f365cd2d467c795664f999de2d83a9d21f175df748f054b35ace21ec675a2780768f7685b0023007701f02bd8fe87da217ee00c5828e4765c1545e3fc4a76d587ec24b21b895a6523ef6b5c0419b73b598209f5b3106bf2f65d94b179d74edef911fc85232154f278811b3e79130c1cfb0bf9071c7497eba845b0217858087e537dbe8cf6a14c4e94cad81087022775a55fe7ea845c8157bbe4152373a48037b5eafc8e74d449c1ce1623627eea0070af0e14528f47343b3ea09b9149ad4bf04ac66d73a1ade223cc0857d750246c0df0f7d86840e43d6dcb344e535b1ab355faf3e7a2892d3bf87e142940483639bcec6817a050b136fbcec0cc21ab2f9adfb18989c6b6679f3cd948df0c16366d8143500849647fe5f4d4596f988d972316fbdf746865b4c157616e972d399b3ad24c535d15b978fcbc71d43c5e4bc0a6cc625b404e44beeaeb28d79e4bf244c2312fe340b91df2a4ad7628d6c4e85ed7377e2035610363f8b9e5037004bdc843ff5c4df123c31d7487489267abe52bcbeb6a1ec7b83d38f95557bcb3fc2bb6e471bc329c1360a31f82696142a3f04992271c0f046419518dffcd0f4f5e93a24a62d136c1b58cd9e5c6c5c82c0b15521de2fd91472637264b602fec8160d7fa57ff216b178ce400c104086a49a7d3e68b8223bd17cf1b9398082cf7cd7b571dc8a8d3ffa79882e8df3c59c255e49d4e976ca94a65752502028048f19ea827c7c2a71171a87a55f703d3556ec8530068e38a28b2dcae823365dee143771fa7d591f58989d3598be843bf168d9fe0f12814639d41d384e804d8a51b23d8023d4ba36db2352d09952e0cc5af0edcb0ac60d6d1778cb62510e5980afd0fc6c99d22ec0938e3ffb9e018af2e56c722368a60404b6843b64c33f61deb8948ce30aa7cf5ed5a5a1b2fd121bf457a9d90b036929c6c6de0f4a79cbb184371d4bd56bda784fba925f4c7847544844d61c0b925e2713374cdbbe4d6d1cc5e57d106952e117f18fef6a8539adf11f3b5e01e09c8e068ab7cdff81e3e205f55dee08ac0b9fb6c30e20ba7ac2b9ceb43fc322b411fe7557e93d08e1c6cccaa9d428d34c4ce9dbf466acd9ce4bc594d3130d492e85573b81d6d8ee55a28381adfdbad3618877c66d471f12b1d92cf9131033f96d22a5b2b9cf9613c5c76b7d0c1c33fcdd8273ae500dbb4f224361ef09775e7557321c81b54e74c0be371246ad60e7e0ae2e709f21a217fc62a9506da6c546c985450b049e7d8bd5c657eb160109cedf46bd1b5428c9eb5696fb530b29fcfc5971a0151396848aaa86fdecc0cd82d18e992f508d3cc4fae9a02aa31688e7c5899a5b584eef31bee97082b8d2f3987cd668e8169d1cd8175e18ef25b6914f0bf8cebc0f9fce937c6aed59c943469a069dc39c0ad5214ee08e358b15db2c8c721847b1a5c12783ff67fb0fdb99cb8533b90bee36a4a26b565961ae6529370557e984a26dc80bce7b1e3d41b07b96d2dc2456ad2ad72e978750bd95ae93c233a15551a0f02fe9a9199c036b12ac7be28d0aafdeff3040f9c90f9bf3545e42a8429146b26ce979e5b312a173638af4999048f7d4af46f3cd69fb651da84f7b034c6d11b5bca841add0e2e585e0ad5cbbfdb7c4029f2b5c371ac06d84dc260769e3cdef583e628dfde623a41749de5cdc397c7d455b4befbad65b43d8ddb81bbe6f9c985f3dbda4b4905d3baf8324c659e331226c8919e17e70ba88710dabb85f0ba03e0fed1b53a1147b215851046e25dcef03758b6d7573352f680075bd9af07311a12dc6d19b005d2b08013d991249d847832129f47cb9e34be0436423dea2a13f4c691649dcee4714a7cecb2b0eb516c13b65b95f58fb380158eb32cfb6f4d4bdc1e4b3b58ffb970833a09ba4f1b03b4e61f056b33e0a63945ebd39c7ec3f05411cad54571a7d02aad668befe336a7b8fde308e605025be825e6607379e01e2bfcd4f10301ccbbcbe9de89e554d36d7aef5887c2af061c082bc117ff3bd8fb46bda6ab558faf34ae088d901e8433b66c14f62078f6f484c096606075255ba5190af9ac7119a637a9592551e8b18039e1ecb09ff5e5fbcb1f2068b1c2aea0c2268762e7028966c54361273870fb5863f515d5a6316e43ef7ab7774647b006b7f4d90188922f2ff1ebb2c54c0433f6c7f0d41f1bb029596e9fe55ac17c581d7d372a2dc6f19253ba253ce981657bc5a780a2863063322f34c6004cc845c7a19ade47d4b0587f2d565265a212e7969bc919859cbbad504708acc94487bc73163c9820006b27d373e715fa43956054c20f910305252f6c3", 0x1000}, {&(0x7f0000001880)="593b91f6048b5400314cf9992ecb43fcc30ee29e0a7b25386cf8273ec8a41c79544c7c6188ef8c284ee6b865d40afdc4edcebefad64a9a634ad99af652c303e5d4dd37449185cdad73bb4b8074235bee7dca91fbebe50349655ee1bbde035fe0b23aa5", 0x63}], 0x6, &(0x7f0000001b80)=[@rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, r6, r5]}}, @rights={{0x34, 0x1, 0x1, [r5, r7, r3, r2, 0xffffffffffffffff, r0, r8, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1, r10, r11}}}, @rights={{0x30, 0x1, 0x1, [r12, r2, r3, r13, r2, r14, 0xffffffffffffffff, r3]}}], 0xf0, 0x4000000}, 0x100c1) 11:03:13 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:13 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000000640)={&(0x7f00000112c0)=""/102400, 0x2, 0xab24}, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000080)=0xffffff7f) (async) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000040)={0x0, "16254f45f6a00158889aa828a83479e58b7124daf846a23a1947422df5b06782"}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) (async) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) (async) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x38, 0x0, 0x9, 0x6, 0x0, 0x9, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a, 0x2, @perf_config_ext={0x5, 0x1}, 0x148, 0x6, 0x0, 0x0, 0x6eb6, 0xae, 0x3, 0x0, 0x7, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x8) (async) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setresuid(0x0, 0x0, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) getdents(r2, &(0x7f0000000200)=""/105, 0x69) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x8, 0x0, 0x0, 0x40038a, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 32) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a315bd8e44c3cfb6a1b890e361dbc1dd17ad4bad451a1b61b5830e81582332fa0f1a551d285a5239366811058b784aa6236fe38868437f52181fac14b82b555084aef5b4a539bbcc8b7f5547534c9da56e105000000000000002db556b444cb954a22ea0237d957665b640000000000000000000000000010b0c63fbdbb85bf7660c9b55fd7cd90eee4e053b320093b692c331342e8e1c320438bf8a2dbfb617fc35b926bc09bc6bda2dc27449a644f9503"], 0x72) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sigaltstack(&(0x7f0000000300)={&(0x7f0000000180)=""/80, 0x3, 0x50}, &(0x7f0000000340)={&(0x7f00000004c0)=""/195, 0x0, 0xc3}) 11:03:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) (async) open(&(0x7f0000000140)='./file0\x00', 0x400, 0xd0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') (async) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) (async) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffa, 0x7, &(0x7f00000005c0)=[{&(0x7f00000001c0)="3256251e784d6bc8dacc015fa4199feaa9db91b7fa53a7beee25ed06ec8d8b346f2b83291491e2609532ade0e5fffd8898dc84be8749e3cb5f64d839213307d31c1c457c6494b1c773b84fe434f5d20c69a9486a7307471e31734f042d87c24452ae94cf4f568e757a541e2993fa1ce344ac73bd5abdc5c3e303b497f621a005e8d7f22d7e", 0x85, 0x7fff}, {&(0x7f0000000380)="77956ebdb1abcafe531da248c531758f5ce3fec98650c784fd26605b9d38eb09734b5850d46310d2c6a42466481a8e4cbe3488a92208e137fe9cc6fd6dc1e939e271404065f01738ecdc50fee268e5f8f4809d25db76ab85139e7743b71837a21ac638a0b257aaa716361b22211a2df59d915bd8ef240b2b6e118859cf2aea0d717508874a60391da867f27b6dadf99a29c68ea2e71c10d208ec3d3952de68cf", 0xa0, 0x1020000000000}, {&(0x7f0000000280)="9ee0bf22dcf0efc23b222e984be8fe26091f8c1baae2316f964c23652a160d63ef1ede4a6dcee693b8174af1b44c60d283a574def2286b76c723eb69a435149c00fc5acb4f6c259475f2d2af33702c", 0x4f, 0x100000001}, {&(0x7f0000000440)="e72600873facf1194f12ea4af0", 0xd, 0x6}, {&(0x7f0000000480)="958f8a3bd4a4f6d9463eff9d4e154032a3dfa7392a4b28d7a4dd5e9655bb163bd7a4cce40b52847d4ba556dd85a25d7ebb4a01a455ceea99d9d8fba3ab0323d8d5c0ff8ce76fa39d069332f8e02ed732e3cf215b17458284960cf9de94d8b8cf4f0e4058adfd0a264439199c71104e08c92371ddc3a613c3", 0x78, 0xcbf9}, {&(0x7f0000000500)="e843a296371dc5fc094df5a203ebb1408bc9c4d2d72de917bc2affb6a19292f97ddbbddcb832da20d981826936ebbaa1bc460b9b750c2f148795b5c470d0f3f0da644ec3f8e95778c22470129d98723a85c08a920169279896f9f0387d4b05ca", 0x60, 0x6b3c}, {&(0x7f0000000580)="7a1c93ffd0913feb0b229a909e9c53638b9438061faa683447df1cfca8f56530c9cac0b4c1fd8ad9d17e9c8b90ad321e6496c019", 0x34}], 0x200040, &(0x7f0000000680)={[{@lockproto_nolock}, {@suiddir}, {@noloccookie}, {@ignore_local_fs}, {@errors_withdraw}, {@ignore_local_fs}, {@nodiscard}, {}, {@nosuiddir}], [{@fsuuid={'fsuuid', 0x3d, {[0xc, 0x7, 0x20, 0x36, 0x39, 0x33, 0x63, 0x32], 0x2d, [0x37, 0x33, 0x32, 0x66], 0x2d, [0x39, 0x35, 0x33, 0x35], 0x2d, [0x33, 0x36, 0x37, 0x65], 0x2d, [0x62, 0x64, 0x30, 0x34, 0x31, 0x37, 0x34, 0x33]}}}, {@euid_eq={'euid', 0x3d, r2}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fd/3\x00'}}]}) (async, rerun: 32) r3 = getuid() (rerun: 32) syz_mount_image$tmpfs(&(0x7f0000000780), &(0x7f00000007c0)='\x00', 0x7ff, 0x0, &(0x7f0000000800), 0x10802, &(0x7f0000000840)={[{@huge_always}, {@huge_never}, {@huge_within_size}, {@nr_inodes={'nr_inodes', 0x3d, [0x25]}}], [{@smackfshat}, {@euid_gt={'euid>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x3a}}, {@measure}, {@audit}, {@euid_eq={'euid', 0x3d, r2}}]}) (async) preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) 11:03:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0xf, 0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 11:03:13 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000000640)={&(0x7f00000112c0)=""/102400, 0x2, 0xab24}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000080)=0xffffff7f) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000040)={0x0, "16254f45f6a00158889aa828a83479e58b7124daf846a23a1947422df5b06782"}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x38, 0x0, 0x9, 0x6, 0x0, 0x9, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a, 0x2, @perf_config_ext={0x5, 0x1}, 0x148, 0x6, 0x0, 0x0, 0x6eb6, 0xae, 0x3, 0x0, 0x7, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) getdents(r2, &(0x7f0000000200)=""/105, 0x69) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x8, 0x0, 0x0, 0x40038a, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a315bd8e44c3cfb6a1b890e361dbc1dd17ad4bad451a1b61b5830e81582332fa0f1a551d285a5239366811058b784aa6236fe38868437f52181fac14b82b555084aef5b4a539bbcc8b7f5547534c9da56e105000000000000002db556b444cb954a22ea0237d957665b640000000000000000000000000010b0c63fbdbb85bf7660c9b55fd7cd90eee4e053b320093b692c331342e8e1c320438bf8a2dbfb617fc35b926bc09bc6bda2dc27449a644f9503"], 0x72) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sigaltstack(&(0x7f0000000300)={&(0x7f0000000180)=""/80, 0x3, 0x50}, &(0x7f0000000340)={&(0x7f00000004c0)=""/195, 0x0, 0xc3}) 11:03:13 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) move_pages(r0, 0xa, &(0x7f0000000100)=[&(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil], &(0x7f0000000180)=[0x2, 0x40, 0x4936, 0x6, 0xb3ad, 0x8, 0x3, 0x1], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 11:03:13 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async, rerun: 32) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) (rerun: 32) move_pages(r0, 0xa, &(0x7f0000000100)=[&(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil], &(0x7f0000000180)=[0x2, 0x40, 0x4936, 0x6, 0xb3ad, 0x8, 0x3, 0x1], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) [ 348.802708] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 348.820342] gfs2: can't parse mount arguments 11:03:13 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000000640)={&(0x7f00000112c0)=""/102400, 0x2, 0xab24}, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000080)=0xffffff7f) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000040)={0x0, "16254f45f6a00158889aa828a83479e58b7124daf846a23a1947422df5b06782"}) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r2 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x38, 0x0, 0x9, 0x6, 0x0, 0x9, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a, 0x2, @perf_config_ext={0x5, 0x1}, 0x148, 0x6, 0x0, 0x0, 0x6eb6, 0xae, 0x3, 0x0, 0x7, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) socket$inet6_tcp(0xa, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) getdents(r2, &(0x7f0000000200)=""/105, 0x69) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x8, 0x0, 0x0, 0x40038a, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a315bd8e44c3cfb6a1b890e361dbc1dd17ad4bad451a1b61b5830e81582332fa0f1a551d285a5239366811058b784aa6236fe38868437f52181fac14b82b555084aef5b4a539bbcc8b7f5547534c9da56e105000000000000002db556b444cb954a22ea0237d957665b640000000000000000000000000010b0c63fbdbb85bf7660c9b55fd7cd90eee4e053b320093b692c331342e8e1c320438bf8a2dbfb617fc35b926bc09bc6bda2dc27449a644f9503"], 0x72) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) sigaltstack(&(0x7f0000000300)={&(0x7f0000000180)=""/80, 0x3, 0x50}, &(0x7f0000000340)={&(0x7f00000004c0)=""/195, 0x0, 0xc3}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sigaltstack(&(0x7f0000000640)={&(0x7f00000112c0)=""/102400, 0x2, 0xab24}, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$SW_SYNC_IOC_INC(r1, 0x40045701, &(0x7f0000000080)=0xffffff7f) (async) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000040)={0x0, "16254f45f6a00158889aa828a83479e58b7124daf846a23a1947422df5b06782"}) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) (async) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) (async) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000300)=ANY=[]) (async) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x38, 0x0, 0x9, 0x6, 0x0, 0x9, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a, 0x2, @perf_config_ext={0x5, 0x1}, 0x148, 0x6, 0x0, 0x0, 0x6eb6, 0xae, 0x3, 0x0, 0x7, 0x0, 0x8}, 0x0, 0xd, 0xffffffffffffffff, 0x8) (async) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setresuid(0x0, 0x0, 0x0) (async) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) (async) getdents(r2, &(0x7f0000000200)=""/105, 0x69) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x401, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x8, 0x0, 0x0, 0x40038a, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) (async) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73797a315bd8e44c3cfb6a1b890e361dbc1dd17ad4bad451a1b61b5830e81582332fa0f1a551d285a5239366811058b784aa6236fe38868437f52181fac14b82b555084aef5b4a539bbcc8b7f5547534c9da56e105000000000000002db556b444cb954a22ea0237d957665b640000000000000000000000000010b0c63fbdbb85bf7660c9b55fd7cd90eee4e053b320093b692c331342e8e1c320438bf8a2dbfb617fc35b926bc09bc6bda2dc27449a644f9503"], 0x72) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) sigaltstack(&(0x7f0000000300)={&(0x7f0000000180)=""/80, 0x3, 0x50}, &(0x7f0000000340)={&(0x7f00000004c0)=""/195, 0x0, 0xc3}) (async) 11:03:13 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) move_pages(r0, 0xa, &(0x7f0000000100)=[&(0x7f0000ff3000/0xc000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil], &(0x7f0000000180)=[0x2, 0x40, 0x4936, 0x6, 0xb3ad, 0x8, 0x3, 0x1], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 11:03:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000000)={0xf, 0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 11:03:13 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYBLOB="016c56b7f540b88d6c8636f7e18db0dede355ad3d972c22bd64c1092c2f803a291885b33bd4ce629f104251e68e77feaa365ad56b2f3bb6f01699f6c98d7323dd8b4bb35d93d4849456b0c2fa993466c6642de9bdf6196b0bdc3de50c476472fc006fd067f3295f0ace20616d9fa6e1ba364cbaa9030"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) [ 348.906532] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 348.906537] gfs2: can't parse mount arguments [ 348.972563] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 348.972569] gfs2: can't parse mount arguments [ 349.017949] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 349.017954] gfs2: can't parse mount arguments [ 349.089823] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 349.089828] gfs2: can't parse mount arguments [ 349.155476] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 349.155480] gfs2: can't parse mount arguments [ 349.194729] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 349.194735] gfs2: can't parse mount arguments [ 349.250601] gfs2: invalid mount option: fsuuid=  693c2-732f-9535-367e-bd041743 [ 349.250606] gfs2: can't parse mount arguments 11:03:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000012c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001840)={0xa, 0x3, 0x80000000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="24000000000000002900000034000000fe880000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00022200a5795188e55ef8a23b6b1b57318735cb422a6e000000"], 0x28}}], 0x2, 0x0) 11:03:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8924, &(0x7f0000000000)) mremap(&(0x7f0000906000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00009fc000/0x1000)=nil) mprotect(&(0x7f0000dd3000/0x1000)=nil, 0x1000, 0x100000b) mremap(&(0x7f00009a0000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000be2000/0x3000)=nil) mremap(&(0x7f0000973000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000a75000/0x2000)=nil) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="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", 0x1b3, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000000440)='./file0\x00', 0xf3, 0x2, &(0x7f0000000900)=[{&(0x7f00000004c0)="a5550cdf414edf19cf88c850a95f688e4e54d72b8a543d2102ecbb1a3ba6e48eaa4ef2355f88fbf5fec13f9d9597c4ce9ef41f4a393641fc79deff571712ce027ad4a5007e07ce00c3ccb80b14fac92bb15931539d12219aea4922a62000a1cfde9d4856e73fc88f4c6b7218678fad22b49ead36e23c87bbeddac987de8eb474d108b1c074d2dc1309708d3c08c927422a32765359d5f16f3d47384cdbb1baec7f317813d1deed5c2fa40c38be909d128dae3916a1307fd9f293e0dfcf827a3463564d8b2c", 0xc5, 0x2}, {&(0x7f0000000840)="7abaf4718c1f98dc38534d8470820d655dc8d5c4309f99d3ea1037f82c172f413c547816a141380889b3929757d249ec995ffe359729e0cc9ea27889884aac4ac8daf687a83b915ce1649f9afa2ae7fabc17445a099b24ccca8ec77830e5163c99f6d6abbdb3c88c150235f796b15aea2799d41f28550000000000000006a4", 0x7f, 0x9}], 0x8, 0x0) getdents(r1, &(0x7f0000000a80)=""/8, 0x8) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000aab000/0x2000)=nil, &(0x7f000089c000/0x1000)=nil, 0x2000, 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) madvise(&(0x7f0000b5f000/0x2000)=nil, 0x2000, 0x13) 11:03:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYBLOB="016c56b7f540b88d6c8636f7e18db0dede355ad3d972c22bd64c1092c2f803a291885b33bd4ce629f104251e68e77feaa365ad56b2f3bb6f01699f6c98d7323dd8b4bb35d93d4849456b0c2fa993466c6642de9bdf6196b0bdc3de50c476472fc006fd067f3295f0ace20616d9fa6e1ba364cbaa9030"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:03:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0xf, 0x1}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) 11:03:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) (async, rerun: 32) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) (rerun: 32) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) (async) open(&(0x7f0000000140)='./file0\x00', 0x400, 0xd0) (async, rerun: 32) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') (async) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffa, 0x7, &(0x7f00000005c0)=[{&(0x7f00000001c0)="3256251e784d6bc8dacc015fa4199feaa9db91b7fa53a7beee25ed06ec8d8b346f2b83291491e2609532ade0e5fffd8898dc84be8749e3cb5f64d839213307d31c1c457c6494b1c773b84fe434f5d20c69a9486a7307471e31734f042d87c24452ae94cf4f568e757a541e2993fa1ce344ac73bd5abdc5c3e303b497f621a005e8d7f22d7e", 0x85, 0x7fff}, {&(0x7f0000000380)="77956ebdb1abcafe531da248c531758f5ce3fec98650c784fd26605b9d38eb09734b5850d46310d2c6a42466481a8e4cbe3488a92208e137fe9cc6fd6dc1e939e271404065f01738ecdc50fee268e5f8f4809d25db76ab85139e7743b71837a21ac638a0b257aaa716361b22211a2df59d915bd8ef240b2b6e118859cf2aea0d717508874a60391da867f27b6dadf99a29c68ea2e71c10d208ec3d3952de68cf", 0xa0, 0x1020000000000}, {&(0x7f0000000280)="9ee0bf22dcf0efc23b222e984be8fe26091f8c1baae2316f964c23652a160d63ef1ede4a6dcee693b8174af1b44c60d283a574def2286b76c723eb69a435149c00fc5acb4f6c259475f2d2af33702c", 0x4f, 0x100000001}, {&(0x7f0000000440)="e72600873facf1194f12ea4af0", 0xd, 0x6}, {&(0x7f0000000480)="958f8a3bd4a4f6d9463eff9d4e154032a3dfa7392a4b28d7a4dd5e9655bb163bd7a4cce40b52847d4ba556dd85a25d7ebb4a01a455ceea99d9d8fba3ab0323d8d5c0ff8ce76fa39d069332f8e02ed732e3cf215b17458284960cf9de94d8b8cf4f0e4058adfd0a264439199c71104e08c92371ddc3a613c3", 0x78, 0xcbf9}, {&(0x7f0000000500)="e843a296371dc5fc094df5a203ebb1408bc9c4d2d72de917bc2affb6a19292f97ddbbddcb832da20d981826936ebbaa1bc460b9b750c2f148795b5c470d0f3f0da644ec3f8e95778c22470129d98723a85c08a920169279896f9f0387d4b05ca", 0x60, 0x6b3c}, {&(0x7f0000000580)="7a1c93ffd0913feb0b229a909e9c53638b9438061faa683447df1cfca8f56530c9cac0b4c1fd8ad9d17e9c8b90ad321e6496c019", 0x34}], 0x200040, &(0x7f0000000680)={[{@lockproto_nolock}, {@suiddir}, {@noloccookie}, {@ignore_local_fs}, {@errors_withdraw}, {@ignore_local_fs}, {@nodiscard}, {}, {@nosuiddir}], [{@fsuuid={'fsuuid', 0x3d, {[0xc, 0x7, 0x20, 0x36, 0x39, 0x33, 0x63, 0x32], 0x2d, [0x37, 0x33, 0x32, 0x66], 0x2d, [0x39, 0x35, 0x33, 0x35], 0x2d, [0x33, 0x36, 0x37, 0x65], 0x2d, [0x62, 0x64, 0x30, 0x34, 0x31, 0x37, 0x34, 0x33]}}}, {@euid_eq={'euid', 0x3d, r2}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fd/3\x00'}}]}) (async, rerun: 64) r3 = getuid() (rerun: 64) syz_mount_image$tmpfs(&(0x7f0000000780), &(0x7f00000007c0)='\x00', 0x7ff, 0x0, &(0x7f0000000800), 0x10802, &(0x7f0000000840)={[{@huge_always}, {@huge_never}, {@huge_within_size}, {@nr_inodes={'nr_inodes', 0x3d, [0x25]}}], [{@smackfshat}, {@euid_gt={'euid>', r3}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x3a}}, {@measure}, {@audit}, {@euid_eq={'euid', 0x3d, r2}}]}) (async, rerun: 64) preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) (rerun: 64) 11:03:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000012c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001840)={0xa, 0x3, 0x80000000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="24000000000000002900000034000000fe880000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00022200a5795188e55ef8a23b6b1b57318735cb422a6e000000"], 0x28}}], 0x2, 0x0) 11:03:14 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYBLOB="016c56b7f540b88d6c8636f7e18db0dede355ad3d972c22bd64c1092c2f803a291885b33bd4ce629f104251e68e77feaa365ad56b2f3bb6f01699f6c98d7323dd8b4bb35d93d4849456b0c2fa993466c6642de9bdf6196b0bdc3de50c476472fc006fd067f3295f0ace20616d9fa6e1ba364cbaa9030"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYBLOB="016c56b7f540b88d6c8636f7e18db0dede355ad3d972c22bd64c1092c2f803a291885b33bd4ce629f104251e68e77feaa365ad56b2f3bb6f01699f6c98d7323dd8b4bb35d93d4849456b0c2fa993466c6642de9bdf6196b0bdc3de50c476472fc006fd067f3295f0ace20616d9fa6e1ba364cbaa9030"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0xf, 0x1}) [ 350.027022] audit: type=1804 audit(1652266994.331:3): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 11:03:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000012c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001840)={0xa, 0x3, 0x80000000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="24000000000000002900000034000000fe880000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="00022200a5795188e55ef8a23b6b1b57318735cb422a6e000000"], 0x28}}], 0x2, 0x0) 11:03:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) [ 350.119533] audit: type=1804 audit(1652266994.361:4): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 11:03:14 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080)=[0x0], 0x0) 11:03:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8924, &(0x7f0000000000)) mremap(&(0x7f0000906000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00009fc000/0x1000)=nil) (async) mprotect(&(0x7f0000dd3000/0x1000)=nil, 0x1000, 0x100000b) mremap(&(0x7f00009a0000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000be2000/0x3000)=nil) (async) mremap(&(0x7f0000973000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000a75000/0x2000)=nil) (async) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="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", 0x1b3, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) (async, rerun: 64) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000000440)='./file0\x00', 0xf3, 0x2, &(0x7f0000000900)=[{&(0x7f00000004c0)="a5550cdf414edf19cf88c850a95f688e4e54d72b8a543d2102ecbb1a3ba6e48eaa4ef2355f88fbf5fec13f9d9597c4ce9ef41f4a393641fc79deff571712ce027ad4a5007e07ce00c3ccb80b14fac92bb15931539d12219aea4922a62000a1cfde9d4856e73fc88f4c6b7218678fad22b49ead36e23c87bbeddac987de8eb474d108b1c074d2dc1309708d3c08c927422a32765359d5f16f3d47384cdbb1baec7f317813d1deed5c2fa40c38be909d128dae3916a1307fd9f293e0dfcf827a3463564d8b2c", 0xc5, 0x2}, {&(0x7f0000000840)="7abaf4718c1f98dc38534d8470820d655dc8d5c4309f99d3ea1037f82c172f413c547816a141380889b3929757d249ec995ffe359729e0cc9ea27889884aac4ac8daf687a83b915ce1649f9afa2ae7fabc17445a099b24ccca8ec77830e5163c99f6d6abbdb3c88c150235f796b15aea2799d41f28550000000000000006a4", 0x7f, 0x9}], 0x8, 0x0) (rerun: 64) getdents(r1, &(0x7f0000000a80)=""/8, 0x8) (async) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000aab000/0x2000)=nil, &(0x7f000089c000/0x1000)=nil, 0x2000, 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (rerun: 32) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) (async, rerun: 32) madvise(&(0x7f0000b5f000/0x2000)=nil, 0x2000, 0x13) (rerun: 32) 11:03:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8924, &(0x7f0000000000)) mremap(&(0x7f0000906000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00009fc000/0x1000)=nil) mprotect(&(0x7f0000dd3000/0x1000)=nil, 0x1000, 0x100000b) mremap(&(0x7f00009a0000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000be2000/0x3000)=nil) mremap(&(0x7f0000973000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000a75000/0x2000)=nil) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="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", 0x1b3, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000000440)='./file0\x00', 0xf3, 0x2, &(0x7f0000000900)=[{&(0x7f00000004c0)="a5550cdf414edf19cf88c850a95f688e4e54d72b8a543d2102ecbb1a3ba6e48eaa4ef2355f88fbf5fec13f9d9597c4ce9ef41f4a393641fc79deff571712ce027ad4a5007e07ce00c3ccb80b14fac92bb15931539d12219aea4922a62000a1cfde9d4856e73fc88f4c6b7218678fad22b49ead36e23c87bbeddac987de8eb474d108b1c074d2dc1309708d3c08c927422a32765359d5f16f3d47384cdbb1baec7f317813d1deed5c2fa40c38be909d128dae3916a1307fd9f293e0dfcf827a3463564d8b2c", 0xc5, 0x2}, {&(0x7f0000000840)="7abaf4718c1f98dc38534d8470820d655dc8d5c4309f99d3ea1037f82c172f413c547816a141380889b3929757d249ec995ffe359729e0cc9ea27889884aac4ac8daf687a83b915ce1649f9afa2ae7fabc17445a099b24ccca8ec77830e5163c99f6d6abbdb3c88c150235f796b15aea2799d41f28550000000000000006a4", 0x7f, 0x9}], 0x8, 0x0) getdents(r1, &(0x7f0000000a80)=""/8, 0x8) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000aab000/0x2000)=nil, &(0x7f000089c000/0x1000)=nil, 0x2000, 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) madvise(&(0x7f0000b5f000/0x2000)=nil, 0x2000, 0x13) 11:03:14 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080)=[0x0], 0x0) [ 350.269253] audit: type=1804 audit(1652266994.371:5): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 [ 350.360381] audit: type=1804 audit(1652266994.371:6): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 [ 350.492910] audit: type=1804 audit(1652266994.371:7): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 [ 350.580043] audit: type=1804 audit(1652266994.371:8): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 [ 350.611861] audit: type=1804 audit(1652266994.371:9): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 [ 350.637241] audit: type=1804 audit(1652266994.371:10): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 11:03:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) (async) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$KDSKBLED(r0, 0x4b65, 0x100) (async) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) 11:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) [ 350.666365] audit: type=1804 audit(1652266994.371:11): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 [ 350.710962] audit: type=1804 audit(1652266994.371:12): pid=12737 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir2481291432/syzkaller.M6i0lp/180/file0" dev="sda1" ino=14205 res=1 11:03:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:03:15 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000080)=[0x0], 0x0) 11:03:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8924, &(0x7f0000000000)) mremap(&(0x7f0000906000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00009fc000/0x1000)=nil) mprotect(&(0x7f0000dd3000/0x1000)=nil, 0x1000, 0x100000b) mremap(&(0x7f00009a0000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000be2000/0x3000)=nil) mremap(&(0x7f0000973000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000a75000/0x2000)=nil) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async, rerun: 32) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c45303716ad43f8ff5095b0c17beaa376251f9f62b4", 0x1b3, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) (rerun: 32) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000000440)='./file0\x00', 0xf3, 0x2, &(0x7f0000000900)=[{&(0x7f00000004c0)="a5550cdf414edf19cf88c850a95f688e4e54d72b8a543d2102ecbb1a3ba6e48eaa4ef2355f88fbf5fec13f9d9597c4ce9ef41f4a393641fc79deff571712ce027ad4a5007e07ce00c3ccb80b14fac92bb15931539d12219aea4922a62000a1cfde9d4856e73fc88f4c6b7218678fad22b49ead36e23c87bbeddac987de8eb474d108b1c074d2dc1309708d3c08c927422a32765359d5f16f3d47384cdbb1baec7f317813d1deed5c2fa40c38be909d128dae3916a1307fd9f293e0dfcf827a3463564d8b2c", 0xc5, 0x2}, {&(0x7f0000000840)="7abaf4718c1f98dc38534d8470820d655dc8d5c4309f99d3ea1037f82c172f413c547816a141380889b3929757d249ec995ffe359729e0cc9ea27889884aac4ac8daf687a83b915ce1649f9afa2ae7fabc17445a099b24ccca8ec77830e5163c99f6d6abbdb3c88c150235f796b15aea2799d41f28550000000000000006a4", 0x7f, 0x9}], 0x8, 0x0) getdents(r1, &(0x7f0000000a80)=""/8, 0x8) (async) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000aab000/0x2000)=nil, &(0x7f000089c000/0x1000)=nil, 0x2000, 0x1}) (async, rerun: 64) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) madvise(&(0x7f0000b5f000/0x2000)=nil, 0x2000, 0x13) 11:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) [ 350.826304] print_req_error: I/O error, dev loop1, sector 0 11:03:15 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYRES32=0x0]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffa000/0x2000)=nil], &(0x7f0000000080)=[0x8], &(0x7f00000000c0), 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) 11:03:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:15 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:03:15 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:15 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYRES32=0x0]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffa000/0x2000)=nil], &(0x7f0000000080)=[0x8], &(0x7f00000000c0), 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) 11:03:15 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) (async, rerun: 32) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) (async, rerun: 32) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) (async) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:03:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8924, &(0x7f0000000000)) mremap(&(0x7f0000906000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00009fc000/0x1000)=nil) mprotect(&(0x7f0000dd3000/0x1000)=nil, 0x1000, 0x100000b) mremap(&(0x7f00009a0000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000be2000/0x3000)=nil) mremap(&(0x7f0000973000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000a75000/0x2000)=nil) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="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", 0x1b3, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000000440)='./file0\x00', 0xf3, 0x2, &(0x7f0000000900)=[{&(0x7f00000004c0)="a5550cdf414edf19cf88c850a95f688e4e54d72b8a543d2102ecbb1a3ba6e48eaa4ef2355f88fbf5fec13f9d9597c4ce9ef41f4a393641fc79deff571712ce027ad4a5007e07ce00c3ccb80b14fac92bb15931539d12219aea4922a62000a1cfde9d4856e73fc88f4c6b7218678fad22b49ead36e23c87bbeddac987de8eb474d108b1c074d2dc1309708d3c08c927422a32765359d5f16f3d47384cdbb1baec7f317813d1deed5c2fa40c38be909d128dae3916a1307fd9f293e0dfcf827a3463564d8b2c", 0xc5, 0x2}, {&(0x7f0000000840)="7abaf4718c1f98dc38534d8470820d655dc8d5c4309f99d3ea1037f82c172f413c547816a141380889b3929757d249ec995ffe359729e0cc9ea27889884aac4ac8daf687a83b915ce1649f9afa2ae7fabc17445a099b24ccca8ec77830e5163c99f6d6abbdb3c88c150235f796b15aea2799d41f28550000000000000006a4", 0x7f, 0x9}], 0x8, 0x0) getdents(r1, &(0x7f0000000a80)=""/8, 0x8) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000aab000/0x2000)=nil, &(0x7f000089c000/0x1000)=nil, 0x2000, 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) madvise(&(0x7f0000b5f000/0x2000)=nil, 0x2000, 0x13) 11:03:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:03:15 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:15 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYRES32=0x0]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffa000/0x2000)=nil], &(0x7f0000000080)=[0x8], &(0x7f00000000c0), 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) 11:03:15 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:03:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x8924, &(0x7f0000000000)) mremap(&(0x7f0000906000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00009fc000/0x1000)=nil) mprotect(&(0x7f0000dd3000/0x1000)=nil, 0x1000, 0x100000b) mremap(&(0x7f00009a0000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000be2000/0x3000)=nil) mremap(&(0x7f0000973000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000a75000/0x2000)=nil) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c45303716ad43f8ff5095b0c17beaa376251f9f62b4", 0x1b3, 0xe000}], 0x0, &(0x7f00000001c0)={[{@check_relaxed}]}) r1 = syz_mount_image$nfs4(0x0, &(0x7f0000000440)='./file0\x00', 0xf3, 0x2, &(0x7f0000000900)=[{&(0x7f00000004c0)="a5550cdf414edf19cf88c850a95f688e4e54d72b8a543d2102ecbb1a3ba6e48eaa4ef2355f88fbf5fec13f9d9597c4ce9ef41f4a393641fc79deff571712ce027ad4a5007e07ce00c3ccb80b14fac92bb15931539d12219aea4922a62000a1cfde9d4856e73fc88f4c6b7218678fad22b49ead36e23c87bbeddac987de8eb474d108b1c074d2dc1309708d3c08c927422a32765359d5f16f3d47384cdbb1baec7f317813d1deed5c2fa40c38be909d128dae3916a1307fd9f293e0dfcf827a3463564d8b2c", 0xc5, 0x2}, {&(0x7f0000000840)="7abaf4718c1f98dc38534d8470820d655dc8d5c4309f99d3ea1037f82c172f413c547816a141380889b3929757d249ec995ffe359729e0cc9ea27889884aac4ac8daf687a83b915ce1649f9afa2ae7fabc17445a099b24ccca8ec77830e5163c99f6d6abbdb3c88c150235f796b15aea2799d41f28550000000000000006a4", 0x7f, 0x9}], 0x8, 0x0) getdents(r1, &(0x7f0000000a80)=""/8, 0x8) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000aab000/0x2000)=nil, &(0x7f000089c000/0x1000)=nil, 0x2000, 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) madvise(&(0x7f0000b5f000/0x2000)=nil, 0x2000, 0x13) 11:03:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0xfffffffffffffff9, 0x200000, 0x0, 0x7, 0x0, 0x4, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, r0, 0x0, 0xffffffffffffffff, 0x10) syz_clone(0x50000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 11:03:16 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:16 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) [ 351.748459] IPVS: ftp: loaded support on port[0] = 21 11:03:16 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) (async, rerun: 32) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (rerun: 32) 11:03:16 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x100) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x9, 0xa1, 0x9, 0x1ee7, 0x1ff, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) 11:03:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0xd2) fstat(r1, &(0x7f0000000400)) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd128-generic,cbc-serpent-avx)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x1a3) fstat(r2, &(0x7f0000000400)) r3 = accept$alg(r2, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000180)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0xbf9}, 0x1c) ioctl$AUTOFS_IOC_PROTOVER(r3, 0x80049363, &(0x7f0000000000)) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x7a) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) fstat(r7, &(0x7f0000000240)) ftruncate(r5, 0xfffffffffffffff7) 11:03:17 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:17 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@deltaction={0xc0, 0x31, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xefe0}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4001) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000400)) accept4(r3, &(0x7f0000000380)=@phonet, &(0x7f0000000480)=0x80, 0x80400) 11:03:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c43, 0xc0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x21, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f00000de000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f000000d000/0x1000)=nil, 0x7000) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) mlockall(0x0) shmget(0x0, 0x1000, 0x2c0008d8, &(0x7f0000010000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000292000/0x1000)=nil, 0x3000) shmctl$SHM_LOCK(r0, 0xb) r2 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000010000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) mlockall(0x2) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f00000dd000/0x2000)=nil, 0x7000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x5000) 11:03:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) (rerun: 64) fstat(r0, &(0x7f0000000400)) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0xfffffffffffffff9, 0x200000, 0x0, 0x7, 0x0, 0x4, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, r0, 0x0, 0xffffffffffffffff, 0x10) (async, rerun: 32) syz_clone(0x50000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) syz_open_procfs$namespace(0x0, 0x0) 11:03:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:17 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@deltaction={0xc0, 0x31, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xefe0}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4001) (async) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000400)) (async) accept4(r3, &(0x7f0000000380)=@phonet, &(0x7f0000000480)=0x80, 0x80400) 11:03:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) (async) r1 = creat(&(0x7f0000000300)='./file0\x00', 0xd2) fstat(r1, &(0x7f0000000400)) (async) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd128-generic,cbc-serpent-avx)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) (async) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x1a3) fstat(r2, &(0x7f0000000400)) (async) r3 = accept$alg(r2, 0x0, 0x0) (async) io_submit(0x0, 0x0, &(0x7f0000000180)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0xbf9}, 0x1c) (async) ioctl$AUTOFS_IOC_PROTOVER(r3, 0x80049363, &(0x7f0000000000)) (async) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x7a) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) (async) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) fstat(r7, &(0x7f0000000240)) (async) ftruncate(r5, 0xfffffffffffffff7) 11:03:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c43, 0xc0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x21, 0x0) mlockall(0x2) (async) r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f00000de000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f000000d000/0x1000)=nil, 0x7000) (async) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) mlockall(0x0) (async) shmget(0x0, 0x1000, 0x2c0008d8, &(0x7f0000010000/0x1000)=nil) (async) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) (async) shmat(0x0, &(0x7f0000292000/0x1000)=nil, 0x3000) shmctl$SHM_LOCK(r0, 0xb) (async) r2 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000010000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) (async) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) mlockall(0x2) (async) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f00000dd000/0x2000)=nil, 0x7000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) (async) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x5000) 11:03:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bc"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = gettid() fstat(0xffffffffffffffff, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000e42d2f66696c653000"]) ptrace(0x10, r1) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002240)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x5, 0xff, 0x5, 0x5, 0x0, 0x100000000, 0x802ec, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7226, 0x2, @perf_config_ext={0x3, 0xf50f}, 0x40100, 0xa83, 0x3, 0x8, 0xff, 0x5, 0x87a, 0x0, 0x100, 0x0, 0x4}, r1, 0xd, r2, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, r1, 0x3, &(0x7f0000000000)) getpgrp(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x72d500, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000030601086c0000000000"], 0x1c}}, 0x0) syz_mount_image$fuse(&(0x7f0000000780), &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2000084, &(0x7f00000009c0)=ANY=[@ANYBLOB="310029155b30d730e455df6caf8ba69f1b0c6327f1e7b78c6a25", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000005,default_permissions,appraise,defcontext=sysadm_u,\x00']) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="3ae667e8d9ef7e401cd4b53b91c4c9b1876550aca8d277ac7dbd52494453b6400d6266f8767d5501ec404496c383ac3975d4be6f3f70373a1d1e70547e112f4008f0d111203ff35cce451e39e1fc4a487d601637cc0da5b11dcea6f091d1b213002bdc49a2459d3e5a5d981bcd3da44703bcd58aedbaa5776535ab01f8b2c95f1af97bfebb620aa492ebcaf5ac3f296bc4560e798027e5c2554e4e44f2feef5052a5ca0dea42bfa2dbf3bda79ff57f5d437f1f2154ef1acbdb39004a", 0xbc}, {&(0x7f0000000040)="ae5d808572785524bdf7a955426744bb0659d3d052e96e54f7fd88b81da07df10be8df1578b87bc2e4b226f77e0a190da395533153b9b97e38cee9f5e9f8ab6e5f15d3d806d00f2bf791a735931585f5403c9c002755e408803880b1c3fda322ab6f0a44cb20ee5725ededcc66f0e43c11", 0x71}, {&(0x7f0000000180)="071c665d38867682e6821ccb47c789ed840ecb5e4b2ffa9d33aaf24fb91d", 0x1e}, {&(0x7f0000000300)="dbf31564fda0b458c9934fde00c06a206bd6c17a419f4666aa0ff09d0165104f45f009b344352191804d728aea0d7c56377003716be81d56f0bf4d9f3cbdb5dfd9a67a9a431421c88c511ee56d15610c90602f2be2661a55317ef763805684f3304e5faf8cffecf2f177b5b10212c7cd9611f2936b031c1a140149fe32ee0afd39d732a750100184f824e97fb622101781354f4876cc37fb5ba91d2d46b18fe725aafb54c4fd4e39f22bde047277fa845bab87c86e4ade893e6b2eca02e3adc032dfacf89ccab5", 0xc7}, {&(0x7f0000000400)="4e39a60c74183f55a08056c3ec6d0491c7a4f5420f5a2de6edc96441ad2f616013c91bcbb3e61515d6a1650334147a4caa359b273ba6720053a69135cf05154bae89a084472bb659333238b3db461c9245d744516d13f3e2833e3893e88ab96050fd00685d86cd9af2", 0x69}], 0x5, &(0x7f0000000500)="e4152d86e85ea87dbbc66faa2190dc3c9c68200056900dced51fcd0249df624d02c5d69a9c45844c2e1a36114cf98857ab27e492f78e5ca02738ce8db90d241bb92f95beb86dd79cb5883b8957c8170415ccde6163f7adedc65f437bc5921a05adc32190aed5c49b903f67f8a596c41129f94bf96fd210be7929e54cd74781a5ee2e7189228492994e74767663016e957236b01a8c4a87552516579ca4a1f20c1d879370a80c765f5d86934d9d080fe08ceaf59daf830abac7d6f0caa0ef5bc0b7496e04a91d4c1f6ca0934e", 0xcc, 0x8800}, 0x20000000) 11:03:18 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) (async, rerun: 64) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async, rerun: 64) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@deltaction={0xc0, 0x31, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xefe0}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4001) (async) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r3, &(0x7f0000000400)) (async) accept4(r3, &(0x7f0000000380)=@phonet, &(0x7f0000000480)=0x80, 0x80400) 11:03:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c43, 0xc0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x21, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f00000de000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmat(r0, &(0x7f000000d000/0x1000)=nil, 0x7000) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) mlockall(0x0) shmget(0x0, 0x1000, 0x2c0008d8, &(0x7f0000010000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(0x0, &(0x7f0000292000/0x1000)=nil, 0x3000) shmctl$SHM_LOCK(r0, 0xb) r2 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000010000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) mlockall(0x2) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f00000dd000/0x2000)=nil, 0x7000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x5000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3c43, 0xc0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x21, 0x0) (async) mlockall(0x2) (async) shmget$private(0x0, 0x1000, 0x20, &(0x7f00000de000/0x1000)=nil) (async) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) (async) shmat(r0, &(0x7f000000d000/0x1000)=nil, 0x7000) (async) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) (async) mlockall(0x0) (async) shmget(0x0, 0x1000, 0x2c0008d8, &(0x7f0000010000/0x1000)=nil) (async) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) (async) shmat(0x0, &(0x7f0000292000/0x1000)=nil, 0x3000) (async) shmctl$SHM_LOCK(r0, 0xb) (async) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000010000/0x4000)=nil) (async) shmctl$SHM_UNLOCK(r2, 0xc) (async) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) (async) mlockall(0x2) (async) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) (async) shmat(r3, &(0x7f00000dd000/0x2000)=nil, 0x7000) (async) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) (async) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x5000) (async) 11:03:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0xd2) fstat(r1, &(0x7f0000000400)) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd128-generic,cbc-serpent-avx)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x1a3) fstat(r2, &(0x7f0000000400)) r3 = accept$alg(r2, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000180)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0xbf9}, 0x1c) ioctl$AUTOFS_IOC_PROTOVER(r3, 0x80049363, &(0x7f0000000000)) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x7a) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r6, &(0x7f0000000400)) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) fstat(r7, &(0x7f0000000240)) ftruncate(r5, 0xfffffffffffffff7) socket$alg(0x26, 0x5, 0x0) (async) creat(&(0x7f0000000300)='./file0\x00', 0xd2) (async) fstat(r1, &(0x7f0000000400)) (async) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd128-generic,cbc-serpent-avx)\x00'}, 0x58) (async) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) (async) accept4$alg(r0, 0x0, 0x0, 0x0) (async) creat(&(0x7f0000000200)='./file0\x00', 0x1a3) (async) fstat(r2, &(0x7f0000000400)) (async) accept$alg(r2, 0x0, 0x0) (async) io_submit(0x0, 0x0, &(0x7f0000000180)) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) (async) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0xbf9}, 0x1c) (async) ioctl$AUTOFS_IOC_PROTOVER(r3, 0x80049363, &(0x7f0000000000)) (async) creat(&(0x7f0000000200)='./file0\x00', 0x7a) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) (async) creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) fstat(r6, &(0x7f0000000400)) (async) openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) (async) fstat(r7, &(0x7f0000000240)) (async) ftruncate(r5, 0xfffffffffffffff7) (async) 11:03:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) [ 353.963770] device vxlan0 entered promiscuous mode 11:03:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) (async) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x80, 0xfffffffffffffff9, 0x200000, 0x0, 0x7, 0x0, 0x4, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, r0, 0x0, 0xffffffffffffffff, 0x10) (async) syz_clone(0x50000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, 0x0) 11:03:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:18 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:18 executing program 5: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x314500}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x43) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000002afa7c68d7258d5c24d1dffd1fe41f4404f309d175e624b74cc8ab5613258b489b4f0ee7726561f356824b2b7874209316e640123a1613bfe188a53fcfc55b12efe21733cb7ad5483634ee8a466af355a129f7ad47bc4d91adb4634518555a99af5fe48b1f"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x5f, 0x40, 0xe1, 0x6, 0x0, 0x2, 0x10012, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0xa002, 0x0, 0x9, 0x0, 0xbd0, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)={@cgroup=r4, r3, 0x0, 0x0, 0x0}, 0x14) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) fcntl$setlease(r4, 0x400, 0x2) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) r5 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r5, 0x932, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x22, r4, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x7, 0x5, 0x6}, 0x10, 0x0, r5}, 0x80) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x700, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2e95ef216400"}, 0x14) 11:03:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xc8, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0xffffffffffffff5c}]}]}]}, 0xc8}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r2) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), r1) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004380)={0x14, r5, 0x1}, 0x14}}, 0x0) 11:03:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:18 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:18 executing program 5: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x314500}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) (async) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x43) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000002afa7c68d7258d5c24d1dffd1fe41f4404f309d175e624b74cc8ab5613258b489b4f0ee7726561f356824b2b7874209316e640123a1613bfe188a53fcfc55b12efe21733cb7ad5483634ee8a466af355a129f7ad47bc4d91adb4634518555a99af5fe48b1f"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) (async) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x5f, 0x40, 0xe1, 0x6, 0x0, 0x2, 0x10012, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0xa002, 0x0, 0x9, 0x0, 0xbd0, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)={@cgroup=r4, r3, 0x0, 0x0, 0x0}, 0x14) (async) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) (async) fcntl$setlease(r4, 0x400, 0x2) (async) lseek(r2, 0x7ffffc, 0x0) (async) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) r5 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r5, 0x932, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x22, r4, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x7, 0x5, 0x6}, 0x10, 0x0, r5}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x700, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2e95ef216400"}, 0x14) 11:03:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bc"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) (async) r1 = gettid() fstat(0xffffffffffffffff, &(0x7f0000000400)) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000e42d2f66696c653000"]) (async) ptrace(0x10, r1) (async) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002240)) (async) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x5, 0xff, 0x5, 0x5, 0x0, 0x100000000, 0x802ec, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7226, 0x2, @perf_config_ext={0x3, 0xf50f}, 0x40100, 0xa83, 0x3, 0x8, 0xff, 0x5, 0x87a, 0x0, 0x100, 0x0, 0x4}, r1, 0xd, r2, 0x0) (async) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x0, r1, 0x3, &(0x7f0000000000)) (async) getpgrp(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x72d500, 0x0) (async) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000030601086c0000000000"], 0x1c}}, 0x0) (async) syz_mount_image$fuse(&(0x7f0000000780), &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2000084, &(0x7f00000009c0)=ANY=[@ANYBLOB="310029155b30d730e455df6caf8ba69f1b0c6327f1e7b78c6a25", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000005,default_permissions,appraise,defcontext=sysadm_u,\x00']) (async) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="3ae667e8d9ef7e401cd4b53b91c4c9b1876550aca8d277ac7dbd52494453b6400d6266f8767d5501ec404496c383ac3975d4be6f3f70373a1d1e70547e112f4008f0d111203ff35cce451e39e1fc4a487d601637cc0da5b11dcea6f091d1b213002bdc49a2459d3e5a5d981bcd3da44703bcd58aedbaa5776535ab01f8b2c95f1af97bfebb620aa492ebcaf5ac3f296bc4560e798027e5c2554e4e44f2feef5052a5ca0dea42bfa2dbf3bda79ff57f5d437f1f2154ef1acbdb39004a", 0xbc}, {&(0x7f0000000040)="ae5d808572785524bdf7a955426744bb0659d3d052e96e54f7fd88b81da07df10be8df1578b87bc2e4b226f77e0a190da395533153b9b97e38cee9f5e9f8ab6e5f15d3d806d00f2bf791a735931585f5403c9c002755e408803880b1c3fda322ab6f0a44cb20ee5725ededcc66f0e43c11", 0x71}, {&(0x7f0000000180)="071c665d38867682e6821ccb47c789ed840ecb5e4b2ffa9d33aaf24fb91d", 0x1e}, {&(0x7f0000000300)="dbf31564fda0b458c9934fde00c06a206bd6c17a419f4666aa0ff09d0165104f45f009b344352191804d728aea0d7c56377003716be81d56f0bf4d9f3cbdb5dfd9a67a9a431421c88c511ee56d15610c90602f2be2661a55317ef763805684f3304e5faf8cffecf2f177b5b10212c7cd9611f2936b031c1a140149fe32ee0afd39d732a750100184f824e97fb622101781354f4876cc37fb5ba91d2d46b18fe725aafb54c4fd4e39f22bde047277fa845bab87c86e4ade893e6b2eca02e3adc032dfacf89ccab5", 0xc7}, {&(0x7f0000000400)="4e39a60c74183f55a08056c3ec6d0491c7a4f5420f5a2de6edc96441ad2f616013c91bcbb3e61515d6a1650334147a4caa359b273ba6720053a69135cf05154bae89a084472bb659333238b3db461c9245d744516d13f3e2833e3893e88ab96050fd00685d86cd9af2", 0x69}], 0x5, &(0x7f0000000500)="e4152d86e85ea87dbbc66faa2190dc3c9c68200056900dced51fcd0249df624d02c5d69a9c45844c2e1a36114cf98857ab27e492f78e5ca02738ce8db90d241bb92f95beb86dd79cb5883b8957c8170415ccde6163f7adedc65f437bc5921a05adc32190aed5c49b903f67f8a596c41129f94bf96fd210be7929e54cd74781a5ee2e7189228492994e74767663016e957236b01a8c4a87552516579ca4a1f20c1d879370a80c765f5d86934d9d080fe08ceaf59daf830abac7d6f0caa0ef5bc0b7496e04a91d4c1f6ca0934e", 0xcc, 0x8800}, 0x20000000) 11:03:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xc8, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0xffffffffffffff5c}]}]}]}, 0xc8}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r2) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), r1) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004380)={0x14, r5, 0x1}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r3) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xc8, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0xffffffffffffff5c}]}]}]}, 0xc8}}, 0x0) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r2) (async) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), r1) (async) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x1}, 0x14}}, 0x0) (async) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004380)={0x14, r5, 0x1}, 0x14}}, 0x0) (async) 11:03:18 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) [ 354.096270] syz-executor.1 (13882) used greatest stack depth: 24464 bytes left 11:03:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bc"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = gettid() fstat(0xffffffffffffffff, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000e42d2f66696c653000"]) ptrace(0x10, r1) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002240)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x5, 0xff, 0x5, 0x5, 0x0, 0x100000000, 0x802ec, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7226, 0x2, @perf_config_ext={0x3, 0xf50f}, 0x40100, 0xa83, 0x3, 0x8, 0xff, 0x5, 0x87a, 0x0, 0x100, 0x0, 0x4}, r1, 0xd, r2, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, r1, 0x3, &(0x7f0000000000)) getpgrp(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x72d500, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000030601086c0000000000"], 0x1c}}, 0x0) syz_mount_image$fuse(&(0x7f0000000780), &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2000084, &(0x7f00000009c0)=ANY=[@ANYBLOB="310029155b30d730e455df6caf8ba69f1b0c6327f1e7b78c6a25", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000005,default_permissions,appraise,defcontext=sysadm_u,\x00']) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="3ae667e8d9ef7e401cd4b53b91c4c9b1876550aca8d277ac7dbd52494453b6400d6266f8767d5501ec404496c383ac3975d4be6f3f70373a1d1e70547e112f4008f0d111203ff35cce451e39e1fc4a487d601637cc0da5b11dcea6f091d1b213002bdc49a2459d3e5a5d981bcd3da44703bcd58aedbaa5776535ab01f8b2c95f1af97bfebb620aa492ebcaf5ac3f296bc4560e798027e5c2554e4e44f2feef5052a5ca0dea42bfa2dbf3bda79ff57f5d437f1f2154ef1acbdb39004a", 0xbc}, {&(0x7f0000000040)="ae5d808572785524bdf7a955426744bb0659d3d052e96e54f7fd88b81da07df10be8df1578b87bc2e4b226f77e0a190da395533153b9b97e38cee9f5e9f8ab6e5f15d3d806d00f2bf791a735931585f5403c9c002755e408803880b1c3fda322ab6f0a44cb20ee5725ededcc66f0e43c11", 0x71}, {&(0x7f0000000180)="071c665d38867682e6821ccb47c789ed840ecb5e4b2ffa9d33aaf24fb91d", 0x1e}, {&(0x7f0000000300)="dbf31564fda0b458c9934fde00c06a206bd6c17a419f4666aa0ff09d0165104f45f009b344352191804d728aea0d7c56377003716be81d56f0bf4d9f3cbdb5dfd9a67a9a431421c88c511ee56d15610c90602f2be2661a55317ef763805684f3304e5faf8cffecf2f177b5b10212c7cd9611f2936b031c1a140149fe32ee0afd39d732a750100184f824e97fb622101781354f4876cc37fb5ba91d2d46b18fe725aafb54c4fd4e39f22bde047277fa845bab87c86e4ade893e6b2eca02e3adc032dfacf89ccab5", 0xc7}, {&(0x7f0000000400)="4e39a60c74183f55a08056c3ec6d0491c7a4f5420f5a2de6edc96441ad2f616013c91bcbb3e61515d6a1650334147a4caa359b273ba6720053a69135cf05154bae89a084472bb659333238b3db461c9245d744516d13f3e2833e3893e88ab96050fd00685d86cd9af2", 0x69}], 0x5, &(0x7f0000000500)="e4152d86e85ea87dbbc66faa2190dc3c9c68200056900dced51fcd0249df624d02c5d69a9c45844c2e1a36114cf98857ab27e492f78e5ca02738ce8db90d241bb92f95beb86dd79cb5883b8957c8170415ccde6163f7adedc65f437bc5921a05adc32190aed5c49b903f67f8a596c41129f94bf96fd210be7929e54cd74781a5ee2e7189228492994e74767663016e957236b01a8c4a87552516579ca4a1f20c1d879370a80c765f5d86934d9d080fe08ceaf59daf830abac7d6f0caa0ef5bc0b7496e04a91d4c1f6ca0934e", 0xcc, 0x8800}, 0x20000000) 11:03:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) 11:03:19 executing program 5: r0 = perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x314500}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x43) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000002afa7c68d7258d5c24d1dffd1fe41f4404f309d175e624b74cc8ab5613258b489b4f0ee7726561f356824b2b7874209316e640123a1613bfe188a53fcfc55b12efe21733cb7ad5483634ee8a466af355a129f7ad47bc4d91adb4634518555a99af5fe48b1f"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x5f, 0x40, 0xe1, 0x6, 0x0, 0x2, 0x10012, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0xa002, 0x0, 0x9, 0x0, 0xbd0, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)={@cgroup=r4, r3, 0x0, 0x0, 0x0}, 0x14) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) fcntl$setlease(r4, 0x400, 0x2) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r1, 0x100000003, 0x0, 0x80019c) r5 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r5, 0x932, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x22, r4, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x7, 0x5, 0x6}, 0x10, 0x0, r5}, 0x80) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x700, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2e95ef216400"}, 0x14) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x314500}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) creat(&(0x7f0000000100)='./bus\x00', 0x0) (async) creat(&(0x7f00000004c0)='./bus\x00', 0x43) (async) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') (async) creat(&(0x7f0000000000)='./bus\x00', 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000002afa7c68d7258d5c24d1dffd1fe41f4404f309d175e624b74cc8ab5613258b489b4f0ee7726561f356824b2b7874209316e640123a1613bfe188a53fcfc55b12efe21733cb7ad5483634ee8a466af355a129f7ad47bc4d91adb4634518555a99af5fe48b1f"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) (async) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x5f, 0x40, 0xe1, 0x6, 0x0, 0x2, 0x10012, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0xa002, 0x0, 0x9, 0x0, 0xbd0, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x9}, 0xffffffffffffffff, 0x8, r0, 0x2) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) (async) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000180)={@cgroup=r4, r3, 0x0, 0x0, 0x0}, 0x14) (async) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) (async) fcntl$setlease(r4, 0x400, 0x2) (async) lseek(r2, 0x7ffffc, 0x0) (async) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) (async) fallocate(r1, 0x100000003, 0x0, 0x80019c) (async) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) (async) ioctl$KDSETLED(r5, 0x932, 0x7) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x22, r4, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x7, 0x5, 0x6}, 0x10, 0x0, r5}, 0x80) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) (async) sendto$packet(0xffffffffffffffff, 0x0, 0x700, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2e95ef216400"}, 0x14) (async) 11:03:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bc"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket(0x10, 0x80002, 0x0) (async) r1 = gettid() fstat(0xffffffffffffffff, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="00000000000000e42d2f66696c653000"]) ptrace(0x10, r1) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000002240)) (async) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x5, 0xff, 0x5, 0x5, 0x0, 0x100000000, 0x802ec, 0xb, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7226, 0x2, @perf_config_ext={0x3, 0xf50f}, 0x40100, 0xa83, 0x3, 0x8, 0xff, 0x5, 0x87a, 0x0, 0x100, 0x0, 0x4}, r1, 0xd, r2, 0x0) (async) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x0, r1, 0x3, &(0x7f0000000000)) (async) getpgrp(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0), 0x72d500, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000030601086c0000000000"], 0x1c}}, 0x0) (async) syz_mount_image$fuse(&(0x7f0000000780), &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, 0x0, 0x2000084, &(0x7f00000009c0)=ANY=[@ANYBLOB="310029155b30d730e455df6caf8ba69f1b0c6327f1e7b78c6a25", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000005,default_permissions,appraise,defcontext=sysadm_u,\x00']) (async) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="3ae667e8d9ef7e401cd4b53b91c4c9b1876550aca8d277ac7dbd52494453b6400d6266f8767d5501ec404496c383ac3975d4be6f3f70373a1d1e70547e112f4008f0d111203ff35cce451e39e1fc4a487d601637cc0da5b11dcea6f091d1b213002bdc49a2459d3e5a5d981bcd3da44703bcd58aedbaa5776535ab01f8b2c95f1af97bfebb620aa492ebcaf5ac3f296bc4560e798027e5c2554e4e44f2feef5052a5ca0dea42bfa2dbf3bda79ff57f5d437f1f2154ef1acbdb39004a", 0xbc}, {&(0x7f0000000040)="ae5d808572785524bdf7a955426744bb0659d3d052e96e54f7fd88b81da07df10be8df1578b87bc2e4b226f77e0a190da395533153b9b97e38cee9f5e9f8ab6e5f15d3d806d00f2bf791a735931585f5403c9c002755e408803880b1c3fda322ab6f0a44cb20ee5725ededcc66f0e43c11", 0x71}, {&(0x7f0000000180)="071c665d38867682e6821ccb47c789ed840ecb5e4b2ffa9d33aaf24fb91d", 0x1e}, {&(0x7f0000000300)="dbf31564fda0b458c9934fde00c06a206bd6c17a419f4666aa0ff09d0165104f45f009b344352191804d728aea0d7c56377003716be81d56f0bf4d9f3cbdb5dfd9a67a9a431421c88c511ee56d15610c90602f2be2661a55317ef763805684f3304e5faf8cffecf2f177b5b10212c7cd9611f2936b031c1a140149fe32ee0afd39d732a750100184f824e97fb622101781354f4876cc37fb5ba91d2d46b18fe725aafb54c4fd4e39f22bde047277fa845bab87c86e4ade893e6b2eca02e3adc032dfacf89ccab5", 0xc7}, {&(0x7f0000000400)="4e39a60c74183f55a08056c3ec6d0491c7a4f5420f5a2de6edc96441ad2f616013c91bcbb3e61515d6a1650334147a4caa359b273ba6720053a69135cf05154bae89a084472bb659333238b3db461c9245d744516d13f3e2833e3893e88ab96050fd00685d86cd9af2", 0x69}], 0x5, &(0x7f0000000500)="e4152d86e85ea87dbbc66faa2190dc3c9c68200056900dced51fcd0249df624d02c5d69a9c45844c2e1a36114cf98857ab27e492f78e5ca02738ce8db90d241bb92f95beb86dd79cb5883b8957c8170415ccde6163f7adedc65f437bc5921a05adc32190aed5c49b903f67f8a596c41129f94bf96fd210be7929e54cd74781a5ee2e7189228492994e74767663016e957236b01a8c4a87552516579ca4a1f20c1d879370a80c765f5d86934d9d080fe08ceaf59daf830abac7d6f0caa0ef5bc0b7496e04a91d4c1f6ca0934e", 0xcc, 0x8800}, 0x20000000) 11:03:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xc8, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0xffffffffffffff5c}]}]}]}, 0xc8}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r2) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), r1) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004380)={0x14, r5, 0x1}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r3) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xc8, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0xffffffffffffff5c}]}]}]}, 0xc8}}, 0x0) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), r2) (async) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0), r1) (async) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x1}, 0x14}}, 0x0) (async) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f0000004380)={0x14, r5, 0x1}, 0x14}}, 0x0) (async) 11:03:19 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x4, &(0x7f0000000080)=[&(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil], &(0x7f0000000000)=[0xa0000], &(0x7f00000000c0)=[0x0], 0x6) 11:03:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) 11:03:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1, 0x0) 11:03:19 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x4, &(0x7f0000000080)=[&(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil], &(0x7f0000000000)=[0xa0000], &(0x7f00000000c0)=[0x0], 0x6) 11:03:19 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[], 0x1004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) write$tcp_mem(0xffffffffffffffff, 0x0, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="682ccc70c2946e777621fb473367ee330e1f1fe5683cdfbf0bf9f9ef045b2863ef89096e5c08e2d0902cf37b3377c7", 0x2f}], 0x1, 0xb) sendfile(r4, r2, 0x0, 0x81000) [ 354.944239] device vxlan0 entered promiscuous mode 11:03:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x1, 0x0, 0x0, 0x0, 0xd071}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x2, 0x0, 0x0, 0xf00}, 0xfc) 11:03:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 355.025754] device vxlan0 entered promiscuous mode 11:03:19 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x4, &(0x7f0000000080)=[&(0x7f0000001000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000001000/0x4000)=nil], &(0x7f0000000000)=[0xa0000], &(0x7f00000000c0)=[0x0], 0x6) 11:03:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 11:03:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) (async) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x1, 0x0, 0x0, 0x0, 0xd071}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x2, 0x0, 0x0, 0xf00}, 0xfc) 11:03:19 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xf020b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0xfffffffffffff146, 0xffff}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b40000007b35c2de00000000000000000500000240000a80100002800400000005000100110000002c00028006000340000200000c000280050001003a00000006000340000300000c000280054001000c50759f92bca2afc456d2ba4f110000001c0103800c00028005000100210000000c000280050001002f0000000866044000000006080440400000010a000600513e3933310000000a000b00512e3933310000000a000b00512edb8f4cb3b0527ad47250528149958f39331104000000000001040000000ef1cdee8b1a6142a6352d44fba027709a9ba7cfe32dc43e0e97be7a15d499a39346b697146b1af450cf2427007fe6ce34f115e9333aa90000000000fcff0000"], 0xb4}, 0x1, 0x0, 0x0, 0x4020}, 0x94) ftruncate(0xffffffffffffffff, 0x200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @mss, @window, @mss, @window, @sack_perm], 0x8) sendto$inet(r1, &(0x7f0000000380)="a5", 0x1, 0x80c0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendto$inet6(r2, &(0x7f0000000100)="8c601926f4856fd6ff436226f3939407405a4e4452c037b049a65d4455456e586ccff0a0c65f695d", 0x28, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000280)=0x9) getpgrp(0xffffffffffffffff) 11:03:19 executing program 0: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x395e) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x200008b}, r3, 0xc, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x40, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x1, &(0x7f00000003c0)=""/1, 0x40f00, 0x2, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000480)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000040)={0x1, 0x6, 0x3, 0x20000002}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='memory.events\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x40, 0x6, 0x8, 0xa, 0x0, 0x184, 0x82824, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x430, 0x2, 0x101, 0x1, 0x5, 0xc02, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xc, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) 11:03:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 11:03:19 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x4e21, 0x4, 0x4e23, 0x7, 0xb, 0x80, 0xa0, 0x87}, {0xffffffff, 0x10000, 0x185, 0x2, 0x6, 0x6, 0x1b7}, {0x8001, 0x2, 0x351, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d5, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x2, 0x1, 0x40, 0x9, 0x2}}, 0xe8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:19 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) (async) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x1, 0x0, 0x0, 0x0, 0xd071}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x2, 0x0, 0x0, 0xf00}, 0xfc) 11:03:19 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xf020b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0xfffffffffffff146, 0xffff}) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x4020}, 0x94) ftruncate(0xffffffffffffffff, 0x200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @mss, @window, @mss, @window, @sack_perm], 0x8) sendto$inet(r1, &(0x7f0000000380)="a5", 0x1, 0x80c0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendto$inet6(r2, &(0x7f0000000100)="8c601926f4856fd6ff436226f3939407405a4e4452c037b049a65d4455456e586ccff0a0c65f695d", 0x28, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000280)=0x9) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xf020b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) (async) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) (async) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0xfffffffffffff146, 0xffff}) (async) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x4020}, 0x94) (async) ftruncate(0xffffffffffffffff, 0x200) (async) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @mss, @window, @mss, @window, @sack_perm], 0x8) (async) sendto$inet(r1, &(0x7f0000000380)="a5", 0x1, 0x80c0, 0x0, 0x0) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) (async) socket$inet6(0xa, 0x3, 0xff) (async) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) (async) sendto$inet6(r2, &(0x7f0000000100)="8c601926f4856fd6ff436226f3939407405a4e4452c037b049a65d4455456e586ccff0a0c65f695d", 0x28, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000280)=0x9) (async) getpgrp(0xffffffffffffffff) (async) 11:03:20 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) (async) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[], 0x1004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) (async) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) write$tcp_mem(0xffffffffffffffff, 0x0, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008010) (async) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) (async) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="682ccc70c2946e777621fb473367ee330e1f1fe5683cdfbf0bf9f9ef045b2863ef89096e5c08e2d0902cf37b3377c7", 0x2f}], 0x1, 0xb) (async, rerun: 64) sendfile(r4, r2, 0x0, 0x81000) (rerun: 64) 11:03:20 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x4e21, 0x4, 0x4e23, 0x7, 0xb, 0x80, 0xa0, 0x87}, {0xffffffff, 0x10000, 0x185, 0x2, 0x6, 0x6, 0x1b7}, {0x8001, 0x2, 0x351, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d5, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x2, 0x1, 0x40, 0x9, 0x2}}, 0xe8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) fstat(r0, &(0x7f0000000400)) (async) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x4e21, 0x4, 0x4e23, 0x7, 0xb, 0x80, 0xa0, 0x87}, {0xffffffff, 0x10000, 0x185, 0x2, 0x6, 0x6, 0x1b7}, {0x8001, 0x2, 0x351, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d5, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x2, 0x1, 0x40, 0x9, 0x2}}, 0xe8) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:20 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xf020b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) (async) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0xfffffffffffff146, 0xffff}) (async) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb4}, 0x1, 0x0, 0x0, 0x4020}, 0x94) (async) ftruncate(0xffffffffffffffff, 0x200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) (async) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000300)=[@window, @mss, @timestamp, @mss, @window, @mss, @window, @sack_perm], 0x8) (async) sendto$inet(r1, &(0x7f0000000380)="a5", 0x1, 0x80c0, 0x0, 0x0) (async) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0x4) (async) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) (async) sendto$inet6(r2, &(0x7f0000000100)="8c601926f4856fd6ff436226f3939407405a4e4452c037b049a65d4455456e586ccff0a0c65f695d", 0x28, 0x0, 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000280)=0x9) (async) getpgrp(0xffffffffffffffff) 11:03:20 executing program 5: r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) timer_create(0x9, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) listen(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000780)=@isdn={0x22, 0x0, 0xdd, 0xff, 0x1f}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000002c0)="ff5e1d7de79c93a1e60539df7cc6ffe5a4b789791d0a2bc77b534847ca535a2b", 0x20}, {&(0x7f0000000980)="bdba221724aa158b8d047146b6ccb9da5729ac9a99f1a7dedbf51f4abc33886929c944809bb5d1a237164eb5d41fd30ec33e41db3198d2bea701e07b", 0x3c}, {&(0x7f0000000bc0)="ddb87d66ddeb447374586b73ab33f7397664d329bc5e96557a229e53a44a304d26a214f0a14b462a897553a6ac1a1eb4a84cc7502427a06ba62207415d111d88953780307b305a3aff32eb6b10553ea1047e92f98bc44d304396782fe32af64c29c3c1d382806802b393c09583cbcf3162c5616ee3a257119b46792e4f55bd19f893c80bb41ae65b4ec29900215c0e887d2ae3e3171745bd252f715d8c6e69a5ee4270b08a509e0391b4631452c6fd5f0fc0d9f832213db31c765dde1db6bfb26c611b1706dd0c3ce50f3218e93cea691f", 0xd1}, {&(0x7f0000000a00)="ad07d67f3d1abb308e45bf750821a597145928f4ecba1aa65f96", 0x1a}, {&(0x7f0000001000)="a7d239aab91e8ac07c646f82703190de7376399acfa1bad384171deae2c8f6690fda7dfc6e2dc7651d54b75c3b23fae4f8a6b9fa2b54e181a315a7cd325d0a380badea4d3acde847bc1473af4b54dc86a62b2862a57de3017b56c7f549f7a8ff60bdb3f55e7a5d6b7135c8367f32ef0c486ec6a67d2523c3254ffa667fa3d85e8c3ff9c07c7a30b80a3596112797218b0cbd1993e90323bb5de50c2c358a2e72782415ef6cf205f3ecb6a4d18a2b9081f57dea81fd7ef0edc25934648318d08553c7cd4af344b0eb38a64603", 0xcc}], 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="dc000000000000000100000000000000c1228ec299d5a81ead6d753e4d72b9a936653002bde96b602ed24d8a801ad56369b851f29c6b61c9aadb6e5c4c9e37982faba5cce086cae95e55cfaa17c4edab264e290ce7081f11d28c777f96c9a361da1d6b312033545a19b140cfff7c200a8b7c0f32be233981ea93fe1389828390f0f0cc445391514d90845a9ad7d9cb2a9311f815f85a84e4a5c883682775efae3268f42b9f39d721861e1bd9f4c1ec586789247c1f5a6f11da971f7069edaec54e0c2cbdf613358cc111a0a2d023b1579e5285a83f13a2f49ac464337ef65c17b8000000000000000901000001000080b8d6e607fdd4ecc031802be474fdcf29066bfb7c4a8b1e87c243ebd02153d30291858c830b97e81a94f29f6b63d7c64e8389f0f9985a0ef04969baee014ee9341b16eb8b7a6a3f0dc4d22bdedec23ca8ddea685815b33ee90a4d87a456d3e7c4b1cb3a839b4eea0a679cd425be1abf823eaa1677ea1e4f149c4e319ef7fb6616a7da939729a19e1f169da4e5df49a664281d0123bbd428c62e318230f687ab0ef506ec8a051743d55a00000000000000"], 0x194}}, {{&(0x7f0000000d00)=@can, 0x80, 0x0, 0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x338}}], 0x2, 0x404c001) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400", 0xc}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0affb2aed768634ef7e75effac29fb3c18bafff8d198e312475ffa1d0700000000000000822a17b17f463e104179c19c2a54d6f085023e4d5e4f62826086704d00000000", 0x5b}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000001c0)={[{@uni_xlateno}, {@rodir}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@uni_xlateno}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4014) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2", @ANYRES32, @ANYBLOB="01840008000000001400350073797a5f000000000000000000000000113f59c3d7e0dde021f82c5da100282ddf6ba24b468ef75672e5bfd6ea58ef35d3c37171a8ecf3a8cf8c8c5126e0c66e3cd2335e55550892ae98a6c2ef5bbcdaaf459be0754e694e5b1e54e0c6eebc8d"], 0x34}}, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000440), 0x80018, &(0x7f0000000e40)=ANY=[@ANYBLOB="66df393bac16a97357344530433d", @ANYRESHEX, @ANYBLOB="2c726f6f74906f64653d30303030303030303030303030303030303034303030302c757365725f69643df1ce2715", @ANYRESHEX, @ANYRES32]) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYRES16], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040014) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x9f47, 0xfffffffffffffffc, 0x8}) socket(0x28, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x4e21, 0xffffff4b, @private0, 0x3ff}, 0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 11:03:20 executing program 0: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x395e) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) r4 = perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x200008b}, r3, 0xc, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x40, 0x10}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x1, &(0x7f00000003c0)=""/1, 0x40f00, 0x2, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000480)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000040)={0x1, 0x6, 0x3, 0x20000002}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='memory.events\x00') (async) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x40, 0x6, 0x8, 0xa, 0x0, 0x184, 0x82824, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x430, 0x2, 0x101, 0x1, 0x5, 0xc02, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xc, r4, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) 11:03:20 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x4e21, 0x4, 0x4e23, 0x7, 0xb, 0x80, 0xa0, 0x87}, {0xffffffff, 0x10000, 0x185, 0x2, 0x6, 0x6, 0x1b7}, {0x8001, 0x2, 0x351, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d5, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x2, 0x1, 0x40, 0x9, 0x2}}, 0xe8) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) fstat(r0, &(0x7f0000000400)) (async) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty, 0x4e21, 0x4, 0x4e23, 0x7, 0xb, 0x80, 0xa0, 0x87}, {0xffffffff, 0x10000, 0x185, 0x2, 0x6, 0x6, 0x1b7}, {0x8001, 0x2, 0x351, 0x4}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d5, 0xff}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3500, 0x2, 0x1, 0x40, 0x9, 0x2}}, 0xe8) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:20 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[], 0x1004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) write$tcp_mem(0xffffffffffffffff, 0x0, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="682ccc70c2946e777621fb473367ee330e1f1fe5683cdfbf0bf9f9ef045b2863ef89096e5c08e2d0902cf37b3377c7", 0x2f}], 0x1, 0xb) sendfile(r4, r2, 0x0, 0x81000) 11:03:20 executing program 0: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x395e) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 64) write$cgroup_subtree(r0, &(0x7f0000000940)=ANY=[], 0xda00) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) (async, rerun: 32) r3 = getpid() (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x0, 0x200008b}, r3, 0xc, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x40, 0x10}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x1, &(0x7f00000003c0)=""/1, 0x40f00, 0x2, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000480)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000040)={0x1, 0x6, 0x3, 0x20000002}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000640)='memory.events\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x40, 0x6, 0x8, 0xa, 0x0, 0x184, 0x82824, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x430, 0x2, 0x101, 0x1, 0x5, 0xc02, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xc, r4, 0x8) (async, rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) (rerun: 64) 11:03:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYRESDEC]) setxattr$incfs_size(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x8, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x120, 0x70bd28, 0x25dfdbfc, {0x2, 0x10, 0x80, 0x8, 0x81, 0x0, 0x0, 0x2, 0x6}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 11:03:20 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[], 0x1004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) write$tcp_mem(0xffffffffffffffff, 0x0, 0x7) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="682ccc70c2946e777621fb473367ee330e1f1fe5683cdfbf0bf9f9ef045b2863ef89096e5c08e2d0902cf37b3377c7", 0x2f}], 0x1, 0xb) sendfile(r4, r2, 0x0, 0x81000) 11:03:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYRESDEC]) (async) setxattr$incfs_size(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x8, 0x0) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x120, 0x70bd28, 0x25dfdbfc, {0x2, 0x10, 0x80, 0x8, 0x81, 0x0, 0x0, 0x2, 0x6}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) [ 355.956376] FAT-fs (loop5): invalid media value (0x1b) [ 355.972724] FAT-fs (loop5): Can't find a valid FAT filesystem 11:03:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYRESDEC]) setxattr$incfs_size(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x8, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x120, 0x70bd28, 0x25dfdbfc, {0x2, 0x10, 0x80, 0x8, 0x81, 0x0, 0x0, 0x2, 0x6}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000080)=ANY=[@ANYRESDEC]) (async) setxattr$incfs_size(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=0x2, 0x8, 0x0) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x1c, 0x22, 0x120, 0x70bd28, 0x25dfdbfc, {0x2, 0x10, 0x80, 0x8, 0x81, 0x0, 0x0, 0x2, 0x6}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) (async) [ 356.042819] print_req_error: I/O error, dev loop5, sector 1 [ 356.049125] Buffer I/O error on dev loop5, logical block 1, async page read [ 356.057174] print_req_error: I/O error, dev loop5, sector 2 [ 356.063412] Buffer I/O error on dev loop5, logical block 2, async page read [ 356.070613] print_req_error: I/O error, dev loop5, sector 3 [ 356.076320] Buffer I/O error on dev loop5, logical block 3, async page read [ 356.083541] print_req_error: I/O error, dev loop5, sector 4 [ 356.089379] Buffer I/O error on dev loop5, logical block 4, async page read [ 356.096513] print_req_error: I/O error, dev loop5, sector 5 [ 356.102312] Buffer I/O error on dev loop5, logical block 5, async page read [ 356.109510] print_req_error: I/O error, dev loop5, sector 6 [ 356.115230] Buffer I/O error on dev loop5, logical block 6, async page read [ 356.122450] print_req_error: I/O error, dev loop5, sector 7 [ 356.128286] Buffer I/O error on dev loop5, logical block 7, async page read 11:03:21 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[], 0x1004) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup(r1) (async) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) (async) write$tcp_mem(0xffffffffffffffff, 0x0, 0x7) (async) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008010) recvfrom(r4, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) (async) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000140)="682ccc70c2946e777621fb473367ee330e1f1fe5683cdfbf0bf9f9ef045b2863ef89096e5c08e2d0902cf37b3377c7", 0x2f}], 0x1, 0xb) (async) sendfile(r4, r2, 0x0, 0x81000) 11:03:21 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/dev_snmp6\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x202000, 0x0) fstat(r2, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_coalesce={0xe}}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x10010, 0xffffffffffffffff, 0xb08be000) 11:03:21 executing program 5: r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) timer_create(0x9, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) listen(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000780)=@isdn={0x22, 0x0, 0xdd, 0xff, 0x1f}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000002c0)="ff5e1d7de79c93a1e60539df7cc6ffe5a4b789791d0a2bc77b534847ca535a2b", 0x20}, {&(0x7f0000000980)="bdba221724aa158b8d047146b6ccb9da5729ac9a99f1a7dedbf51f4abc33886929c944809bb5d1a237164eb5d41fd30ec33e41db3198d2bea701e07b", 0x3c}, {&(0x7f0000000bc0)="ddb87d66ddeb447374586b73ab33f7397664d329bc5e96557a229e53a44a304d26a214f0a14b462a897553a6ac1a1eb4a84cc7502427a06ba62207415d111d88953780307b305a3aff32eb6b10553ea1047e92f98bc44d304396782fe32af64c29c3c1d382806802b393c09583cbcf3162c5616ee3a257119b46792e4f55bd19f893c80bb41ae65b4ec29900215c0e887d2ae3e3171745bd252f715d8c6e69a5ee4270b08a509e0391b4631452c6fd5f0fc0d9f832213db31c765dde1db6bfb26c611b1706dd0c3ce50f3218e93cea691f", 0xd1}, {&(0x7f0000000a00)="ad07d67f3d1abb308e45bf750821a597145928f4ecba1aa65f96", 0x1a}, {&(0x7f0000001000)="a7d239aab91e8ac07c646f82703190de7376399acfa1bad384171deae2c8f6690fda7dfc6e2dc7651d54b75c3b23fae4f8a6b9fa2b54e181a315a7cd325d0a380badea4d3acde847bc1473af4b54dc86a62b2862a57de3017b56c7f549f7a8ff60bdb3f55e7a5d6b7135c8367f32ef0c486ec6a67d2523c3254ffa667fa3d85e8c3ff9c07c7a30b80a3596112797218b0cbd1993e90323bb5de50c2c358a2e72782415ef6cf205f3ecb6a4d18a2b9081f57dea81fd7ef0edc25934648318d08553c7cd4af344b0eb38a64603", 0xcc}], 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x194}}, {{&(0x7f0000000d00)=@can, 0x80, 0x0, 0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x338}}], 0x2, 0x404c001) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400", 0xc}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0affb2aed768634ef7e75effac29fb3c18bafff8d198e312475ffa1d0700000000000000822a17b17f463e104179c19c2a54d6f085023e4d5e4f62826086704d00000000", 0x5b}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000001c0)={[{@uni_xlateno}, {@rodir}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@uni_xlateno}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4014) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2", @ANYRES32, @ANYBLOB="01840008000000001400350073797a5f000000000000000000000000113f59c3d7e0dde021f82c5da100282ddf6ba24b468ef75672e5bfd6ea58ef35d3c37171a8ecf3a8cf8c8c5126e0c66e3cd2335e55550892ae98a6c2ef5bbcdaaf459be0754e694e5b1e54e0c6eebc8d"], 0x34}}, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000440), 0x80018, &(0x7f0000000e40)=ANY=[@ANYBLOB="66df393bac16a97357344530433d", @ANYRESHEX, @ANYBLOB="2c726f6f74906f64653d30303030303030303030303030303030303034303030302c757365725f69643df1ce2715", @ANYRESHEX, @ANYRES32]) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYRES16], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040014) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x9f47, 0xfffffffffffffffc, 0x8}) socket(0x28, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x4e21, 0xffffff4b, @private0, 0x3ff}, 0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) socket(0x0, 0x0, 0x0) (async) open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) (async) timer_create(0x9, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) (async) listen(0xffffffffffffffff, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000780)=@isdn={0x22, 0x0, 0xdd, 0xff, 0x1f}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000002c0)="ff5e1d7de79c93a1e60539df7cc6ffe5a4b789791d0a2bc77b534847ca535a2b", 0x20}, {&(0x7f0000000980)="bdba221724aa158b8d047146b6ccb9da5729ac9a99f1a7dedbf51f4abc33886929c944809bb5d1a237164eb5d41fd30ec33e41db3198d2bea701e07b", 0x3c}, {&(0x7f0000000bc0)="ddb87d66ddeb447374586b73ab33f7397664d329bc5e96557a229e53a44a304d26a214f0a14b462a897553a6ac1a1eb4a84cc7502427a06ba62207415d111d88953780307b305a3aff32eb6b10553ea1047e92f98bc44d304396782fe32af64c29c3c1d382806802b393c09583cbcf3162c5616ee3a257119b46792e4f55bd19f893c80bb41ae65b4ec29900215c0e887d2ae3e3171745bd252f715d8c6e69a5ee4270b08a509e0391b4631452c6fd5f0fc0d9f832213db31c765dde1db6bfb26c611b1706dd0c3ce50f3218e93cea691f", 0xd1}, {&(0x7f0000000a00)="ad07d67f3d1abb308e45bf750821a597145928f4ecba1aa65f96", 0x1a}, {&(0x7f0000001000)="a7d239aab91e8ac07c646f82703190de7376399acfa1bad384171deae2c8f6690fda7dfc6e2dc7651d54b75c3b23fae4f8a6b9fa2b54e181a315a7cd325d0a380badea4d3acde847bc1473af4b54dc86a62b2862a57de3017b56c7f549f7a8ff60bdb3f55e7a5d6b7135c8367f32ef0c486ec6a67d2523c3254ffa667fa3d85e8c3ff9c07c7a30b80a3596112797218b0cbd1993e90323bb5de50c2c358a2e72782415ef6cf205f3ecb6a4d18a2b9081f57dea81fd7ef0edc25934648318d08553c7cd4af344b0eb38a64603", 0xcc}], 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x194}}, {{&(0x7f0000000d00)=@can, 0x80, 0x0, 0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x338}}], 0x2, 0x404c001) (async) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400", 0xc}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0affb2aed768634ef7e75effac29fb3c18bafff8d198e312475ffa1d0700000000000000822a17b17f463e104179c19c2a54d6f085023e4d5e4f62826086704d00000000", 0x5b}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000001c0)={[{@uni_xlateno}, {@rodir}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@uni_xlateno}]}) (async) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) (async) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4014) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2", @ANYRES32, @ANYBLOB="01840008000000001400350073797a5f000000000000000000000000113f59c3d7e0dde021f82c5da100282ddf6ba24b468ef75672e5bfd6ea58ef35d3c37171a8ecf3a8cf8c8c5126e0c66e3cd2335e55550892ae98a6c2ef5bbcdaaf459be0754e694e5b1e54e0c6eebc8d"], 0x34}}, 0x0) (async) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000440), 0x80018, &(0x7f0000000e40)=ANY=[@ANYBLOB="66df393bac16a97357344530433d", @ANYRESHEX, @ANYBLOB="2c726f6f74906f64653d30303030303030303030303030303030303034303030302c757365725f69643df1ce2715", @ANYRESHEX, @ANYRES32]) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYRES16], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040014) (async) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x9f47, 0xfffffffffffffffc, 0x8}) (async) socket(0x28, 0x0, 0x0) (async) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) (async) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x4e21, 0xffffff4b, @private0, 0x3ff}, 0x80) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) sendfile(r1, r2, 0x0, 0x4000000000010046) (async) 11:03:21 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='m') wait4(0x0, &(0x7f0000000000), 0x80000000, &(0x7f0000000040)) 11:03:21 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/dev_snmp6\x00') (async) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x202000, 0x0) fstat(r2, &(0x7f00000000c0)) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_coalesce={0xe}}) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) (async) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x10010, 0xffffffffffffffff, 0xb08be000) [ 356.759710] FAT-fs (loop5): invalid media value (0x1b) [ 356.765284] FAT-fs (loop5): Can't find a valid FAT filesystem 11:03:21 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r1, &(0x7f0000000400)) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/dev_snmp6\x00') (async) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x202000, 0x0) fstat(r2, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_coalesce={0xe}}) (async) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) (async) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x10010, 0xffffffffffffffff, 0xb08be000) 11:03:21 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) [ 356.811898] print_req_error: I/O error, dev loop5, sector 1 [ 356.817728] Buffer I/O error on dev loop5, logical block 1, async page read [ 356.825499] print_req_error: I/O error, dev loop5, sector 2 [ 356.831851] Buffer I/O error on dev loop5, logical block 2, async page read [ 356.839050] print_req_error: I/O error, dev loop5, sector 3 [ 356.844776] Buffer I/O error on dev loop5, logical block 3, async page read 11:03:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x66, &(0x7f00000000c0)=""/102, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x2, 0x2}, 0x8, 0x10, 0x0}, 0x80) 11:03:21 executing program 1: socketpair(0x23, 0x0, 0x80000000, &(0x7f0000000380)) 11:03:21 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="01e3a219d3bc60caacf3698b830fa1e79f5140e8ea2158dcf98315dc417c16286cb755e19c7818c206c2b10946458cbecee734aeb17b1f70a1930a0542d7688a70fa04f229a5c09545d70de9601d9a07f51058f82c2155347bb463e8e8c8aead9762c600"/113]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:21 executing program 5: r0 = socket(0x0, 0x0, 0x0) (async) r1 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) timer_create(0x9, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) listen(0xffffffffffffffff, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000780)=@isdn={0x22, 0x0, 0xdd, 0xff, 0x1f}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000002c0)="ff5e1d7de79c93a1e60539df7cc6ffe5a4b789791d0a2bc77b534847ca535a2b", 0x20}, {&(0x7f0000000980)="bdba221724aa158b8d047146b6ccb9da5729ac9a99f1a7dedbf51f4abc33886929c944809bb5d1a237164eb5d41fd30ec33e41db3198d2bea701e07b", 0x3c}, {&(0x7f0000000bc0)="ddb87d66ddeb447374586b73ab33f7397664d329bc5e96557a229e53a44a304d26a214f0a14b462a897553a6ac1a1eb4a84cc7502427a06ba62207415d111d88953780307b305a3aff32eb6b10553ea1047e92f98bc44d304396782fe32af64c29c3c1d382806802b393c09583cbcf3162c5616ee3a257119b46792e4f55bd19f893c80bb41ae65b4ec29900215c0e887d2ae3e3171745bd252f715d8c6e69a5ee4270b08a509e0391b4631452c6fd5f0fc0d9f832213db31c765dde1db6bfb26c611b1706dd0c3ce50f3218e93cea691f", 0xd1}, {&(0x7f0000000a00)="ad07d67f3d1abb308e45bf750821a597145928f4ecba1aa65f96", 0x1a}, {&(0x7f0000001000)="a7d239aab91e8ac07c646f82703190de7376399acfa1bad384171deae2c8f6690fda7dfc6e2dc7651d54b75c3b23fae4f8a6b9fa2b54e181a315a7cd325d0a380badea4d3acde847bc1473af4b54dc86a62b2862a57de3017b56c7f549f7a8ff60bdb3f55e7a5d6b7135c8367f32ef0c486ec6a67d2523c3254ffa667fa3d85e8c3ff9c07c7a30b80a3596112797218b0cbd1993e90323bb5de50c2c358a2e72782415ef6cf205f3ecb6a4d18a2b9081f57dea81fd7ef0edc25934648318d08553c7cd4af344b0eb38a64603", 0xcc}], 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x194}}, {{&(0x7f0000000d00)=@can, 0x80, 0x0, 0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x338}}], 0x2, 0x404c001) (async) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400", 0xc}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0affb2aed768634ef7e75effac29fb3c18bafff8d198e312475ffa1d0700000000000000822a17b17f463e104179c19c2a54d6f085023e4d5e4f62826086704d00000000", 0x5b}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000001c0)={[{@uni_xlateno}, {@rodir}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@uni_xlateno}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4014) (async) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2", @ANYRES32, @ANYBLOB="01840008000000001400350073797a5f000000000000000000000000113f59c3d7e0dde021f82c5da100282ddf6ba24b468ef75672e5bfd6ea58ef35d3c37171a8ecf3a8cf8c8c5126e0c66e3cd2335e55550892ae98a6c2ef5bbcdaaf459be0754e694e5b1e54e0c6eebc8d"], 0x34}}, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000440), 0x80018, &(0x7f0000000e40)=ANY=[@ANYBLOB="66df393bac16a97357344530433d", @ANYRESHEX, @ANYBLOB="2c726f6f74906f64653d30303030303030303030303030303030303034303030302c757365725f69643df1ce2715", @ANYRESHEX, @ANYRES32]) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYRES16], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040014) (async) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x9f47, 0xfffffffffffffffc, 0x8}) socket(0x28, 0x0, 0x0) (async) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) (async) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x4e21, 0xffffff4b, @private0, 0x3ff}, 0x80) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 11:03:21 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW(r0, 0x80086601, 0x0) [ 357.023797] FAT-fs (loop5): invalid media value (0x1b) [ 357.029580] FAT-fs (loop5): Can't find a valid FAT filesystem 11:03:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x33fe0) 11:03:21 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="01e3a219d3bc60caacf3698b830fa1e79f5140e8ea2158dcf98315dc417c16286cb755e19c7818c206c2b10946458cbecee734aeb17b1f70a1930a0542d7688a70fa04f229a5c09545d70de9601d9a07f51058f82c2155347bb463e8e8c8aead9762c600"/113]) (async, rerun: 32) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (rerun: 32) 11:03:21 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_SETMODE(r0, 0x5602, 0x0) 11:03:21 executing program 0: r0 = socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) timer_create(0x9, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) listen(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000780)=@isdn={0x22, 0x0, 0xdd, 0xff, 0x1f}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000002c0)="ff5e1d7de79c93a1e60539df7cc6ffe5a4b789791d0a2bc77b534847ca535a2b", 0x20}, {&(0x7f0000000980)="bdba221724aa158b8d047146b6ccb9da5729ac9a99f1a7dedbf51f4abc33886929c944809bb5d1a237164eb5d41fd30ec33e41db3198d2bea701e07b", 0x3c}, {&(0x7f0000000bc0)="ddb87d66ddeb447374586b73ab33f7397664d329bc5e96557a229e53a44a304d26a214f0a14b462a897553a6ac1a1eb4a84cc7502427a06ba62207415d111d88953780307b305a3aff32eb6b10553ea1047e92f98bc44d304396782fe32af64c29c3c1d382806802b393c09583cbcf3162c5616ee3a257119b46792e4f55bd19f893c80bb41ae65b4ec29900215c0e887d2ae3e3171745bd252f715d8c6e69a5ee4270b08a509e0391b4631452c6fd5f0fc0d9f832213db31c765dde1db6bfb26c611b1706dd0c3ce50f3218e93cea691f", 0xd1}, {&(0x7f0000000a00)="ad07d67f3d1abb308e45bf750821a597145928f4ecba1aa65f96", 0x1a}, {&(0x7f0000001000)="a7d239aab91e8ac07c646f82703190de7376399acfa1bad384171deae2c8f6690fda7dfc6e2dc7651d54b75c3b23fae4f8a6b9fa2b54e181a315a7cd325d0a380badea4d3acde847bc1473af4b54dc86a62b2862a57de3017b56c7f549f7a8ff60bdb3f55e7a5d6b7135c8367f32ef0c486ec6a67d2523c3254ffa667fa3d85e8c3ff9c07c7a30b80a3596112797218b0cbd1993e90323bb5de50c2c358a2e72782415ef6cf205f3ecb6a4d18a2b9081f57dea81fd7ef0edc25934648318d08553c7cd4af344b0eb38a64603", 0xcc}], 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x194}}, {{&(0x7f0000000d00)=@can, 0x80, 0x0, 0x0, &(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x338}}], 0x2, 0x404c001) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400", 0xc}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0affb2aed768634ef7e75effac29fb3c18bafff8d198e312475ffa1d0700000000000000822a17b17f463e104179c19c2a54d6f085023e4d5e4f62826086704d00000000", 0x5b}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f00000001c0)={[{@uni_xlateno}, {@rodir}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@uni_xlateno}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4014) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2", @ANYRES32, @ANYBLOB="01840008000000001400350073797a5f000000000000000000000000113f59c3d7e0dde021f82c5da100282ddf6ba24b468ef75672e5bfd6ea58ef35d3c37171a8ecf3a8cf8c8c5126e0c66e3cd2335e55550892ae98a6c2ef5bbcdaaf459be0754e694e5b1e54e0c6eebc8d"], 0x34}}, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000440), 0x80018, &(0x7f0000000e40)=ANY=[@ANYBLOB="66df393bac16a97357344530433d", @ANYRESHEX, @ANYBLOB="2c726f6f74906f64653d30303030303030303030303030303030303034303030302c757365725f69643df1ce2715", @ANYRESHEX, @ANYRES32]) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYRES16], 0x144}, 0x1, 0x0, 0x0, 0x20000000}, 0x24040014) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x9f47, 0xfffffffffffffffc, 0x8}) socket(0x28, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x4e21, 0xffffff4b, @private0, 0x3ff}, 0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 11:03:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (fail_nth: 1) 11:03:21 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x0, 0x1, 0x1}) 11:03:21 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 11:03:22 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="01e3a219d3bc60caacf3698b830fa1e79f5140e8ea2158dcf98315dc417c16286cb755e19c7818c206c2b10946458cbecee734aeb17b1f70a1930a0542d7688a70fa04f229a5c09545d70de9601d9a07f51058f82c2155347bb463e8e8c8aead9762c600"/113]) (async, rerun: 64) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (rerun: 64) [ 357.650784] FAULT_INJECTION: forcing a failure. [ 357.650784] name failslab, interval 1, probability 0, space 0, times 1 11:03:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x84840) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) [ 357.707138] CPU: 0 PID: 14322 Comm: syz-executor.4 Not tainted 4.14.277-syzkaller #0 [ 357.715062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.724432] Call Trace: [ 357.727033] dump_stack+0x1b2/0x281 [ 357.730681] should_fail.cold+0x10a/0x149 [ 357.734845] should_failslab+0xd6/0x130 [ 357.738834] kmem_cache_alloc+0x28e/0x3c0 [ 357.742997] getname_flags+0xc8/0x550 [ 357.746820] do_sys_open+0x1ce/0x410 [ 357.750595] ? filp_open+0x60/0x60 [ 357.754143] ? __do_page_fault+0x159/0xad0 [ 357.758387] ? do_syscall_64+0x4c/0x640 [ 357.762367] ? SyS_open+0x30/0x30 [ 357.765835] do_syscall_64+0x1d5/0x640 [ 357.769750] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 357.774953] RIP: 0033:0x7f0889fd00e9 [ 357.778669] RSP: 002b:00007f0888945168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 357.786394] RAX: ffffffffffffffda RBX: 00007f088a0e2f60 RCX: 00007f0889fd00e9 [ 357.793673] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: ffffffffffffff9c 11:03:22 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) [ 357.800956] RBP: 00007f08889451d0 R08: 0000000000000000 R09: 0000000000000000 [ 357.808320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 357.815599] R13: 00007fff9bcf27af R14: 00007f0888945300 R15: 0000000000022000 11:03:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@mpls_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) 11:03:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x84840) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) 11:03:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000180)={0x0, 0x0, 0x4}) 11:03:22 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) (async) fchown(0xffffffffffffffff, 0xffffffffffffffff, r0) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (fail_nth: 2) 11:03:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x84840) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) 11:03:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@mpls_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) 11:03:22 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd609fefa600140000000000000000000000000000000000004e234e20", @ANYRES32=0x41424344], 0x0) [ 358.549983] FAULT_INJECTION: forcing a failure. [ 358.549983] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 358.561807] CPU: 1 PID: 14366 Comm: syz-executor.4 Not tainted 4.14.277-syzkaller #0 [ 358.569692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.579053] Call Trace: [ 358.581643] dump_stack+0x1b2/0x281 [ 358.585278] should_fail.cold+0x10a/0x149 [ 358.589449] __alloc_pages_nodemask+0x22c/0x2720 [ 358.594212] ? perf_trace_lock+0xf7/0x490 [ 358.598375] ? __lock_acquire+0x5fc/0x3f20 [ 358.602624] ? get_pid_task+0x91/0x130 [ 358.606509] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 358.611338] ? lock_downgrade+0x740/0x740 [ 358.615475] ? perf_trace_lock+0xf7/0x490 [ 358.619619] ? perf_trace_lock+0xf7/0x490 [ 358.623763] ? perf_trace_lock_acquire+0x510/0x510 [ 358.628684] ? perf_trace_lock_acquire+0x510/0x510 [ 358.633712] cache_grow_begin+0x91/0x700 [ 358.637769] ? fs_reclaim_release+0xd0/0x110 [ 358.642173] ? check_preemption_disabled+0x35/0x240 [ 358.647185] cache_alloc_refill+0x273/0x350 [ 358.651506] kmem_cache_alloc+0x333/0x3c0 [ 358.655646] getname_flags+0xc8/0x550 [ 358.659452] do_sys_open+0x1ce/0x410 [ 358.663158] ? filp_open+0x60/0x60 [ 358.666685] ? __do_page_fault+0x159/0xad0 [ 358.671003] ? do_syscall_64+0x4c/0x640 [ 358.674965] ? SyS_open+0x30/0x30 [ 358.678405] do_syscall_64+0x1d5/0x640 [ 358.682286] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 358.687464] RIP: 0033:0x7f0889fd00e9 [ 358.691161] RSP: 002b:00007f0888945168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 11:03:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 11:03:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@mpls_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) 11:03:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) select(0x40, &(0x7f0000001140), &(0x7f0000000040)={0x8}, 0x0, 0x0) ioctl$TCXONC(r0, 0x5437, 0x0) 11:03:23 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xffffffffffffffff, r0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) (async) fchown(0xffffffffffffffff, 0xffffffffffffffff, r0) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (fail_nth: 3) [ 358.698856] RAX: ffffffffffffffda RBX: 00007f088a0e2f60 RCX: 00007f0889fd00e9 [ 358.706204] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 358.713463] RBP: 00007f08889451d0 R08: 0000000000000000 R09: 0000000000000000 [ 358.720713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 358.727971] R13: 00007fff9bcf27af R14: 00007f0888945300 R15: 0000000000022000 11:03:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x84840) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x80, 0x0) 11:03:23 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 11:03:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@mpls_getroute={0x1b, 0x1a, 0x1}, 0x1c}}, 0x0) 11:03:23 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x123181, 0xc46ad3f11777db06) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 358.841240] FAULT_INJECTION: forcing a failure. [ 358.841240] name failslab, interval 1, probability 0, space 0, times 0 [ 358.863921] CPU: 0 PID: 14390 Comm: syz-executor.4 Not tainted 4.14.277-syzkaller #0 [ 358.871837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.881187] Call Trace: [ 358.883774] dump_stack+0x1b2/0x281 [ 358.887395] should_fail.cold+0x10a/0x149 [ 358.891539] should_failslab+0xd6/0x130 [ 358.895514] kmem_cache_alloc+0x28e/0x3c0 [ 358.899661] get_empty_filp+0x86/0x3f0 [ 358.903540] path_openat+0x84/0x2970 [ 358.907238] ? perf_trace_run_bpf_submit+0x119/0x200 [ 358.912325] ? check_preemption_disabled+0x35/0x240 [ 358.917326] ? perf_trace_run_bpf_submit+0x119/0x200 [ 358.922416] ? path_lookupat+0x780/0x780 [ 358.926461] ? perf_trace_lock+0x2d6/0x490 [ 358.930688] ? perf_trace_lock+0x2d6/0x490 [ 358.934912] do_filp_open+0x179/0x3c0 [ 358.938697] ? may_open_dev+0xe0/0xe0 [ 358.942485] ? __alloc_fd+0x1be/0x490 [ 358.946274] ? lock_downgrade+0x740/0x740 [ 358.950411] ? do_raw_spin_unlock+0x164/0x220 [ 358.955007] ? _raw_spin_unlock+0x29/0x40 [ 358.959143] ? __alloc_fd+0x1be/0x490 [ 358.962938] do_sys_open+0x296/0x410 [ 358.966640] ? filp_open+0x60/0x60 [ 358.970178] ? __do_page_fault+0x159/0xad0 [ 358.974404] ? do_syscall_64+0x4c/0x640 [ 358.978366] ? SyS_open+0x30/0x30 [ 358.981804] do_syscall_64+0x1d5/0x640 [ 358.985685] entry_SYSCALL_64_after_hwframe+0x46/0xbb 11:03:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000180)={0x0, 0x0, 0xe, 0x0, '\x00', 0x2}) [ 358.990865] RIP: 0033:0x7f0889fd00e9 [ 358.994559] RSP: 002b:00007f0888945168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 359.002252] RAX: ffffffffffffffda RBX: 00007f088a0e2f60 RCX: 00007f0889fd00e9 [ 359.009508] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 359.016769] RBP: 00007f08889451d0 R08: 0000000000000000 R09: 0000000000000000 [ 359.024022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.031278] R13: 00007fff9bcf27af R14: 00007f0888945300 R15: 0000000000022000 11:03:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (fail_nth: 4) 11:03:23 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) select(0x40, &(0x7f0000001140), &(0x7f0000000040)={0x8}, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 11:03:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7136e2ce2e77bed9778a4c020b01a41b9d65ee"}) 11:03:23 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x123181, 0xc46ad3f11777db06) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x123181, 0xc46ad3f11777db06) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) 11:03:23 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) poll(&(0x7f0000000840)=[{r0}], 0x1, 0x0) 11:03:23 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x40000400) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 359.133628] FAULT_INJECTION: forcing a failure. [ 359.133628] name failslab, interval 1, probability 0, space 0, times 0 [ 359.179153] CPU: 0 PID: 14417 Comm: syz-executor.4 Not tainted 4.14.277-syzkaller #0 [ 359.187074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.196437] Call Trace: [ 359.199039] dump_stack+0x1b2/0x281 [ 359.202687] should_fail.cold+0x10a/0x149 [ 359.206851] should_failslab+0xd6/0x130 [ 359.210845] kmem_cache_alloc_trace+0x29a/0x3d0 [ 359.215538] apparmor_file_alloc_security+0x129/0x800 [ 359.220749] security_file_alloc+0x66/0xa0 [ 359.224999] ? selinux_is_enabled+0x5/0x50 [ 359.229244] get_empty_filp+0x16b/0x3f0 [ 359.233245] path_openat+0x84/0x2970 [ 359.236970] ? perf_trace_run_bpf_submit+0x119/0x200 [ 359.242084] ? check_preemption_disabled+0x35/0x240 [ 359.247112] ? perf_trace_run_bpf_submit+0x119/0x200 [ 359.252326] ? path_lookupat+0x780/0x780 [ 359.256404] ? perf_trace_lock+0x2d6/0x490 [ 359.260649] ? perf_trace_lock+0x2d6/0x490 [ 359.264908] do_filp_open+0x179/0x3c0 [ 359.268722] ? may_open_dev+0xe0/0xe0 [ 359.272539] ? __alloc_fd+0x1be/0x490 [ 359.276356] ? lock_downgrade+0x740/0x740 [ 359.280524] ? do_raw_spin_unlock+0x164/0x220 [ 359.285028] ? _raw_spin_unlock+0x29/0x40 [ 359.289180] ? __alloc_fd+0x1be/0x490 [ 359.293004] do_sys_open+0x296/0x410 [ 359.296731] ? filp_open+0x60/0x60 [ 359.300285] ? __do_page_fault+0x159/0xad0 [ 359.304528] ? do_syscall_64+0x4c/0x640 [ 359.308515] ? SyS_open+0x30/0x30 [ 359.311975] do_syscall_64+0x1d5/0x640 [ 359.315883] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 359.321077] RIP: 0033:0x7f0889fd00e9 [ 359.324790] RSP: 002b:00007f0888945168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 359.332539] RAX: ffffffffffffffda RBX: 00007f088a0e2f60 RCX: 00007f0889fd00e9 [ 359.339815] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 359.347087] RBP: 00007f08889451d0 R08: 0000000000000000 R09: 0000000000000000 [ 359.354362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 359.361640] R13: 00007fff9bcf27af R14: 00007f0888945300 R15: 0000000000022000 11:03:23 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x5450, 0x0) 11:03:24 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) poll(&(0x7f0000000840)=[{r0}], 0x1, 0x0) 11:03:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (fail_nth: 5) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x123181, 0xc46ad3f11777db06) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:03:24 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) poll(&(0x7f0000000840)=[{r0}], 0x1, 0x0) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='P']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000080)=[0x400, 0xff, 0x4, 0x1, 0x100, 0x5, 0x4, 0x1f, 0x400], &(0x7f00000000c0), 0x0) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='P']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000080)=[0x400, 0xff, 0x4, 0x1, 0x100, 0x5, 0x4, 0x1f, 0x400], &(0x7f00000000c0), 0x0) 11:03:24 executing program 4: getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000100)={0x79, 0x0, 0x1}) dup3(r0, r1, 0x0) 11:03:24 executing program 4: getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x20) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='P']) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000080)=[0x400, 0xff, 0x4, 0x1, 0x100, 0x5, 0x4, 0x1f, 0x400], &(0x7f00000000c0), 0x0) 11:03:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x8001}, 0x1c) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/9, 0x9}], 0x1, &(0x7f0000000180)=""/32, 0x20}, 0xffff}], 0x1, 0x14002, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:24 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) poll(&(0x7f0000000840)=[{r0}], 0x1, 0x0) 11:03:24 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 11:03:24 executing program 4: getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x20) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:24 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) poll(&(0x7f0000000840)=[{r0}], 0x1, 0x0) 11:03:24 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f00000008c0)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x0, "4a0e9495684c5f44", "5096c2ddee947b10d858b0d343f2cce8b62954be3fb736aa900470117db70ebf"}) tkill(r0, 0x7) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/9, 0x9}], 0x1, &(0x7f0000000180)=""/32, 0x20}, 0xffff}], 0x1, 0x14002, 0x0) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:03:24 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:24 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x4) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) r0 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/9, 0x9}], 0x1, &(0x7f0000000180)=""/32, 0x20}, 0xffff}], 0x1, 0x14002, 0x0) (async, rerun: 32) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (rerun: 32) 11:03:24 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x2, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0x4) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:24 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x3, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)="b712409343a93e45d45c1c82d17c7f407dd682eb614415fb23a0c65fd637002aa9fbba904bfbcf78995caad6667669fec5557f10222095f6ad711b21c0d07763c6e06068c982e9513b92c54d1c3f1da6cafb08fb37c83875a865b31b62eb081c569fa7d390e2c8ad4bc7ce7ed9bcf2f54434c8d9e777f49e3ca6f8b7130955668c7b8685d9196114792ebd67383d7264ed696f727a", 0x95}, {&(0x7f0000000240)="41b0d62f1bd9c90fde91e188611ee240b46099cf97a279c56731b9e2fe1f5e5f547d0210f1209f96c8f82b667b82856c4a24758ae4e27de7b9978f6d4ed707664fd477aed0346aec534e6811a477e3e046400d92484552fd3515dc4378ba06c72680d2bb4b22cfcf79fa4c0ef771128ed14f33842216ce2092d5673cc543ade92657e5830d49ba2bbbd20c2d5fe00ee84bb77cfb90cf3a99ecd4648d07a70f2d220be402909c62f3262ce77589d22d0c812d5c14598f4dbdb4cc00007a04c8b1ee73ed582dccf5626b6568362f9791290e58046489d5fc76c1e6416e", 0xdc}, {&(0x7f0000000340)="64b9f6b0e86c9943e4954bc411b7c52dbf8a38969cef49ebee6e2b2b15f821134936f8a9239b5261805a0437057240a1f5ae4e08931766e2e99e6fbcc19f257f75b8a3f9823d7cec", 0x48}, {&(0x7f00000003c0)="d4394b69a1311d8879f0299ff991226878cf1953f637f59f57e1e3a395bbd5a961e819155b3d3ec564a5f10a55b9630cf8d1b9406797133365d0e4c107cb8bd527b7d1105689f34be6945c9a1d63878befbd305582aeda96019e77d8fa1f91e88aef67d7ea4764d99ec150c32bc1644f6a44b512dc8b25f49dbc71ca85b5a525c4fe1be54d923e4e3b9f3fe3b3c7e85b788ae0b15924dbd509c69fa52504cff56043a9b94a9c0d0af5bed4ac0c7239ee50c97b4492b5cad5b8da9c8a00a6717b768d690b3ae1c163cc175ed6980839155ce6324cbcda31", 0xd7}, {&(0x7f00000004c0)="6c66acb1cecf93f498e1734edbfc46c563b9f82b7c62ff6fceabb6495b61696a7f1f82388846424da367d3cb3c8722d23f2f7130d760b0bcb14007ddd816408df97f05850da9ee51e87b686f66b207901e56088325441c", 0x57}, {&(0x7f0000000540)="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", 0xfe}], 0x6, &(0x7f00000006c0)=[{0x60, 0x102, 0xff, "8f1c35f4a0ebf5a90ce661a4b9a30805347f6f113abff030407a5e001e45d27e028f79618e3280e58577ae8d534dd5820bbe36edb66d2931038916b0955e180a6fee21ac7bff808279"}], 0x60}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="9e1a50233105563103", 0x9}, {&(0x7f0000000740)="8e5390f1393a4d0faa", 0x9}, {&(0x7f0000000780)="a56621de733ab7b1f19ac57ea11ac076add203d78e57a0642699fc729d084992b4dec633513c17af8bd2c1871553d1090442122f8cc9113ed42363810b77ab2845a5406789b119adab6c971284341311545a580cbef356de1378c844fda06cb88729209ecb5453e2af15739815a0995a3a637d402206bf95571d894acd8def8e04ce65048b4d1dd882a4b43eb931386fc51e9683963c44452d57c8e74aa09baed5395cdbab54c687cc183ad27f4f02555f282b69992cffe655a99c523a4ec2e1c36f70ec8fd77ef68e3042975639a4730edf047d349afc3c276a8626a6536974ba4f5a9299d6d97af49e6ee0bf9990f5ff01349380c1572063", 0xf9}, {&(0x7f0000000880)="3f29b25a2e75c92e778b9848181169bdb9b1961ad25a6152c4cfeda91c3150864c746ae05c2ec7c38b4479f73eec083aacb9e4d100ab9a76b2610978bf476bb4aae18658ef0605d9eb574b7a7b8d4511f51e88b5af06b5f3934be5841ca75fd73df8436d3d32c81fc4982a88049acf6bb4f193f9bc8eb8f8650f9b6f92599fa17682e76aa2e43aa22c9ddcc7128c96c2a7bb3355ebb88f2ec3c06ea8be3c030c7dc2bff322acd8bae4150b145427b85c480c69f0216691773f3c395fb6d378109722afc8489fa5c1adb8f6b364649568df", 0xd1}, {&(0x7f0000000980)="7130f283f30b73f05e100f42296da856a3e5c472f2e5d3bb239a654ac50e623e179cce31f52133230910d46280aa8e3901e6", 0x32}], 0x5, &(0x7f0000000a40)=[{0x30, 0x114, 0x8, "e29ba8d3c94cbd5d174ba78aca4bec327b9f4909efa611a470b4"}, {0x70, 0x104, 0x5b, "e95d84672d0eb5b5ac39674a79f80f893e6aa7930f6b9db9011289c4960f932c7c4984b4c99cf0b1b4182e1cd1e5282e4afcd71ee12600f2fd6ff13f4009567765fd5122010c6d73fe8348d783c209357dbf264154e1b5f448"}, {0xc8, 0x10f, 0x3, "eb760da23953e478fb2c1f18dfdd6d1914564e884091d3134d7bb896ae3bf41f8d1c6bb5fcb5c5f01942055dcc931ee8742a6b8db0317ce92bc6dfc7c86c4d4dd1eeae63f6cf8a4000d6347dd110e4f594124ec97362dc6d753a685baf372a0113ec82afeb60bc377874787986bba9ff3b44e353b18200ed622d4ffc044b0b1e07f1363816cee1dd520b9462a0cbb4eb478d3fe004f05f415aa4c73d89a24dcbda3b000f90a62d58eb3e78de4e32645123"}, {0xe8, 0x103, 0x80000000, "e15fce3549e1aac66c5b41fe8dc4871fc4c461951e8656a248ceea897d24a9f81cf418096e6872745cddcc1f0704959bf05c3b3e2a3bb92658cf84f372f9756b3ef67e6dad088c967aa17bf1b28eff1eb6b8573f308703c0c208937fb120b363c56189c1732e8b8184ff1046169a7d2fd9c4f8b95c8820a690ae817fd23b6b6c6702b14214cbe20f979c1fce66680b65a43460d967b0561e292576f88f04f83d3fb9a331981fcc8b3255ff1a4ef54d70ba4b7e28cb48cbbc5450de9e0aebb8b6bf1b60d3b4547b76614b488c07eefdb4fa"}, {0x98, 0x1, 0x2e0, "6e13bb12fb57d0694eac4702261f17b9235c5e71664086c51df3e545f4ba706e0081566d61f8378e78dd80a320ca565a9d9a3fb4b23311edaae04ff6ead25611457cdb0f081fe9d242d4c36e34936dcabb9d8da8f271aca52b13f8c1b2647f5d7ff875c3684cdff16560c01afeeb8183b4d5e6898ed84ac18da90366110146bb7c673b6c20db2039"}, {0x1010, 0x105, 0x8, "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"}], 0x12f8}}], 0x2, 0x4000804) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x2, 0xa4634f9176646c4b, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 11:03:25 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) poll(&(0x7f0000000840)=[{r0}], 0x1, 0x0) 11:03:25 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x100) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x2, r2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x1e, 0x4, 0x5, 0x0, 0x8, 0x7581, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x3, @perf_bp={&(0x7f0000000000), 0xd}, 0x1380, 0x8, 0x101, 0x7, 0x3800, 0x9, 0x1, 0x0, 0x8, 0x0, 0x216}, r2, 0xd, r1, 0x3) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:25 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) (async, rerun: 64) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x3, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)="b712409343a93e45d45c1c82d17c7f407dd682eb614415fb23a0c65fd637002aa9fbba904bfbcf78995caad6667669fec5557f10222095f6ad711b21c0d07763c6e06068c982e9513b92c54d1c3f1da6cafb08fb37c83875a865b31b62eb081c569fa7d390e2c8ad4bc7ce7ed9bcf2f54434c8d9e777f49e3ca6f8b7130955668c7b8685d9196114792ebd67383d7264ed696f727a", 0x95}, {&(0x7f0000000240)="41b0d62f1bd9c90fde91e188611ee240b46099cf97a279c56731b9e2fe1f5e5f547d0210f1209f96c8f82b667b82856c4a24758ae4e27de7b9978f6d4ed707664fd477aed0346aec534e6811a477e3e046400d92484552fd3515dc4378ba06c72680d2bb4b22cfcf79fa4c0ef771128ed14f33842216ce2092d5673cc543ade92657e5830d49ba2bbbd20c2d5fe00ee84bb77cfb90cf3a99ecd4648d07a70f2d220be402909c62f3262ce77589d22d0c812d5c14598f4dbdb4cc00007a04c8b1ee73ed582dccf5626b6568362f9791290e58046489d5fc76c1e6416e", 0xdc}, {&(0x7f0000000340)="64b9f6b0e86c9943e4954bc411b7c52dbf8a38969cef49ebee6e2b2b15f821134936f8a9239b5261805a0437057240a1f5ae4e08931766e2e99e6fbcc19f257f75b8a3f9823d7cec", 0x48}, {&(0x7f00000003c0)="d4394b69a1311d8879f0299ff991226878cf1953f637f59f57e1e3a395bbd5a961e819155b3d3ec564a5f10a55b9630cf8d1b9406797133365d0e4c107cb8bd527b7d1105689f34be6945c9a1d63878befbd305582aeda96019e77d8fa1f91e88aef67d7ea4764d99ec150c32bc1644f6a44b512dc8b25f49dbc71ca85b5a525c4fe1be54d923e4e3b9f3fe3b3c7e85b788ae0b15924dbd509c69fa52504cff56043a9b94a9c0d0af5bed4ac0c7239ee50c97b4492b5cad5b8da9c8a00a6717b768d690b3ae1c163cc175ed6980839155ce6324cbcda31", 0xd7}, {&(0x7f00000004c0)="6c66acb1cecf93f498e1734edbfc46c563b9f82b7c62ff6fceabb6495b61696a7f1f82388846424da367d3cb3c8722d23f2f7130d760b0bcb14007ddd816408df97f05850da9ee51e87b686f66b207901e56088325441c", 0x57}, {&(0x7f0000000540)="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", 0xfe}], 0x6, &(0x7f00000006c0)=[{0x60, 0x102, 0xff, "8f1c35f4a0ebf5a90ce661a4b9a30805347f6f113abff030407a5e001e45d27e028f79618e3280e58577ae8d534dd5820bbe36edb66d2931038916b0955e180a6fee21ac7bff808279"}], 0x60}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="9e1a50233105563103", 0x9}, {&(0x7f0000000740)="8e5390f1393a4d0faa", 0x9}, {&(0x7f0000000780)="a56621de733ab7b1f19ac57ea11ac076add203d78e57a0642699fc729d084992b4dec633513c17af8bd2c1871553d1090442122f8cc9113ed42363810b77ab2845a5406789b119adab6c971284341311545a580cbef356de1378c844fda06cb88729209ecb5453e2af15739815a0995a3a637d402206bf95571d894acd8def8e04ce65048b4d1dd882a4b43eb931386fc51e9683963c44452d57c8e74aa09baed5395cdbab54c687cc183ad27f4f02555f282b69992cffe655a99c523a4ec2e1c36f70ec8fd77ef68e3042975639a4730edf047d349afc3c276a8626a6536974ba4f5a9299d6d97af49e6ee0bf9990f5ff01349380c1572063", 0xf9}, {&(0x7f0000000880)="3f29b25a2e75c92e778b9848181169bdb9b1961ad25a6152c4cfeda91c3150864c746ae05c2ec7c38b4479f73eec083aacb9e4d100ab9a76b2610978bf476bb4aae18658ef0605d9eb574b7a7b8d4511f51e88b5af06b5f3934be5841ca75fd73df8436d3d32c81fc4982a88049acf6bb4f193f9bc8eb8f8650f9b6f92599fa17682e76aa2e43aa22c9ddcc7128c96c2a7bb3355ebb88f2ec3c06ea8be3c030c7dc2bff322acd8bae4150b145427b85c480c69f0216691773f3c395fb6d378109722afc8489fa5c1adb8f6b364649568df", 0xd1}, {&(0x7f0000000980)="7130f283f30b73f05e100f42296da856a3e5c472f2e5d3bb239a654ac50e623e179cce31f52133230910d46280aa8e3901e6", 0x32}], 0x5, &(0x7f0000000a40)=[{0x30, 0x114, 0x8, "e29ba8d3c94cbd5d174ba78aca4bec327b9f4909efa611a470b4"}, {0x70, 0x104, 0x5b, "e95d84672d0eb5b5ac39674a79f80f893e6aa7930f6b9db9011289c4960f932c7c4984b4c99cf0b1b4182e1cd1e5282e4afcd71ee12600f2fd6ff13f4009567765fd5122010c6d73fe8348d783c209357dbf264154e1b5f448"}, {0xc8, 0x10f, 0x3, "eb760da23953e478fb2c1f18dfdd6d1914564e884091d3134d7bb896ae3bf41f8d1c6bb5fcb5c5f01942055dcc931ee8742a6b8db0317ce92bc6dfc7c86c4d4dd1eeae63f6cf8a4000d6347dd110e4f594124ec97362dc6d753a685baf372a0113ec82afeb60bc377874787986bba9ff3b44e353b18200ed622d4ffc044b0b1e07f1363816cee1dd520b9462a0cbb4eb478d3fe004f05f415aa4c73d89a24dcbda3b000f90a62d58eb3e78de4e32645123"}, {0xe8, 0x103, 0x80000000, "e15fce3549e1aac66c5b41fe8dc4871fc4c461951e8656a248ceea897d24a9f81cf418096e6872745cddcc1f0704959bf05c3b3e2a3bb92658cf84f372f9756b3ef67e6dad088c967aa17bf1b28eff1eb6b8573f308703c0c208937fb120b363c56189c1732e8b8184ff1046169a7d2fd9c4f8b95c8820a690ae817fd23b6b6c6702b14214cbe20f979c1fce66680b65a43460d967b0561e292576f88f04f83d3fb9a331981fcc8b3255ff1a4ef54d70ba4b7e28cb48cbbc5450de9e0aebb8b6bf1b60d3b4547b76614b488c07eefdb4fa"}, {0x98, 0x1, 0x2e0, "6e13bb12fb57d0694eac4702261f17b9235c5e71664086c51df3e545f4ba706e0081566d61f8378e78dd80a320ca565a9d9a3fb4b23311edaae04ff6ead25611457cdb0f081fe9d242d4c36e34936dcabb9d8da8f271aca52b13f8c1b2647f5d7ff875c3684cdff16560c01afeeb8183b4d5e6898ed84ac18da90366110146bb7c673b6c20db2039"}, {0x1010, 0x105, 0x8, "9d7f6be7742089f0753f514f6d11e22d2ae6f9c6c9fb1e2ad8860441db70e82c8d440524c9bf2b9c8349d4e32dd449415620d7e709e9a903a220a218a8e4d5ab58cdf98020605d5f46a37ad3e5a38964dad89b9481448081446a21a367b84bd5a8908b3f4204acf24b770f6ccfb66a0248d05e31ff4fe5bf92002842c2609953094f244a2043cb2a1abc3c8e7ac6f14e5e725de8f07126da2b5dba6d34f629aa8192b1454ce91178cae2d170c65ba5a9b946a5e96b28bc8bbda2027f35f7dcf968239d4800eec2a2151e13fbd1f66d096967e3f2813d4c596be3002b43cd90e3499898761a2e37079a28980b64526513a41cd36f83102ee9ea02f3d689657f40c8d18ba732c28186c37ba2890ed26cf278a6eed45ae97d66bc944656e508023e686811357ff054eeaecbf8feb747afdeaafbf10db0603acd1774fb63e34c8a019895505eebc9acb29622d1c3cc0baa36351940270ca1e45c708cba1550147d4e5d933523b428d52e03c33c5c0ed4204d86eba45621529c481219de7877345b9e6322370e881e790a368b902d3a009f52f63ae74317ab762129350b32dcea813ccd863ea5b3acc577b9c967a525eab6450a544606c0c24b5dc157eac06d7b56a5193ce3ffffa07abcddcbe79107a30b980b647a6db14e9a0aa43c3d2ab5f453cc7ad0a76ab89e30319f609d7099444fe651ab90d005930bb8abbaf3ef6502eda4c7574fe55c2df07de0d5d44ae8cee25b50d1f1757a749745f4f70e0f53ca70f99b6b189a7986fc75286ff9c5b464017702d1b5f127e5511408acb77a826b1c966838d43ccf3d0a3d332976411e5fb3c66eb9717197a2a29dd6fb87ac12ca6c47b6a001b5489591599cc1dc27273341a735575aff1fd352adb5080518ccf700ad918b0f6e164dee1f91e7fd0b4cc176b2bf3a0a41f831211c2ad9a4381210acf81ff0bb08a3740abdc5a408f0d5664f5b15681bbfea332e0ae1da6dcf5e70bf5ed59593880b6cb496d5d1c3b977d77e9e75776ee34ee45f0dbd060eaaf1a1f714e830af9ab17d79b5c6e1cbb8f0a642b13ed7b897dbde795b8f59cdd267c3eed07803f0dcba170cd69a7c2aba4a0baba6eb6d40bb0d18b9ae1fe2540a41c4c74b7fed19f2633d16ad6307f3df06c0d3d9607f5e99d7c6e06759299a3d9244484a109b48d0205fedec3da1b81bcde77ec1b23ba8574cfd27f5402600ffa69e9f7b97f961a334182866197985957e7ebce4eda4745b9ec5fc4eeee218c22f2971aa10468cd9ef74c10079ae06bc5f7bd5aba98399c0cf501a05948d4be058d7c20e470f98f50ba5e3b83efc9c7044bc46e1126017c7a988d17a4a7fba590553b4acef4a8cd0e7bf6232cd1e367ca37ebd464979ecb5daa7b5c7b0b3493beed276e1c1ad86f601c8ee96984d3349ab91f3ed4fd074c646289fa3ead213a7a371e30f387d7d6c44a0553225f7fff2bc1d08f825bf09b19e0574cd2d843d9836a1b1c5e3ce6c3f5b88d5967a07735cad4d5dd3aff95bcb41fe47bbe9a132a9d4598c4da908e9163808f880c7f79a3481e12b99f6a16c4d632b1798a730901e1eba8c4618012004853d7b07ca1570e8cd89faef4d896fdb18cb5e1d5d2789d85fef775750063feee29a3b24bde8a8cc2731a1737cc538b3bf4189c9ad302888277c113de47dbf68fed98e4d2f0bcf693f0b9d30c8b8813098ae42bab4c5a8ae3ab003fd8214155f5d3ae16d3c27a6e18c47fae9034949aba33a6c173ad2370373a32c4fd259e80202c8c747aeadbf95fd6484351cccee7f2723e4196f3d86455a578a13de0bd8183b51e56448f3c2e90df2cdf877533d67a073aa370d93c65e627c7cdd8eb847151d539c4a9ff13eb46fb43f263c51b1bb23ba95939d89b165fea46245035f940d48bab30e9db45a2250160acb25629fc4f5b16387da94c901f86fb2a49de67e26656f01b115d2ebdb2aca6177b359bc2d1d3fec9be91f1fb2ac95d479dd677bd2182e79c12551078f9833c8d8d6ae9f17b5c202944e58253b116f7cb20fc4965812ac2dc66a664cf670a53ec4798cd50c6625cfcf742f0a7608df87352a295cb549c1145b33395b272df695f1a1f770b4255989d05055e9d60bfef10b309023391f653be5c5418f967f494ed5d26b19b7531dce5cd5fa8d176dbf73cc45b4c1f9240bdc22160badcb02a0389d74f5d281a00dcb30e4024cc83cc29fbc420324252602a57855440f69dc1fc2c6577a6e22bcd31b4cfde82d2c87e59601d4c348b38312502ee1d0d35cf7f292b1167826da35e75e9ee0b15cfd9433264248a2cee4654be4897ed987861f0068d763a6981d2cda3d2f36536a217cdb8f44461f9818b6f3d567a25d7ccdff0a6884733832bcd15fea626357fbdbe8258172e0bfc5d71fad42ca8ce88ca61d3d0972537b12f9842a45d4f7fb856ab1fcec57c699915b4ae22c99e4e517d8ff02cfd4be99047481a7de7283bc11bb16a44ee5f7e1e6524f607e46b8f8221007ad726dd06844e27aa82fe816eec9b6139187335392d41791e26bfd67a463cd220af03b85c6e55aa767c590e8bfbae77b069ebbb18a552fbc827a08578be4d90f37aba3068cafc85f931ae04b8c47820d096f951f3f7d71ea841acaf9bc7e2a910c1ab2cdc24270d7682bc06b67162db4820571bcee90612b1b4ca691a39b6af0612c9e96860a6f571082f11c4538e9029bdef690abbbb670c924dc217407d9d5bc02cb96f8dbbcd24b8672f154c37a7261506ce307457a77846e8717bd794bf2f3f1a6d48084ba8983341c5f55e98416cfe1a659d1a2776986db5ba7e2d6af3412749fb083c7af9a377d16b90397c46dd37cac3b396c1da3fa6903c38b4caaeedf7c249497f89b1451f4cc9edd33337f835f813267c0578ea86f994f62e43a5c515500bf289e3a3c60b1df2d721a6cacaa401a65e27c2e1bbcc3f9ca43e7e7de11f740b2213f7a884652cb5e4062f0d70142db3429c6cf2d9a79e021da23c6cc5cdf410039f7d18eb9e0efc487d4ebea04d85f678fbc677bb48b42cb183218ceec1f7a678f70306ef74b31a9de6bd72c8f1e6fa2baab3071fd88d8352baf1509c5613671fecd78898c1521c54fa18ebf6bbed68fdeac5ece237a6743c4b0bb6c041366e409e27b62d5224e3973bb0e7f18353a49a364e9066d0cb3f6e6dc08857ea7454df1eece51a7b512ae1104538bc357bbbf499b7da2709e207435d097ced657efe46ef63d7d8e5ccd5abe6634d06f515de4596e1748571c81b42b83507088f6b3fc44614481d37d6695d4cd953648a91b995084e91c69fa95c4444a1a6e7b7ffeb46a56fdd6fa2e46b5dcfefd8c2cf7ef2198738edb078c0ac48051699d4a6f1344780b40785c8290cfea903757538f32d4d45088b3f9b648942854f7f6da405e264cea64ce404573018600ae1e6ca7d005bcbf2db2e900a3bc8eb77b0fd73224fb51830ac48cddd3657daebc1e785a8076ee70b8fda4560fde437a329bda1e8b99d14e84c6fae4e5cf59f1643d7276d054746b0e96ae7cb4f1d4ddab70abb6ccc05312bcf9885f29f92ecfdea4637537f109a75f987584d787b5ebda0f8e8feeb39a066ec929e38f7437af42f91e423bf72ae86dc2eb15748bd40a5827c21626dd6813f79b7d737bd79eaf9920522f4f849ebbcbcb5d2e24496c8301a8abe7599e61ff1e209a80b3995b09b8edea27bb382187faf83ffef1d10287eddd09518b86193388e0d0d32be7f7b3d0edfdcba17a04cf99e9e7f6d2f2b425ec89ad534e5b720f8de964d8e4baae9400a136f5a540a27b062091390fb7e86edfc015ac5af24437477305b55fe41e7e8f7c52b3664dc120b1a43e6dffae89437a19fdba5bb96dbffe71dd941a97b32f6436733a851b5538ca38523caffe0271bf515cecdd60c5a5da06e2df25925dab093a8e1a58876b8484ba82619555a843d9a4059ae636be8131ebae9749262844aa46cd641ecd60f9d5914390265425f21b470c852745d9a54b43e53a4ee746e389705dfc60c942511a65a8316961b3a73518c7987c40736d0c72806fdc354ebf0fc50066a7a339dea18ebebaf4e96af3d88f45da0c292e5f0488550d59b03836585d2f6735e4f4317cdffc5187566b482459e3b0c8e5db49516d664e8ca6bf495b3532c9ed9edf5b2cf7e4fa9d2805c9037c2135aa0f97a051004ed8efecb6e6fb0bb705cdf265d2124e000f79df35881cd9ec65f7df5802990e27ce3ce93ec09bcea8308e300af673f827262842ebaa263f76d260d105ba070b7dc53e36feb1902cf92df1991ff258c407869cb44ad8bbe16db216a90a7549119855c61204656151ff8610d5a6767fd541bd768da05adf856459fef01ce4c0cf75295f80458a308ebdddd99cb0e83cfabf9a2b23c4f153352629bcb3dcff4ba2c4d12a9831924b998dff8985e8d30582f758f6922128ce9d55ee1a41a9a8a8ca714e2f2c99acecf7d280d137129b21f09ec9982ebb915e1a7455449df8eccdf9527828260605697788333566a1a614ae9c8b98f82ac1f2071c8b684e9efd7cc6779894f932beb7eda3dc6dcb96919891fe40aaf173a3c3045c428be726edb3e2222bf77193067619a58de0fcaff2ec8004f9c0f00f2b494922f78b014098e0d8d00ce1d7d6ec4c5c341c12034c0bda98458d7c26a4dd71a6d8531f36d167655d79666abb32da540d94d400d8cabb1a877e97034f567f7e5f0b5a3f7e95a5e75d695c5529bc059153bfe9755329e61c120c252762f205db8c7a9a3d9f428bef1fdae52c89cece2ce1507fb0283861b9cd035927d2dc0a3650337436470719bfb31a407f1fd6cb6e9c0273bb7b3a7e39eb5b98a3541fb5f4f87cf9c5abdd5ddf072aedb0de114401bc16d41f87ef1251752abcd9dbcd3b1d30100574a9d4ae19951e79c1e6b73987f36ec42ea22d3f8c3b816c81feec0a4efcc8b0059b2a9b1aed9e58f1e328cb01f26b92268019a2cdaf34aa8263b9b8605aca6d73bc46006053cf90a0803a6a607b120f966b5d6c8fc4d26e34e7a0d9686d92de2baaa39e0c29713479320d9fe929aba6468508e4b6656df2469f434fb440738cb359db63c94155bb814210f24d278f9a8b4a75089d0f83929e41d4e34407251fba7a0e30f19ad74a5c26138232d5ba6c345d919a4ff7a5769977618aaf9a946628bb9d81725223ca6b2b383e5b36d6444adcbe86ee017190cd1f79b551d3f50064d75ffb4eaf14bb18e9de4f43b2d6559676931a579ea1561075d0647928e5d388fc863ab4164755550b6d18d4ab30998a5c7cd93010ee150be20e86d7dce18906d84ad50afd89b0981aaad801207d99e718374c8bb8b63686ac7487e67548b0301f6ce69c1f275cd088682230e88dffd415635baffdde6789ca422d727d077a5e3469d933075c666766a557c70c49ffaac23b3b2f0b6a1c26ecd6d1a4466b368e6c73bcc7d8916563d9a6ba6859ce5388624cc7e4ce3b16ac906e593b6f1e1b9bcbe256e06e1b6469742d2040782338230786e9c936275471000484280b28d9a306c4f7f8c85d1031cc51b697446e943ff376b808f1e9261ac2aab79d679016c3e082a6e3585dc6ba8a240a0910bc6b548ebe7c0d5bd53c1d0aeebadcbe4c14f4d80183393184cedfdf44fc45c9a796fbc05d4007b86f6e273115a469082066e191753c8d4a516d34e2ae7d22da509d04415684c166962c05b7cf9fd17d1a4344c5751653b6a6671597f17543fc4a67371f31be5cc6dc01389dc4865340ee01a8a8c37df1ce769f4d4004c920e041361c"}], 0x12f8}}], 0x2, 0x4000804) (rerun: 64) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x2, 0xa4634f9176646c4b, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 11:03:25 executing program 5: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) poll(&(0x7f0000000840)=[{r0}], 0x1, 0x0) 11:03:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000200)) 11:03:25 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x3, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)="b712409343a93e45d45c1c82d17c7f407dd682eb614415fb23a0c65fd637002aa9fbba904bfbcf78995caad6667669fec5557f10222095f6ad711b21c0d07763c6e06068c982e9513b92c54d1c3f1da6cafb08fb37c83875a865b31b62eb081c569fa7d390e2c8ad4bc7ce7ed9bcf2f54434c8d9e777f49e3ca6f8b7130955668c7b8685d9196114792ebd67383d7264ed696f727a", 0x95}, {&(0x7f0000000240)="41b0d62f1bd9c90fde91e188611ee240b46099cf97a279c56731b9e2fe1f5e5f547d0210f1209f96c8f82b667b82856c4a24758ae4e27de7b9978f6d4ed707664fd477aed0346aec534e6811a477e3e046400d92484552fd3515dc4378ba06c72680d2bb4b22cfcf79fa4c0ef771128ed14f33842216ce2092d5673cc543ade92657e5830d49ba2bbbd20c2d5fe00ee84bb77cfb90cf3a99ecd4648d07a70f2d220be402909c62f3262ce77589d22d0c812d5c14598f4dbdb4cc00007a04c8b1ee73ed582dccf5626b6568362f9791290e58046489d5fc76c1e6416e", 0xdc}, {&(0x7f0000000340)="64b9f6b0e86c9943e4954bc411b7c52dbf8a38969cef49ebee6e2b2b15f821134936f8a9239b5261805a0437057240a1f5ae4e08931766e2e99e6fbcc19f257f75b8a3f9823d7cec", 0x48}, {&(0x7f00000003c0)="d4394b69a1311d8879f0299ff991226878cf1953f637f59f57e1e3a395bbd5a961e819155b3d3ec564a5f10a55b9630cf8d1b9406797133365d0e4c107cb8bd527b7d1105689f34be6945c9a1d63878befbd305582aeda96019e77d8fa1f91e88aef67d7ea4764d99ec150c32bc1644f6a44b512dc8b25f49dbc71ca85b5a525c4fe1be54d923e4e3b9f3fe3b3c7e85b788ae0b15924dbd509c69fa52504cff56043a9b94a9c0d0af5bed4ac0c7239ee50c97b4492b5cad5b8da9c8a00a6717b768d690b3ae1c163cc175ed6980839155ce6324cbcda31", 0xd7}, {&(0x7f00000004c0)="6c66acb1cecf93f498e1734edbfc46c563b9f82b7c62ff6fceabb6495b61696a7f1f82388846424da367d3cb3c8722d23f2f7130d760b0bcb14007ddd816408df97f05850da9ee51e87b686f66b207901e56088325441c", 0x57}, {&(0x7f0000000540)="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", 0xfe}], 0x6, &(0x7f00000006c0)=[{0x60, 0x102, 0xff, "8f1c35f4a0ebf5a90ce661a4b9a30805347f6f113abff030407a5e001e45d27e028f79618e3280e58577ae8d534dd5820bbe36edb66d2931038916b0955e180a6fee21ac7bff808279"}], 0x60}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="9e1a50233105563103", 0x9}, {&(0x7f0000000740)="8e5390f1393a4d0faa", 0x9}, {&(0x7f0000000780)="a56621de733ab7b1f19ac57ea11ac076add203d78e57a0642699fc729d084992b4dec633513c17af8bd2c1871553d1090442122f8cc9113ed42363810b77ab2845a5406789b119adab6c971284341311545a580cbef356de1378c844fda06cb88729209ecb5453e2af15739815a0995a3a637d402206bf95571d894acd8def8e04ce65048b4d1dd882a4b43eb931386fc51e9683963c44452d57c8e74aa09baed5395cdbab54c687cc183ad27f4f02555f282b69992cffe655a99c523a4ec2e1c36f70ec8fd77ef68e3042975639a4730edf047d349afc3c276a8626a6536974ba4f5a9299d6d97af49e6ee0bf9990f5ff01349380c1572063", 0xf9}, {&(0x7f0000000880)="3f29b25a2e75c92e778b9848181169bdb9b1961ad25a6152c4cfeda91c3150864c746ae05c2ec7c38b4479f73eec083aacb9e4d100ab9a76b2610978bf476bb4aae18658ef0605d9eb574b7a7b8d4511f51e88b5af06b5f3934be5841ca75fd73df8436d3d32c81fc4982a88049acf6bb4f193f9bc8eb8f8650f9b6f92599fa17682e76aa2e43aa22c9ddcc7128c96c2a7bb3355ebb88f2ec3c06ea8be3c030c7dc2bff322acd8bae4150b145427b85c480c69f0216691773f3c395fb6d378109722afc8489fa5c1adb8f6b364649568df", 0xd1}, {&(0x7f0000000980)="7130f283f30b73f05e100f42296da856a3e5c472f2e5d3bb239a654ac50e623e179cce31f52133230910d46280aa8e3901e6", 0x32}], 0x5, &(0x7f0000000a40)=[{0x30, 0x114, 0x8, "e29ba8d3c94cbd5d174ba78aca4bec327b9f4909efa611a470b4"}, {0x70, 0x104, 0x5b, "e95d84672d0eb5b5ac39674a79f80f893e6aa7930f6b9db9011289c4960f932c7c4984b4c99cf0b1b4182e1cd1e5282e4afcd71ee12600f2fd6ff13f4009567765fd5122010c6d73fe8348d783c209357dbf264154e1b5f448"}, {0xc8, 0x10f, 0x3, "eb760da23953e478fb2c1f18dfdd6d1914564e884091d3134d7bb896ae3bf41f8d1c6bb5fcb5c5f01942055dcc931ee8742a6b8db0317ce92bc6dfc7c86c4d4dd1eeae63f6cf8a4000d6347dd110e4f594124ec97362dc6d753a685baf372a0113ec82afeb60bc377874787986bba9ff3b44e353b18200ed622d4ffc044b0b1e07f1363816cee1dd520b9462a0cbb4eb478d3fe004f05f415aa4c73d89a24dcbda3b000f90a62d58eb3e78de4e32645123"}, {0xe8, 0x103, 0x80000000, "e15fce3549e1aac66c5b41fe8dc4871fc4c461951e8656a248ceea897d24a9f81cf418096e6872745cddcc1f0704959bf05c3b3e2a3bb92658cf84f372f9756b3ef67e6dad088c967aa17bf1b28eff1eb6b8573f308703c0c208937fb120b363c56189c1732e8b8184ff1046169a7d2fd9c4f8b95c8820a690ae817fd23b6b6c6702b14214cbe20f979c1fce66680b65a43460d967b0561e292576f88f04f83d3fb9a331981fcc8b3255ff1a4ef54d70ba4b7e28cb48cbbc5450de9e0aebb8b6bf1b60d3b4547b76614b488c07eefdb4fa"}, {0x98, 0x1, 0x2e0, "6e13bb12fb57d0694eac4702261f17b9235c5e71664086c51df3e545f4ba706e0081566d61f8378e78dd80a320ca565a9d9a3fb4b23311edaae04ff6ead25611457cdb0f081fe9d242d4c36e34936dcabb9d8da8f271aca52b13f8c1b2647f5d7ff875c3684cdff16560c01afeeb8183b4d5e6898ed84ac18da90366110146bb7c673b6c20db2039"}, {0x1010, 0x105, 0x8, "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"}], 0x12f8}}], 0x2, 0x4000804) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x2, 0xa4634f9176646c4b, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) fstat(r0, &(0x7f0000000400)) (async) sendmmsg(r0, &(0x7f0000001d40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x3, {0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)="b712409343a93e45d45c1c82d17c7f407dd682eb614415fb23a0c65fd637002aa9fbba904bfbcf78995caad6667669fec5557f10222095f6ad711b21c0d07763c6e06068c982e9513b92c54d1c3f1da6cafb08fb37c83875a865b31b62eb081c569fa7d390e2c8ad4bc7ce7ed9bcf2f54434c8d9e777f49e3ca6f8b7130955668c7b8685d9196114792ebd67383d7264ed696f727a", 0x95}, {&(0x7f0000000240)="41b0d62f1bd9c90fde91e188611ee240b46099cf97a279c56731b9e2fe1f5e5f547d0210f1209f96c8f82b667b82856c4a24758ae4e27de7b9978f6d4ed707664fd477aed0346aec534e6811a477e3e046400d92484552fd3515dc4378ba06c72680d2bb4b22cfcf79fa4c0ef771128ed14f33842216ce2092d5673cc543ade92657e5830d49ba2bbbd20c2d5fe00ee84bb77cfb90cf3a99ecd4648d07a70f2d220be402909c62f3262ce77589d22d0c812d5c14598f4dbdb4cc00007a04c8b1ee73ed582dccf5626b6568362f9791290e58046489d5fc76c1e6416e", 0xdc}, {&(0x7f0000000340)="64b9f6b0e86c9943e4954bc411b7c52dbf8a38969cef49ebee6e2b2b15f821134936f8a9239b5261805a0437057240a1f5ae4e08931766e2e99e6fbcc19f257f75b8a3f9823d7cec", 0x48}, {&(0x7f00000003c0)="d4394b69a1311d8879f0299ff991226878cf1953f637f59f57e1e3a395bbd5a961e819155b3d3ec564a5f10a55b9630cf8d1b9406797133365d0e4c107cb8bd527b7d1105689f34be6945c9a1d63878befbd305582aeda96019e77d8fa1f91e88aef67d7ea4764d99ec150c32bc1644f6a44b512dc8b25f49dbc71ca85b5a525c4fe1be54d923e4e3b9f3fe3b3c7e85b788ae0b15924dbd509c69fa52504cff56043a9b94a9c0d0af5bed4ac0c7239ee50c97b4492b5cad5b8da9c8a00a6717b768d690b3ae1c163cc175ed6980839155ce6324cbcda31", 0xd7}, {&(0x7f00000004c0)="6c66acb1cecf93f498e1734edbfc46c563b9f82b7c62ff6fceabb6495b61696a7f1f82388846424da367d3cb3c8722d23f2f7130d760b0bcb14007ddd816408df97f05850da9ee51e87b686f66b207901e56088325441c", 0x57}, {&(0x7f0000000540)="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", 0xfe}], 0x6, &(0x7f00000006c0)=[{0x60, 0x102, 0xff, "8f1c35f4a0ebf5a90ce661a4b9a30805347f6f113abff030407a5e001e45d27e028f79618e3280e58577ae8d534dd5820bbe36edb66d2931038916b0955e180a6fee21ac7bff808279"}], 0x60}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000000)="9e1a50233105563103", 0x9}, {&(0x7f0000000740)="8e5390f1393a4d0faa", 0x9}, {&(0x7f0000000780)="a56621de733ab7b1f19ac57ea11ac076add203d78e57a0642699fc729d084992b4dec633513c17af8bd2c1871553d1090442122f8cc9113ed42363810b77ab2845a5406789b119adab6c971284341311545a580cbef356de1378c844fda06cb88729209ecb5453e2af15739815a0995a3a637d402206bf95571d894acd8def8e04ce65048b4d1dd882a4b43eb931386fc51e9683963c44452d57c8e74aa09baed5395cdbab54c687cc183ad27f4f02555f282b69992cffe655a99c523a4ec2e1c36f70ec8fd77ef68e3042975639a4730edf047d349afc3c276a8626a6536974ba4f5a9299d6d97af49e6ee0bf9990f5ff01349380c1572063", 0xf9}, {&(0x7f0000000880)="3f29b25a2e75c92e778b9848181169bdb9b1961ad25a6152c4cfeda91c3150864c746ae05c2ec7c38b4479f73eec083aacb9e4d100ab9a76b2610978bf476bb4aae18658ef0605d9eb574b7a7b8d4511f51e88b5af06b5f3934be5841ca75fd73df8436d3d32c81fc4982a88049acf6bb4f193f9bc8eb8f8650f9b6f92599fa17682e76aa2e43aa22c9ddcc7128c96c2a7bb3355ebb88f2ec3c06ea8be3c030c7dc2bff322acd8bae4150b145427b85c480c69f0216691773f3c395fb6d378109722afc8489fa5c1adb8f6b364649568df", 0xd1}, {&(0x7f0000000980)="7130f283f30b73f05e100f42296da856a3e5c472f2e5d3bb239a654ac50e623e179cce31f52133230910d46280aa8e3901e6", 0x32}], 0x5, &(0x7f0000000a40)=[{0x30, 0x114, 0x8, "e29ba8d3c94cbd5d174ba78aca4bec327b9f4909efa611a470b4"}, {0x70, 0x104, 0x5b, "e95d84672d0eb5b5ac39674a79f80f893e6aa7930f6b9db9011289c4960f932c7c4984b4c99cf0b1b4182e1cd1e5282e4afcd71ee12600f2fd6ff13f4009567765fd5122010c6d73fe8348d783c209357dbf264154e1b5f448"}, {0xc8, 0x10f, 0x3, "eb760da23953e478fb2c1f18dfdd6d1914564e884091d3134d7bb896ae3bf41f8d1c6bb5fcb5c5f01942055dcc931ee8742a6b8db0317ce92bc6dfc7c86c4d4dd1eeae63f6cf8a4000d6347dd110e4f594124ec97362dc6d753a685baf372a0113ec82afeb60bc377874787986bba9ff3b44e353b18200ed622d4ffc044b0b1e07f1363816cee1dd520b9462a0cbb4eb478d3fe004f05f415aa4c73d89a24dcbda3b000f90a62d58eb3e78de4e32645123"}, {0xe8, 0x103, 0x80000000, "e15fce3549e1aac66c5b41fe8dc4871fc4c461951e8656a248ceea897d24a9f81cf418096e6872745cddcc1f0704959bf05c3b3e2a3bb92658cf84f372f9756b3ef67e6dad088c967aa17bf1b28eff1eb6b8573f308703c0c208937fb120b363c56189c1732e8b8184ff1046169a7d2fd9c4f8b95c8820a690ae817fd23b6b6c6702b14214cbe20f979c1fce66680b65a43460d967b0561e292576f88f04f83d3fb9a331981fcc8b3255ff1a4ef54d70ba4b7e28cb48cbbc5450de9e0aebb8b6bf1b60d3b4547b76614b488c07eefdb4fa"}, {0x98, 0x1, 0x2e0, "6e13bb12fb57d0694eac4702261f17b9235c5e71664086c51df3e545f4ba706e0081566d61f8378e78dd80a320ca565a9d9a3fb4b23311edaae04ff6ead25611457cdb0f081fe9d242d4c36e34936dcabb9d8da8f271aca52b13f8c1b2647f5d7ff875c3684cdff16560c01afeeb8183b4d5e6898ed84ac18da90366110146bb7c673b6c20db2039"}, {0x1010, 0x105, 0x8, "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"}], 0x12f8}}], 0x2, 0x4000804) (async) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x2, 0xa4634f9176646c4b, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) (async) 11:03:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:03:25 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x100) ioctl$UI_DEV_CREATE(r0, 0x5501) (async) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) ioprio_get$pid(0x2, r2) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x1e, 0x4, 0x5, 0x0, 0x8, 0x7581, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x3, @perf_bp={&(0x7f0000000000), 0xd}, 0x1380, 0x8, 0x101, 0x7, 0x3800, 0x9, 0x1, 0x0, 0x8, 0x0, 0x216}, r2, 0xd, r1, 0x3) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 11:03:25 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000080)={&(0x7f0000000480)=[0x7, 0xffffffff, 0xffffffff, 0x3f, 0xc622, 0x8, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x2, 0x3, 0x5, 0xee06, 0x7fffffff, 0xba, 0x2, 0x84, 0x8, 0x840b, 0x9, 0x27da84c4, 0x3f, 0x80000001, 0xc6a, 0x80000000, 0x9, 0xd769, 0x8, 0x6, 0x3, 0x100, 0x6, 0x8, 0x40000000, 0x6, 0x5, 0x1, 0x574, 0x81, 0x2, 0x7fff, 0x5, 0x401, 0x1f, 0x10001, 0x200, 0x1ff, 0x6, 0x2, 0x4, 0x8, 0x7, 0x1, 0x4, 0x3, 0x3, 0x0, 0x4e4, 0x1f, 0x1f, 0x3ff, 0x437, 0x6, 0x80000001, 0x2, 0x3, 0x7, 0x3f, 0x8, 0xdd, 0x0, 0x8, 0x8, 0x80, 0x6, 0x5, 0x3ff, 0x401, 0x3, 0x0, 0x7, 0xb0, 0x77, 0x4, 0x6, 0x2, 0x1f, 0x3ff, 0x1, 0x5, 0xfffff267, 0x0, 0x9e, 0xbb8, 0x40, 0x7, 0x8, 0xac0, 0x5, 0x1ff, 0x6d83, 0x0, 0xee93, 0xfb0d, 0x8001, 0x2, 0x1, 0xfffffffa, 0x0, 0x7, 0x0, 0x10001, 0x6, 0x10000, 0xc8d4, 0xfffffffb, 0x6, 0x1, 0x1f, 0x2, 0x0, 0x8, 0x1ff, 0x40000000, 0x4, 0x5, 0x7, 0x4, 0x4, 0xaf0, 0x2, 0x1, 0x2, 0x800, 0xc398, 0x45, 0x5, 0xfffffff8, 0x7fffffff, 0x7, 0x6, 0x3, 0x7, 0x1f, 0x3, 0x1, 0x2, 0x101, 0x10000, 0x7, 0x339a, 0x8, 0x3, 0x3f, 0x5, 0x3, 0x5754, 0x8000, 0x40, 0x0, 0x0, 0x2, 0xfff, 0x1, 0x7fff, 0x80, 0x3ff, 0x8000, 0x10001, 0x3b, 0x8000, 0x0, 0x100, 0xad2, 0x80000001, 0x10000, 0x7, 0x80, 0x1, 0x10000, 0xff, 0x5, 0x2, 0x6, 0x1ff, 0x4, 0x7, 0x77, 0x9, 0x5, 0x8000, 0x1ff, 0x8, 0x0, 0x4, 0xfffffd23, 0x401, 0x2, 0xe925, 0xffff, 0xfffffffa, 0x4, 0x7, 0x200, 0x8, 0x200, 0xd06a, 0xff, 0x3f, 0x80, 0x7, 0x3, 0x1ff, 0xb762, 0x5, 0x8, 0x2, 0x7, 0x6, 0x8000, 0x7, 0x2, 0x4, 0x9, 0x9, 0x101, 0x8000, 0x7fffffff, 0x200, 0x2, 0x2, 0x9, 0xfffff7f5, 0xe6, 0x1, 0x0, 0x80000000, 0x9, 0x3, 0x3, 0xfffffffa, 0x4, 0xe3, 0x2, 0x4, 0x62d8, 0x2, 0x9, 0x3ff, 0xfffffff8, 0x101, 0x2, 0x2, 0x0, 0x84, 0x1, 0x8, 0x8d, 0x3, 0x9, 0x74b9, 0xfffffff8, 0x80000001, 0x7, 0x7ff, 0x8, 0x6, 0x1, 0xe21, 0x200, 0x6, 0x5, 0x7, 0x9, 0x5, 0x0, 0x7, 0x3, 0x5, 0xfffffffc, 0x6, 0x3, 0x0, 0x0, 0xab, 0x2, 0x7, 0x80000001, 0x7, 0x11, 0x5, 0x2, 0x7, 0x81, 0x71719a8e, 0x2, 0x7, 0x72, 0xdd, 0xfff, 0x160b, 0x7d1a, 0x1, 0x101, 0xbf, 0x3, 0x8, 0x1000, 0x7, 0x1f, 0x6, 0x1, 0x1, 0x7f, 0x8001, 0x3, 0x80, 0x0, 0x1f, 0xa5, 0x7fff, 0x3, 0x6, 0x7, 0xfffffffb, 0xf5, 0xffffffff, 0x5, 0x9d2, 0x1f, 0x9, 0x8, 0x8001, 0x800, 0x5, 0x7f, 0x0, 0x2, 0x40, 0xdc, 0x4, 0x8fd, 0x0, 0x2, 0x7, 0x2, 0x1, 0x7, 0x10001, 0x5, 0x7, 0x1a2, 0x5c000000, 0x6, 0x9, 0x1, 0x1, 0x8e, 0x51, 0x5, 0xcf81, 0x3, 0xc0, 0xbcd, 0xa8d9, 0xffffffff, 0xfffffffe, 0x2, 0x1, 0xffffffdb, 0x0, 0xfffffffc, 0x2, 0x4, 0x4, 0x1d, 0x2, 0x80000001, 0xfffffffd, 0x7ff, 0x4, 0x4, 0x7, 0x0, 0x0, 0x100, 0x80, 0x8, 0x1ff, 0x4, 0x3f, 0x100, 0x5, 0x1, 0x444a, 0x0, 0x3f, 0xb0, 0x401, 0x5, 0x7, 0x1, 0x2, 0x8, 0x24000, 0x800, 0xcf, 0x0, 0x81, 0x4, 0x8000, 0x100, 0x0, 0x1000, 0x5, 0x5, 0x1, 0x7, 0xb4, 0x1ff, 0xfff, 0x3, 0x101, 0x4, 0x0, 0xff, 0x4000, 0xa50, 0x10000, 0x8, 0x400, 0x0, 0x6, 0x10001, 0x1, 0x9b79, 0x0, 0xc8b5, 0x2, 0x9, 0x2, 0xffffff90, 0xfffffffe, 0xffff, 0x1541, 0x4c5, 0x9, 0x7, 0x56, 0x1ff, 0x1, 0x5, 0xc6f, 0x0, 0x7, 0x6, 0x8, 0x6, 0x3f, 0xf52f, 0x0, 0xfffffffe, 0x8001, 0xfd, 0x2, 0x3, 0x8, 0x8, 0x1, 0x6, 0x9, 0x6, 0x7, 0x7fff, 0x9, 0x5, 0xbd, 0x9, 0x80000000, 0x1, 0x1, 0x4, 0x200, 0x8, 0x4, 0xffff, 0x0, 0x80, 0x10000, 0xb621, 0x3, 0x0, 0x1f, 0x3ff, 0x7, 0x3ff, 0x5, 0x20, 0x100, 0x6, 0x6, 0x3, 0x2, 0xff, 0x7fffffff, 0x101, 0x4, 0x48, 0x7000000, 0x6, 0x80000001, 0x4, 0x484, 0x40, 0x4, 0x10000, 0x73, 0x1, 0x8, 0x80000000, 0xfffff264, 0x0, 0x6, 0xff, 0x7d, 0x7, 0x20, 0x6, 0x9, 0x6, 0x5, 0xba75, 0x48d, 0xaa5, 0x40, 0x2, 0x1, 0x8, 0xfffffff7, 0x101, 0x80000001, 0x2, 0x4, 0x2, 0xffffa6a8, 0x0, 0x0, 0x400, 0x1, 0x8000, 0x0, 0x4ccc, 0x1, 0x200, 0x8, 0x6, 0xfffffbff, 0x3, 0x6, 0x100, 0xfffffffd, 0x3, 0x9, 0x8, 0x7e8b, 0x707, 0x2, 0x7, 0x5, 0x9, 0xfffffd40, 0x3, 0xdb, 0x800, 0xfffffff7, 0xff, 0x3, 0xfff, 0xfffffe00, 0xb287, 0x5, 0xe0000, 0xa5c, 0x946, 0xfffffff7, 0x5, 0xc0af, 0x7, 0x8, 0x55a14e7d, 0x4, 0x200, 0x0, 0x5, 0x5, 0x94, 0x6, 0x3c89, 0x350, 0x0, 0x61f0, 0x0, 0x401, 0x7, 0x75, 0xfff, 0x4, 0x6, 0x5, 0xffffbd41, 0x5, 0x0, 0x3, 0x0, 0x7, 0x818, 0x4, 0x1, 0x6, 0xffff, 0x9, 0x0, 0x7, 0xffff, 0x25, 0x3, 0x4fe, 0x10001, 0xe79, 0x0, 0x4, 0x6, 0x7fff, 0xffffffff, 0xb0b6, 0x1, 0x3, 0x6, 0x33ac, 0x2f4, 0x200, 0x5, 0x6, 0x67, 0x1000, 0x800, 0x5, 0x1, 0x81, 0x96, 0x0, 0x5, 0x8, 0x2, 0x0, 0x1, 0xffffffff, 0x8, 0x101, 0x6, 0x5, 0x0, 0x7928, 0x7, 0x1, 0xffff, 0x8001, 0x0, 0x7, 0x7, 0x200, 0x4, 0x0, 0x5, 0x1, 0x81, 0x6, 0x2, 0x2, 0x5, 0x13, 0x8, 0x5, 0x0, 0x1, 0x9, 0x5, 0x3b, 0x7f, 0x3, 0x0, 0x1400, 0x14658dda, 0x1, 0x7, 0x6, 0x10001, 0x3a, 0xfffffe00, 0x7fffffff, 0xd78, 0x5, 0x2, 0x3, 0x9, 0x845, 0x6, 0x4, 0x5, 0xaa0, 0x81, 0x7, 0x80000000, 0x7, 0x7fff, 0x1, 0x4, 0x4, 0x3bd5, 0x7, 0x58, 0x3f, 0x4000, 0xaa72, 0x7, 0x40, 0x81, 0x57a, 0x4, 0x6, 0xf1, 0xb4f3, 0x8, 0xfff, 0x7f, 0xffff, 0x8, 0x7, 0x2, 0x5, 0x5, 0x7fff, 0x1, 0x4, 0x3f, 0x800, 0x1, 0x3f, 0x2, 0xdb, 0x8, 0x6, 0x1, 0x2, 0x0, 0xf6a, 0x10000, 0x2, 0xb74, 0x9a, 0xffff8001, 0x0, 0x1, 0x2810d1f0, 0x0, 0xc77, 0x3, 0x7, 0x7, 0x6, 0x5ffd, 0x0, 0x9, 0x7, 0xb3, 0x7ff, 0x0, 0x400, 0x836a, 0xfff, 0x0, 0x8000, 0xffff, 0x6, 0x4, 0x6b7b248a, 0x5f0, 0x8, 0x9, 0x2, 0x6, 0x3, 0x4, 0x1, 0x7f, 0x7, 0xd5, 0x4, 0x1, 0x4, 0x2, 0xfffffffc, 0xed8c, 0x7, 0x1, 0x18, 0x84, 0x33e, 0x0, 0x81, 0x4, 0x1, 0x3e, 0x5, 0x534, 0x100, 0x4, 0x5, 0x4, 0x20, 0x1, 0x3, 0x7, 0x4, 0xc44f, 0x8001, 0x4, 0x200, 0x9, 0x3, 0x8, 0x1, 0x0, 0x4, 0xdc, 0x3, 0x80, 0x8001000, 0x9, 0x1, 0x7f, 0x4, 0xef, 0xcc38, 0xb3b, 0x7fffffff, 0x1, 0x6, 0xfffffffe, 0x10000, 0x36, 0x5, 0x4, 0xfffffff9, 0x7f, 0x664, 0x0, 0x7, 0x0, 0x2, 0x3, 0x7, 0x1, 0xffff7fff, 0x2, 0x21c3f79e, 0x1dde3f33, 0x4, 0x7, 0x101, 0x0, 0x2, 0x10001, 0x3b, 0x8ae1, 0x400, 0x2, 0x5, 0x8, 0xa1, 0x8001, 0x5, 0x81, 0x599f1854, 0x6, 0x3, 0x6, 0x0, 0x800, 0xe3, 0xc5, 0x0, 0x6, 0x81a, 0x9, 0x200, 0x7009, 0x1, 0x8, 0x1, 0x6, 0x7ff, 0x2, 0x1, 0x8, 0xfffffff8, 0x1, 0x6, 0xfffffffc, 0x1, 0x10000, 0x200, 0xa3e3, 0x7, 0x3, 0x7, 0xffffffff, 0x1, 0x80000000, 0x800, 0x41, 0x7, 0x2, 0x9d, 0x1, 0x7fff, 0x9, 0x6, 0x10000, 0x80000001, 0x9, 0xffffffe1, 0x8000, 0x8, 0x1, 0x401, 0x3, 0x21e4, 0x7f, 0x7, 0x3, 0x7c80e97c, 0xccc, 0x7, 0x9, 0x2b47, 0x4, 0x1000, 0x5, 0x400, 0x6, 0x800, 0x1a, 0x5, 0x20, 0xea55, 0xff, 0x7, 0x4, 0x20, 0x3, 0x9, 0x80, 0xffff, 0x3, 0x401, 0x3, 0xffffffff, 0x6, 0x10000, 0x1360, 0x0, 0x5c6, 0x3, 0x2, 0x9, 0x5, 0x100, 0x8, 0x9, 0x5, 0x800, 0x63f, 0x4838, 0x9, 0x81, 0xfffffff8, 0xffffffff, 0x3, 0x6, 0xf69, 0x0, 0xbd, 0x4, 0x2, 0x3, 0xe, 0x7ff, 0x10000, 0x0, 0xffffff80, 0xfffffffe, 0x7, 0x4, 0xffff6ff9, 0x200, 0x216, 0x791def91, 0x1, 0x1, 0x7, 0x70f, 0x4, 0x3, 0xffffffc1, 0xcc, 0x6, 0x4d5, 0x5, 0x2, 0x5, 0x7], 0x2, 0x400, 0x200}) ioctl$KVM_RUN(r0, 0xae80, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 11:03:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:03:25 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000080)={&(0x7f0000000480)=[0x7, 0xffffffff, 0xffffffff, 0x3f, 0xc622, 0x8, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x2, 0x3, 0x5, 0xee06, 0x7fffffff, 0xba, 0x2, 0x84, 0x8, 0x840b, 0x9, 0x27da84c4, 0x3f, 0x80000001, 0xc6a, 0x80000000, 0x9, 0xd769, 0x8, 0x6, 0x3, 0x100, 0x6, 0x8, 0x40000000, 0x6, 0x5, 0x1, 0x574, 0x81, 0x2, 0x7fff, 0x5, 0x401, 0x1f, 0x10001, 0x200, 0x1ff, 0x6, 0x2, 0x4, 0x8, 0x7, 0x1, 0x4, 0x3, 0x3, 0x0, 0x4e4, 0x1f, 0x1f, 0x3ff, 0x437, 0x6, 0x80000001, 0x2, 0x3, 0x7, 0x3f, 0x8, 0xdd, 0x0, 0x8, 0x8, 0x80, 0x6, 0x5, 0x3ff, 0x401, 0x3, 0x0, 0x7, 0xb0, 0x77, 0x4, 0x6, 0x2, 0x1f, 0x3ff, 0x1, 0x5, 0xfffff267, 0x0, 0x9e, 0xbb8, 0x40, 0x7, 0x8, 0xac0, 0x5, 0x1ff, 0x6d83, 0x0, 0xee93, 0xfb0d, 0x8001, 0x2, 0x1, 0xfffffffa, 0x0, 0x7, 0x0, 0x10001, 0x6, 0x10000, 0xc8d4, 0xfffffffb, 0x6, 0x1, 0x1f, 0x2, 0x0, 0x8, 0x1ff, 0x40000000, 0x4, 0x5, 0x7, 0x4, 0x4, 0xaf0, 0x2, 0x1, 0x2, 0x800, 0xc398, 0x45, 0x5, 0xfffffff8, 0x7fffffff, 0x7, 0x6, 0x3, 0x7, 0x1f, 0x3, 0x1, 0x2, 0x101, 0x10000, 0x7, 0x339a, 0x8, 0x3, 0x3f, 0x5, 0x3, 0x5754, 0x8000, 0x40, 0x0, 0x0, 0x2, 0xfff, 0x1, 0x7fff, 0x80, 0x3ff, 0x8000, 0x10001, 0x3b, 0x8000, 0x0, 0x100, 0xad2, 0x80000001, 0x10000, 0x7, 0x80, 0x1, 0x10000, 0xff, 0x5, 0x2, 0x6, 0x1ff, 0x4, 0x7, 0x77, 0x9, 0x5, 0x8000, 0x1ff, 0x8, 0x0, 0x4, 0xfffffd23, 0x401, 0x2, 0xe925, 0xffff, 0xfffffffa, 0x4, 0x7, 0x200, 0x8, 0x200, 0xd06a, 0xff, 0x3f, 0x80, 0x7, 0x3, 0x1ff, 0xb762, 0x5, 0x8, 0x2, 0x7, 0x6, 0x8000, 0x7, 0x2, 0x4, 0x9, 0x9, 0x101, 0x8000, 0x7fffffff, 0x200, 0x2, 0x2, 0x9, 0xfffff7f5, 0xe6, 0x1, 0x0, 0x80000000, 0x9, 0x3, 0x3, 0xfffffffa, 0x4, 0xe3, 0x2, 0x4, 0x62d8, 0x2, 0x9, 0x3ff, 0xfffffff8, 0x101, 0x2, 0x2, 0x0, 0x84, 0x1, 0x8, 0x8d, 0x3, 0x9, 0x74b9, 0xfffffff8, 0x80000001, 0x7, 0x7ff, 0x8, 0x6, 0x1, 0xe21, 0x200, 0x6, 0x5, 0x7, 0x9, 0x5, 0x0, 0x7, 0x3, 0x5, 0xfffffffc, 0x6, 0x3, 0x0, 0x0, 0xab, 0x2, 0x7, 0x80000001, 0x7, 0x11, 0x5, 0x2, 0x7, 0x81, 0x71719a8e, 0x2, 0x7, 0x72, 0xdd, 0xfff, 0x160b, 0x7d1a, 0x1, 0x101, 0xbf, 0x3, 0x8, 0x1000, 0x7, 0x1f, 0x6, 0x1, 0x1, 0x7f, 0x8001, 0x3, 0x80, 0x0, 0x1f, 0xa5, 0x7fff, 0x3, 0x6, 0x7, 0xfffffffb, 0xf5, 0xffffffff, 0x5, 0x9d2, 0x1f, 0x9, 0x8, 0x8001, 0x800, 0x5, 0x7f, 0x0, 0x2, 0x40, 0xdc, 0x4, 0x8fd, 0x0, 0x2, 0x7, 0x2, 0x1, 0x7, 0x10001, 0x5, 0x7, 0x1a2, 0x5c000000, 0x6, 0x9, 0x1, 0x1, 0x8e, 0x51, 0x5, 0xcf81, 0x3, 0xc0, 0xbcd, 0xa8d9, 0xffffffff, 0xfffffffe, 0x2, 0x1, 0xffffffdb, 0x0, 0xfffffffc, 0x2, 0x4, 0x4, 0x1d, 0x2, 0x80000001, 0xfffffffd, 0x7ff, 0x4, 0x4, 0x7, 0x0, 0x0, 0x100, 0x80, 0x8, 0x1ff, 0x4, 0x3f, 0x100, 0x5, 0x1, 0x444a, 0x0, 0x3f, 0xb0, 0x401, 0x5, 0x7, 0x1, 0x2, 0x8, 0x24000, 0x800, 0xcf, 0x0, 0x81, 0x4, 0x8000, 0x100, 0x0, 0x1000, 0x5, 0x5, 0x1, 0x7, 0xb4, 0x1ff, 0xfff, 0x3, 0x101, 0x4, 0x0, 0xff, 0x4000, 0xa50, 0x10000, 0x8, 0x400, 0x0, 0x6, 0x10001, 0x1, 0x9b79, 0x0, 0xc8b5, 0x2, 0x9, 0x2, 0xffffff90, 0xfffffffe, 0xffff, 0x1541, 0x4c5, 0x9, 0x7, 0x56, 0x1ff, 0x1, 0x5, 0xc6f, 0x0, 0x7, 0x6, 0x8, 0x6, 0x3f, 0xf52f, 0x0, 0xfffffffe, 0x8001, 0xfd, 0x2, 0x3, 0x8, 0x8, 0x1, 0x6, 0x9, 0x6, 0x7, 0x7fff, 0x9, 0x5, 0xbd, 0x9, 0x80000000, 0x1, 0x1, 0x4, 0x200, 0x8, 0x4, 0xffff, 0x0, 0x80, 0x10000, 0xb621, 0x3, 0x0, 0x1f, 0x3ff, 0x7, 0x3ff, 0x5, 0x20, 0x100, 0x6, 0x6, 0x3, 0x2, 0xff, 0x7fffffff, 0x101, 0x4, 0x48, 0x7000000, 0x6, 0x80000001, 0x4, 0x484, 0x40, 0x4, 0x10000, 0x73, 0x1, 0x8, 0x80000000, 0xfffff264, 0x0, 0x6, 0xff, 0x7d, 0x7, 0x20, 0x6, 0x9, 0x6, 0x5, 0xba75, 0x48d, 0xaa5, 0x40, 0x2, 0x1, 0x8, 0xfffffff7, 0x101, 0x80000001, 0x2, 0x4, 0x2, 0xffffa6a8, 0x0, 0x0, 0x400, 0x1, 0x8000, 0x0, 0x4ccc, 0x1, 0x200, 0x8, 0x6, 0xfffffbff, 0x3, 0x6, 0x100, 0xfffffffd, 0x3, 0x9, 0x8, 0x7e8b, 0x707, 0x2, 0x7, 0x5, 0x9, 0xfffffd40, 0x3, 0xdb, 0x800, 0xfffffff7, 0xff, 0x3, 0xfff, 0xfffffe00, 0xb287, 0x5, 0xe0000, 0xa5c, 0x946, 0xfffffff7, 0x5, 0xc0af, 0x7, 0x8, 0x55a14e7d, 0x4, 0x200, 0x0, 0x5, 0x5, 0x94, 0x6, 0x3c89, 0x350, 0x0, 0x61f0, 0x0, 0x401, 0x7, 0x75, 0xfff, 0x4, 0x6, 0x5, 0xffffbd41, 0x5, 0x0, 0x3, 0x0, 0x7, 0x818, 0x4, 0x1, 0x6, 0xffff, 0x9, 0x0, 0x7, 0xffff, 0x25, 0x3, 0x4fe, 0x10001, 0xe79, 0x0, 0x4, 0x6, 0x7fff, 0xffffffff, 0xb0b6, 0x1, 0x3, 0x6, 0x33ac, 0x2f4, 0x200, 0x5, 0x6, 0x67, 0x1000, 0x800, 0x5, 0x1, 0x81, 0x96, 0x0, 0x5, 0x8, 0x2, 0x0, 0x1, 0xffffffff, 0x8, 0x101, 0x6, 0x5, 0x0, 0x7928, 0x7, 0x1, 0xffff, 0x8001, 0x0, 0x7, 0x7, 0x200, 0x4, 0x0, 0x5, 0x1, 0x81, 0x6, 0x2, 0x2, 0x5, 0x13, 0x8, 0x5, 0x0, 0x1, 0x9, 0x5, 0x3b, 0x7f, 0x3, 0x0, 0x1400, 0x14658dda, 0x1, 0x7, 0x6, 0x10001, 0x3a, 0xfffffe00, 0x7fffffff, 0xd78, 0x5, 0x2, 0x3, 0x9, 0x845, 0x6, 0x4, 0x5, 0xaa0, 0x81, 0x7, 0x80000000, 0x7, 0x7fff, 0x1, 0x4, 0x4, 0x3bd5, 0x7, 0x58, 0x3f, 0x4000, 0xaa72, 0x7, 0x40, 0x81, 0x57a, 0x4, 0x6, 0xf1, 0xb4f3, 0x8, 0xfff, 0x7f, 0xffff, 0x8, 0x7, 0x2, 0x5, 0x5, 0x7fff, 0x1, 0x4, 0x3f, 0x800, 0x1, 0x3f, 0x2, 0xdb, 0x8, 0x6, 0x1, 0x2, 0x0, 0xf6a, 0x10000, 0x2, 0xb74, 0x9a, 0xffff8001, 0x0, 0x1, 0x2810d1f0, 0x0, 0xc77, 0x3, 0x7, 0x7, 0x6, 0x5ffd, 0x0, 0x9, 0x7, 0xb3, 0x7ff, 0x0, 0x400, 0x836a, 0xfff, 0x0, 0x8000, 0xffff, 0x6, 0x4, 0x6b7b248a, 0x5f0, 0x8, 0x9, 0x2, 0x6, 0x3, 0x4, 0x1, 0x7f, 0x7, 0xd5, 0x4, 0x1, 0x4, 0x2, 0xfffffffc, 0xed8c, 0x7, 0x1, 0x18, 0x84, 0x33e, 0x0, 0x81, 0x4, 0x1, 0x3e, 0x5, 0x534, 0x100, 0x4, 0x5, 0x4, 0x20, 0x1, 0x3, 0x7, 0x4, 0xc44f, 0x8001, 0x4, 0x200, 0x9, 0x3, 0x8, 0x1, 0x0, 0x4, 0xdc, 0x3, 0x80, 0x8001000, 0x9, 0x1, 0x7f, 0x4, 0xef, 0xcc38, 0xb3b, 0x7fffffff, 0x1, 0x6, 0xfffffffe, 0x10000, 0x36, 0x5, 0x4, 0xfffffff9, 0x7f, 0x664, 0x0, 0x7, 0x0, 0x2, 0x3, 0x7, 0x1, 0xffff7fff, 0x2, 0x21c3f79e, 0x1dde3f33, 0x4, 0x7, 0x101, 0x0, 0x2, 0x10001, 0x3b, 0x8ae1, 0x400, 0x2, 0x5, 0x8, 0xa1, 0x8001, 0x5, 0x81, 0x599f1854, 0x6, 0x3, 0x6, 0x0, 0x800, 0xe3, 0xc5, 0x0, 0x6, 0x81a, 0x9, 0x200, 0x7009, 0x1, 0x8, 0x1, 0x6, 0x7ff, 0x2, 0x1, 0x8, 0xfffffff8, 0x1, 0x6, 0xfffffffc, 0x1, 0x10000, 0x200, 0xa3e3, 0x7, 0x3, 0x7, 0xffffffff, 0x1, 0x80000000, 0x800, 0x41, 0x7, 0x2, 0x9d, 0x1, 0x7fff, 0x9, 0x6, 0x10000, 0x80000001, 0x9, 0xffffffe1, 0x8000, 0x8, 0x1, 0x401, 0x3, 0x21e4, 0x7f, 0x7, 0x3, 0x7c80e97c, 0xccc, 0x7, 0x9, 0x2b47, 0x4, 0x1000, 0x5, 0x400, 0x6, 0x800, 0x1a, 0x5, 0x20, 0xea55, 0xff, 0x7, 0x4, 0x20, 0x3, 0x9, 0x80, 0xffff, 0x3, 0x401, 0x3, 0xffffffff, 0x6, 0x10000, 0x1360, 0x0, 0x5c6, 0x3, 0x2, 0x9, 0x5, 0x100, 0x8, 0x9, 0x5, 0x800, 0x63f, 0x4838, 0x9, 0x81, 0xfffffff8, 0xffffffff, 0x3, 0x6, 0xf69, 0x0, 0xbd, 0x4, 0x2, 0x3, 0xe, 0x7ff, 0x10000, 0x0, 0xffffff80, 0xfffffffe, 0x7, 0x4, 0xffff6ff9, 0x200, 0x216, 0x791def91, 0x1, 0x1, 0x7, 0x70f, 0x4, 0x3, 0xffffffc1, 0xcc, 0x6, 0x4d5, 0x5, 0x2, 0x5, 0x7], 0x2, 0x400, 0x200}) ioctl$KVM_RUN(r0, 0xae80, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) fstat(r0, &(0x7f0000000400)) (async) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000080)={&(0x7f0000000480)=[0x7, 0xffffffff, 0xffffffff, 0x3f, 0xc622, 0x8, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x2, 0x3, 0x5, 0xee06, 0x7fffffff, 0xba, 0x2, 0x84, 0x8, 0x840b, 0x9, 0x27da84c4, 0x3f, 0x80000001, 0xc6a, 0x80000000, 0x9, 0xd769, 0x8, 0x6, 0x3, 0x100, 0x6, 0x8, 0x40000000, 0x6, 0x5, 0x1, 0x574, 0x81, 0x2, 0x7fff, 0x5, 0x401, 0x1f, 0x10001, 0x200, 0x1ff, 0x6, 0x2, 0x4, 0x8, 0x7, 0x1, 0x4, 0x3, 0x3, 0x0, 0x4e4, 0x1f, 0x1f, 0x3ff, 0x437, 0x6, 0x80000001, 0x2, 0x3, 0x7, 0x3f, 0x8, 0xdd, 0x0, 0x8, 0x8, 0x80, 0x6, 0x5, 0x3ff, 0x401, 0x3, 0x0, 0x7, 0xb0, 0x77, 0x4, 0x6, 0x2, 0x1f, 0x3ff, 0x1, 0x5, 0xfffff267, 0x0, 0x9e, 0xbb8, 0x40, 0x7, 0x8, 0xac0, 0x5, 0x1ff, 0x6d83, 0x0, 0xee93, 0xfb0d, 0x8001, 0x2, 0x1, 0xfffffffa, 0x0, 0x7, 0x0, 0x10001, 0x6, 0x10000, 0xc8d4, 0xfffffffb, 0x6, 0x1, 0x1f, 0x2, 0x0, 0x8, 0x1ff, 0x40000000, 0x4, 0x5, 0x7, 0x4, 0x4, 0xaf0, 0x2, 0x1, 0x2, 0x800, 0xc398, 0x45, 0x5, 0xfffffff8, 0x7fffffff, 0x7, 0x6, 0x3, 0x7, 0x1f, 0x3, 0x1, 0x2, 0x101, 0x10000, 0x7, 0x339a, 0x8, 0x3, 0x3f, 0x5, 0x3, 0x5754, 0x8000, 0x40, 0x0, 0x0, 0x2, 0xfff, 0x1, 0x7fff, 0x80, 0x3ff, 0x8000, 0x10001, 0x3b, 0x8000, 0x0, 0x100, 0xad2, 0x80000001, 0x10000, 0x7, 0x80, 0x1, 0x10000, 0xff, 0x5, 0x2, 0x6, 0x1ff, 0x4, 0x7, 0x77, 0x9, 0x5, 0x8000, 0x1ff, 0x8, 0x0, 0x4, 0xfffffd23, 0x401, 0x2, 0xe925, 0xffff, 0xfffffffa, 0x4, 0x7, 0x200, 0x8, 0x200, 0xd06a, 0xff, 0x3f, 0x80, 0x7, 0x3, 0x1ff, 0xb762, 0x5, 0x8, 0x2, 0x7, 0x6, 0x8000, 0x7, 0x2, 0x4, 0x9, 0x9, 0x101, 0x8000, 0x7fffffff, 0x200, 0x2, 0x2, 0x9, 0xfffff7f5, 0xe6, 0x1, 0x0, 0x80000000, 0x9, 0x3, 0x3, 0xfffffffa, 0x4, 0xe3, 0x2, 0x4, 0x62d8, 0x2, 0x9, 0x3ff, 0xfffffff8, 0x101, 0x2, 0x2, 0x0, 0x84, 0x1, 0x8, 0x8d, 0x3, 0x9, 0x74b9, 0xfffffff8, 0x80000001, 0x7, 0x7ff, 0x8, 0x6, 0x1, 0xe21, 0x200, 0x6, 0x5, 0x7, 0x9, 0x5, 0x0, 0x7, 0x3, 0x5, 0xfffffffc, 0x6, 0x3, 0x0, 0x0, 0xab, 0x2, 0x7, 0x80000001, 0x7, 0x11, 0x5, 0x2, 0x7, 0x81, 0x71719a8e, 0x2, 0x7, 0x72, 0xdd, 0xfff, 0x160b, 0x7d1a, 0x1, 0x101, 0xbf, 0x3, 0x8, 0x1000, 0x7, 0x1f, 0x6, 0x1, 0x1, 0x7f, 0x8001, 0x3, 0x80, 0x0, 0x1f, 0xa5, 0x7fff, 0x3, 0x6, 0x7, 0xfffffffb, 0xf5, 0xffffffff, 0x5, 0x9d2, 0x1f, 0x9, 0x8, 0x8001, 0x800, 0x5, 0x7f, 0x0, 0x2, 0x40, 0xdc, 0x4, 0x8fd, 0x0, 0x2, 0x7, 0x2, 0x1, 0x7, 0x10001, 0x5, 0x7, 0x1a2, 0x5c000000, 0x6, 0x9, 0x1, 0x1, 0x8e, 0x51, 0x5, 0xcf81, 0x3, 0xc0, 0xbcd, 0xa8d9, 0xffffffff, 0xfffffffe, 0x2, 0x1, 0xffffffdb, 0x0, 0xfffffffc, 0x2, 0x4, 0x4, 0x1d, 0x2, 0x80000001, 0xfffffffd, 0x7ff, 0x4, 0x4, 0x7, 0x0, 0x0, 0x100, 0x80, 0x8, 0x1ff, 0x4, 0x3f, 0x100, 0x5, 0x1, 0x444a, 0x0, 0x3f, 0xb0, 0x401, 0x5, 0x7, 0x1, 0x2, 0x8, 0x24000, 0x800, 0xcf, 0x0, 0x81, 0x4, 0x8000, 0x100, 0x0, 0x1000, 0x5, 0x5, 0x1, 0x7, 0xb4, 0x1ff, 0xfff, 0x3, 0x101, 0x4, 0x0, 0xff, 0x4000, 0xa50, 0x10000, 0x8, 0x400, 0x0, 0x6, 0x10001, 0x1, 0x9b79, 0x0, 0xc8b5, 0x2, 0x9, 0x2, 0xffffff90, 0xfffffffe, 0xffff, 0x1541, 0x4c5, 0x9, 0x7, 0x56, 0x1ff, 0x1, 0x5, 0xc6f, 0x0, 0x7, 0x6, 0x8, 0x6, 0x3f, 0xf52f, 0x0, 0xfffffffe, 0x8001, 0xfd, 0x2, 0x3, 0x8, 0x8, 0x1, 0x6, 0x9, 0x6, 0x7, 0x7fff, 0x9, 0x5, 0xbd, 0x9, 0x80000000, 0x1, 0x1, 0x4, 0x200, 0x8, 0x4, 0xffff, 0x0, 0x80, 0x10000, 0xb621, 0x3, 0x0, 0x1f, 0x3ff, 0x7, 0x3ff, 0x5, 0x20, 0x100, 0x6, 0x6, 0x3, 0x2, 0xff, 0x7fffffff, 0x101, 0x4, 0x48, 0x7000000, 0x6, 0x80000001, 0x4, 0x484, 0x40, 0x4, 0x10000, 0x73, 0x1, 0x8, 0x80000000, 0xfffff264, 0x0, 0x6, 0xff, 0x7d, 0x7, 0x20, 0x6, 0x9, 0x6, 0x5, 0xba75, 0x48d, 0xaa5, 0x40, 0x2, 0x1, 0x8, 0xfffffff7, 0x101, 0x80000001, 0x2, 0x4, 0x2, 0xffffa6a8, 0x0, 0x0, 0x400, 0x1, 0x8000, 0x0, 0x4ccc, 0x1, 0x200, 0x8, 0x6, 0xfffffbff, 0x3, 0x6, 0x100, 0xfffffffd, 0x3, 0x9, 0x8, 0x7e8b, 0x707, 0x2, 0x7, 0x5, 0x9, 0xfffffd40, 0x3, 0xdb, 0x800, 0xfffffff7, 0xff, 0x3, 0xfff, 0xfffffe00, 0xb287, 0x5, 0xe0000, 0xa5c, 0x946, 0xfffffff7, 0x5, 0xc0af, 0x7, 0x8, 0x55a14e7d, 0x4, 0x200, 0x0, 0x5, 0x5, 0x94, 0x6, 0x3c89, 0x350, 0x0, 0x61f0, 0x0, 0x401, 0x7, 0x75, 0xfff, 0x4, 0x6, 0x5, 0xffffbd41, 0x5, 0x0, 0x3, 0x0, 0x7, 0x818, 0x4, 0x1, 0x6, 0xffff, 0x9, 0x0, 0x7, 0xffff, 0x25, 0x3, 0x4fe, 0x10001, 0xe79, 0x0, 0x4, 0x6, 0x7fff, 0xffffffff, 0xb0b6, 0x1, 0x3, 0x6, 0x33ac, 0x2f4, 0x200, 0x5, 0x6, 0x67, 0x1000, 0x800, 0x5, 0x1, 0x81, 0x96, 0x0, 0x5, 0x8, 0x2, 0x0, 0x1, 0xffffffff, 0x8, 0x101, 0x6, 0x5, 0x0, 0x7928, 0x7, 0x1, 0xffff, 0x8001, 0x0, 0x7, 0x7, 0x200, 0x4, 0x0, 0x5, 0x1, 0x81, 0x6, 0x2, 0x2, 0x5, 0x13, 0x8, 0x5, 0x0, 0x1, 0x9, 0x5, 0x3b, 0x7f, 0x3, 0x0, 0x1400, 0x14658dda, 0x1, 0x7, 0x6, 0x10001, 0x3a, 0xfffffe00, 0x7fffffff, 0xd78, 0x5, 0x2, 0x3, 0x9, 0x845, 0x6, 0x4, 0x5, 0xaa0, 0x81, 0x7, 0x80000000, 0x7, 0x7fff, 0x1, 0x4, 0x4, 0x3bd5, 0x7, 0x58, 0x3f, 0x4000, 0xaa72, 0x7, 0x40, 0x81, 0x57a, 0x4, 0x6, 0xf1, 0xb4f3, 0x8, 0xfff, 0x7f, 0xffff, 0x8, 0x7, 0x2, 0x5, 0x5, 0x7fff, 0x1, 0x4, 0x3f, 0x800, 0x1, 0x3f, 0x2, 0xdb, 0x8, 0x6, 0x1, 0x2, 0x0, 0xf6a, 0x10000, 0x2, 0xb74, 0x9a, 0xffff8001, 0x0, 0x1, 0x2810d1f0, 0x0, 0xc77, 0x3, 0x7, 0x7, 0x6, 0x5ffd, 0x0, 0x9, 0x7, 0xb3, 0x7ff, 0x0, 0x400, 0x836a, 0xfff, 0x0, 0x8000, 0xffff, 0x6, 0x4, 0x6b7b248a, 0x5f0, 0x8, 0x9, 0x2, 0x6, 0x3, 0x4, 0x1, 0x7f, 0x7, 0xd5, 0x4, 0x1, 0x4, 0x2, 0xfffffffc, 0xed8c, 0x7, 0x1, 0x18, 0x84, 0x33e, 0x0, 0x81, 0x4, 0x1, 0x3e, 0x5, 0x534, 0x100, 0x4, 0x5, 0x4, 0x20, 0x1, 0x3, 0x7, 0x4, 0xc44f, 0x8001, 0x4, 0x200, 0x9, 0x3, 0x8, 0x1, 0x0, 0x4, 0xdc, 0x3, 0x80, 0x8001000, 0x9, 0x1, 0x7f, 0x4, 0xef, 0xcc38, 0xb3b, 0x7fffffff, 0x1, 0x6, 0xfffffffe, 0x10000, 0x36, 0x5, 0x4, 0xfffffff9, 0x7f, 0x664, 0x0, 0x7, 0x0, 0x2, 0x3, 0x7, 0x1, 0xffff7fff, 0x2, 0x21c3f79e, 0x1dde3f33, 0x4, 0x7, 0x101, 0x0, 0x2, 0x10001, 0x3b, 0x8ae1, 0x400, 0x2, 0x5, 0x8, 0xa1, 0x8001, 0x5, 0x81, 0x599f1854, 0x6, 0x3, 0x6, 0x0, 0x800, 0xe3, 0xc5, 0x0, 0x6, 0x81a, 0x9, 0x200, 0x7009, 0x1, 0x8, 0x1, 0x6, 0x7ff, 0x2, 0x1, 0x8, 0xfffffff8, 0x1, 0x6, 0xfffffffc, 0x1, 0x10000, 0x200, 0xa3e3, 0x7, 0x3, 0x7, 0xffffffff, 0x1, 0x80000000, 0x800, 0x41, 0x7, 0x2, 0x9d, 0x1, 0x7fff, 0x9, 0x6, 0x10000, 0x80000001, 0x9, 0xffffffe1, 0x8000, 0x8, 0x1, 0x401, 0x3, 0x21e4, 0x7f, 0x7, 0x3, 0x7c80e97c, 0xccc, 0x7, 0x9, 0x2b47, 0x4, 0x1000, 0x5, 0x400, 0x6, 0x800, 0x1a, 0x5, 0x20, 0xea55, 0xff, 0x7, 0x4, 0x20, 0x3, 0x9, 0x80, 0xffff, 0x3, 0x401, 0x3, 0xffffffff, 0x6, 0x10000, 0x1360, 0x0, 0x5c6, 0x3, 0x2, 0x9, 0x5, 0x100, 0x8, 0x9, 0x5, 0x800, 0x63f, 0x4838, 0x9, 0x81, 0xfffffff8, 0xffffffff, 0x3, 0x6, 0xf69, 0x0, 0xbd, 0x4, 0x2, 0x3, 0xe, 0x7ff, 0x10000, 0x0, 0xffffff80, 0xfffffffe, 0x7, 0x4, 0xffff6ff9, 0x200, 0x216, 0x791def91, 0x1, 0x1, 0x7, 0x70f, 0x4, 0x3, 0xffffffc1, 0xcc, 0x6, 0x4d5, 0x5, 0x2, 0x5, 0x7], 0x2, 0x400, 0x200}) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) chdir(&(0x7f00000000c0)='./file0\x00') (async) 11:03:25 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x100) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioprio_get$pid(0x2, r2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x1e, 0x4, 0x5, 0x0, 0x8, 0x7581, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x3, @perf_bp={&(0x7f0000000000), 0xd}, 0x1380, 0x8, 0x101, 0x7, 0x3800, 0x9, 0x1, 0x0, 0x8, 0x0, 0x216}, r2, 0xd, r1, 0x3) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x100) (async) ioctl$UI_DEV_CREATE(r0, 0x5501) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) getpid() (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) ioprio_get$pid(0x2, r2) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x1e, 0x4, 0x5, 0x0, 0x8, 0x7581, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x3, @perf_bp={&(0x7f0000000000), 0xd}, 0x1380, 0x8, 0x101, 0x7, 0x3800, 0x9, 0x1, 0x0, 0x8, 0x0, 0x216}, r2, 0xd, r1, 0x3) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) 11:03:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x7f, @loopback, 0x6}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x3}, @in={0x2, 0x4e22, @loopback}], 0x98) 11:03:25 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000040400000000000000f802", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f000007dc00)) 11:03:25 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async, rerun: 64) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async, rerun: 64) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000000080)={&(0x7f0000000480)=[0x7, 0xffffffff, 0xffffffff, 0x3f, 0xc622, 0x8, 0x5, 0x4, 0x7f, 0x4, 0x8, 0x2, 0x3, 0x5, 0xee06, 0x7fffffff, 0xba, 0x2, 0x84, 0x8, 0x840b, 0x9, 0x27da84c4, 0x3f, 0x80000001, 0xc6a, 0x80000000, 0x9, 0xd769, 0x8, 0x6, 0x3, 0x100, 0x6, 0x8, 0x40000000, 0x6, 0x5, 0x1, 0x574, 0x81, 0x2, 0x7fff, 0x5, 0x401, 0x1f, 0x10001, 0x200, 0x1ff, 0x6, 0x2, 0x4, 0x8, 0x7, 0x1, 0x4, 0x3, 0x3, 0x0, 0x4e4, 0x1f, 0x1f, 0x3ff, 0x437, 0x6, 0x80000001, 0x2, 0x3, 0x7, 0x3f, 0x8, 0xdd, 0x0, 0x8, 0x8, 0x80, 0x6, 0x5, 0x3ff, 0x401, 0x3, 0x0, 0x7, 0xb0, 0x77, 0x4, 0x6, 0x2, 0x1f, 0x3ff, 0x1, 0x5, 0xfffff267, 0x0, 0x9e, 0xbb8, 0x40, 0x7, 0x8, 0xac0, 0x5, 0x1ff, 0x6d83, 0x0, 0xee93, 0xfb0d, 0x8001, 0x2, 0x1, 0xfffffffa, 0x0, 0x7, 0x0, 0x10001, 0x6, 0x10000, 0xc8d4, 0xfffffffb, 0x6, 0x1, 0x1f, 0x2, 0x0, 0x8, 0x1ff, 0x40000000, 0x4, 0x5, 0x7, 0x4, 0x4, 0xaf0, 0x2, 0x1, 0x2, 0x800, 0xc398, 0x45, 0x5, 0xfffffff8, 0x7fffffff, 0x7, 0x6, 0x3, 0x7, 0x1f, 0x3, 0x1, 0x2, 0x101, 0x10000, 0x7, 0x339a, 0x8, 0x3, 0x3f, 0x5, 0x3, 0x5754, 0x8000, 0x40, 0x0, 0x0, 0x2, 0xfff, 0x1, 0x7fff, 0x80, 0x3ff, 0x8000, 0x10001, 0x3b, 0x8000, 0x0, 0x100, 0xad2, 0x80000001, 0x10000, 0x7, 0x80, 0x1, 0x10000, 0xff, 0x5, 0x2, 0x6, 0x1ff, 0x4, 0x7, 0x77, 0x9, 0x5, 0x8000, 0x1ff, 0x8, 0x0, 0x4, 0xfffffd23, 0x401, 0x2, 0xe925, 0xffff, 0xfffffffa, 0x4, 0x7, 0x200, 0x8, 0x200, 0xd06a, 0xff, 0x3f, 0x80, 0x7, 0x3, 0x1ff, 0xb762, 0x5, 0x8, 0x2, 0x7, 0x6, 0x8000, 0x7, 0x2, 0x4, 0x9, 0x9, 0x101, 0x8000, 0x7fffffff, 0x200, 0x2, 0x2, 0x9, 0xfffff7f5, 0xe6, 0x1, 0x0, 0x80000000, 0x9, 0x3, 0x3, 0xfffffffa, 0x4, 0xe3, 0x2, 0x4, 0x62d8, 0x2, 0x9, 0x3ff, 0xfffffff8, 0x101, 0x2, 0x2, 0x0, 0x84, 0x1, 0x8, 0x8d, 0x3, 0x9, 0x74b9, 0xfffffff8, 0x80000001, 0x7, 0x7ff, 0x8, 0x6, 0x1, 0xe21, 0x200, 0x6, 0x5, 0x7, 0x9, 0x5, 0x0, 0x7, 0x3, 0x5, 0xfffffffc, 0x6, 0x3, 0x0, 0x0, 0xab, 0x2, 0x7, 0x80000001, 0x7, 0x11, 0x5, 0x2, 0x7, 0x81, 0x71719a8e, 0x2, 0x7, 0x72, 0xdd, 0xfff, 0x160b, 0x7d1a, 0x1, 0x101, 0xbf, 0x3, 0x8, 0x1000, 0x7, 0x1f, 0x6, 0x1, 0x1, 0x7f, 0x8001, 0x3, 0x80, 0x0, 0x1f, 0xa5, 0x7fff, 0x3, 0x6, 0x7, 0xfffffffb, 0xf5, 0xffffffff, 0x5, 0x9d2, 0x1f, 0x9, 0x8, 0x8001, 0x800, 0x5, 0x7f, 0x0, 0x2, 0x40, 0xdc, 0x4, 0x8fd, 0x0, 0x2, 0x7, 0x2, 0x1, 0x7, 0x10001, 0x5, 0x7, 0x1a2, 0x5c000000, 0x6, 0x9, 0x1, 0x1, 0x8e, 0x51, 0x5, 0xcf81, 0x3, 0xc0, 0xbcd, 0xa8d9, 0xffffffff, 0xfffffffe, 0x2, 0x1, 0xffffffdb, 0x0, 0xfffffffc, 0x2, 0x4, 0x4, 0x1d, 0x2, 0x80000001, 0xfffffffd, 0x7ff, 0x4, 0x4, 0x7, 0x0, 0x0, 0x100, 0x80, 0x8, 0x1ff, 0x4, 0x3f, 0x100, 0x5, 0x1, 0x444a, 0x0, 0x3f, 0xb0, 0x401, 0x5, 0x7, 0x1, 0x2, 0x8, 0x24000, 0x800, 0xcf, 0x0, 0x81, 0x4, 0x8000, 0x100, 0x0, 0x1000, 0x5, 0x5, 0x1, 0x7, 0xb4, 0x1ff, 0xfff, 0x3, 0x101, 0x4, 0x0, 0xff, 0x4000, 0xa50, 0x10000, 0x8, 0x400, 0x0, 0x6, 0x10001, 0x1, 0x9b79, 0x0, 0xc8b5, 0x2, 0x9, 0x2, 0xffffff90, 0xfffffffe, 0xffff, 0x1541, 0x4c5, 0x9, 0x7, 0x56, 0x1ff, 0x1, 0x5, 0xc6f, 0x0, 0x7, 0x6, 0x8, 0x6, 0x3f, 0xf52f, 0x0, 0xfffffffe, 0x8001, 0xfd, 0x2, 0x3, 0x8, 0x8, 0x1, 0x6, 0x9, 0x6, 0x7, 0x7fff, 0x9, 0x5, 0xbd, 0x9, 0x80000000, 0x1, 0x1, 0x4, 0x200, 0x8, 0x4, 0xffff, 0x0, 0x80, 0x10000, 0xb621, 0x3, 0x0, 0x1f, 0x3ff, 0x7, 0x3ff, 0x5, 0x20, 0x100, 0x6, 0x6, 0x3, 0x2, 0xff, 0x7fffffff, 0x101, 0x4, 0x48, 0x7000000, 0x6, 0x80000001, 0x4, 0x484, 0x40, 0x4, 0x10000, 0x73, 0x1, 0x8, 0x80000000, 0xfffff264, 0x0, 0x6, 0xff, 0x7d, 0x7, 0x20, 0x6, 0x9, 0x6, 0x5, 0xba75, 0x48d, 0xaa5, 0x40, 0x2, 0x1, 0x8, 0xfffffff7, 0x101, 0x80000001, 0x2, 0x4, 0x2, 0xffffa6a8, 0x0, 0x0, 0x400, 0x1, 0x8000, 0x0, 0x4ccc, 0x1, 0x200, 0x8, 0x6, 0xfffffbff, 0x3, 0x6, 0x100, 0xfffffffd, 0x3, 0x9, 0x8, 0x7e8b, 0x707, 0x2, 0x7, 0x5, 0x9, 0xfffffd40, 0x3, 0xdb, 0x800, 0xfffffff7, 0xff, 0x3, 0xfff, 0xfffffe00, 0xb287, 0x5, 0xe0000, 0xa5c, 0x946, 0xfffffff7, 0x5, 0xc0af, 0x7, 0x8, 0x55a14e7d, 0x4, 0x200, 0x0, 0x5, 0x5, 0x94, 0x6, 0x3c89, 0x350, 0x0, 0x61f0, 0x0, 0x401, 0x7, 0x75, 0xfff, 0x4, 0x6, 0x5, 0xffffbd41, 0x5, 0x0, 0x3, 0x0, 0x7, 0x818, 0x4, 0x1, 0x6, 0xffff, 0x9, 0x0, 0x7, 0xffff, 0x25, 0x3, 0x4fe, 0x10001, 0xe79, 0x0, 0x4, 0x6, 0x7fff, 0xffffffff, 0xb0b6, 0x1, 0x3, 0x6, 0x33ac, 0x2f4, 0x200, 0x5, 0x6, 0x67, 0x1000, 0x800, 0x5, 0x1, 0x81, 0x96, 0x0, 0x5, 0x8, 0x2, 0x0, 0x1, 0xffffffff, 0x8, 0x101, 0x6, 0x5, 0x0, 0x7928, 0x7, 0x1, 0xffff, 0x8001, 0x0, 0x7, 0x7, 0x200, 0x4, 0x0, 0x5, 0x1, 0x81, 0x6, 0x2, 0x2, 0x5, 0x13, 0x8, 0x5, 0x0, 0x1, 0x9, 0x5, 0x3b, 0x7f, 0x3, 0x0, 0x1400, 0x14658dda, 0x1, 0x7, 0x6, 0x10001, 0x3a, 0xfffffe00, 0x7fffffff, 0xd78, 0x5, 0x2, 0x3, 0x9, 0x845, 0x6, 0x4, 0x5, 0xaa0, 0x81, 0x7, 0x80000000, 0x7, 0x7fff, 0x1, 0x4, 0x4, 0x3bd5, 0x7, 0x58, 0x3f, 0x4000, 0xaa72, 0x7, 0x40, 0x81, 0x57a, 0x4, 0x6, 0xf1, 0xb4f3, 0x8, 0xfff, 0x7f, 0xffff, 0x8, 0x7, 0x2, 0x5, 0x5, 0x7fff, 0x1, 0x4, 0x3f, 0x800, 0x1, 0x3f, 0x2, 0xdb, 0x8, 0x6, 0x1, 0x2, 0x0, 0xf6a, 0x10000, 0x2, 0xb74, 0x9a, 0xffff8001, 0x0, 0x1, 0x2810d1f0, 0x0, 0xc77, 0x3, 0x7, 0x7, 0x6, 0x5ffd, 0x0, 0x9, 0x7, 0xb3, 0x7ff, 0x0, 0x400, 0x836a, 0xfff, 0x0, 0x8000, 0xffff, 0x6, 0x4, 0x6b7b248a, 0x5f0, 0x8, 0x9, 0x2, 0x6, 0x3, 0x4, 0x1, 0x7f, 0x7, 0xd5, 0x4, 0x1, 0x4, 0x2, 0xfffffffc, 0xed8c, 0x7, 0x1, 0x18, 0x84, 0x33e, 0x0, 0x81, 0x4, 0x1, 0x3e, 0x5, 0x534, 0x100, 0x4, 0x5, 0x4, 0x20, 0x1, 0x3, 0x7, 0x4, 0xc44f, 0x8001, 0x4, 0x200, 0x9, 0x3, 0x8, 0x1, 0x0, 0x4, 0xdc, 0x3, 0x80, 0x8001000, 0x9, 0x1, 0x7f, 0x4, 0xef, 0xcc38, 0xb3b, 0x7fffffff, 0x1, 0x6, 0xfffffffe, 0x10000, 0x36, 0x5, 0x4, 0xfffffff9, 0x7f, 0x664, 0x0, 0x7, 0x0, 0x2, 0x3, 0x7, 0x1, 0xffff7fff, 0x2, 0x21c3f79e, 0x1dde3f33, 0x4, 0x7, 0x101, 0x0, 0x2, 0x10001, 0x3b, 0x8ae1, 0x400, 0x2, 0x5, 0x8, 0xa1, 0x8001, 0x5, 0x81, 0x599f1854, 0x6, 0x3, 0x6, 0x0, 0x800, 0xe3, 0xc5, 0x0, 0x6, 0x81a, 0x9, 0x200, 0x7009, 0x1, 0x8, 0x1, 0x6, 0x7ff, 0x2, 0x1, 0x8, 0xfffffff8, 0x1, 0x6, 0xfffffffc, 0x1, 0x10000, 0x200, 0xa3e3, 0x7, 0x3, 0x7, 0xffffffff, 0x1, 0x80000000, 0x800, 0x41, 0x7, 0x2, 0x9d, 0x1, 0x7fff, 0x9, 0x6, 0x10000, 0x80000001, 0x9, 0xffffffe1, 0x8000, 0x8, 0x1, 0x401, 0x3, 0x21e4, 0x7f, 0x7, 0x3, 0x7c80e97c, 0xccc, 0x7, 0x9, 0x2b47, 0x4, 0x1000, 0x5, 0x400, 0x6, 0x800, 0x1a, 0x5, 0x20, 0xea55, 0xff, 0x7, 0x4, 0x20, 0x3, 0x9, 0x80, 0xffff, 0x3, 0x401, 0x3, 0xffffffff, 0x6, 0x10000, 0x1360, 0x0, 0x5c6, 0x3, 0x2, 0x9, 0x5, 0x100, 0x8, 0x9, 0x5, 0x800, 0x63f, 0x4838, 0x9, 0x81, 0xfffffff8, 0xffffffff, 0x3, 0x6, 0xf69, 0x0, 0xbd, 0x4, 0x2, 0x3, 0xe, 0x7ff, 0x10000, 0x0, 0xffffff80, 0xfffffffe, 0x7, 0x4, 0xffff6ff9, 0x200, 0x216, 0x791def91, 0x1, 0x1, 0x7, 0x70f, 0x4, 0x3, 0xffffffc1, 0xcc, 0x6, 0x4d5, 0x5, 0x2, 0x5, 0x7], 0x2, 0x400, 0x200}) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) chdir(&(0x7f00000000c0)='./file0\x00') 11:03:25 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7, @mcast1, 0x1}, r1}}, 0x30) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x7f, @loopback, 0x6}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x3}, @in={0x2, 0x4e22, @loopback}], 0x98) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x7f, @loopback, 0x6}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x3}, @in={0x2, 0x4e22, @loopback}], 0x98) (async) 11:03:25 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e54465320202020000404000000000001", 0x14}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f000007dc00)) [ 361.212362] __ntfs_error: 26 callbacks suppressed [ 361.212369] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 361.290419] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 361.331078] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 361.334852] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. [ 361.373216] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 361.424380] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 11:03:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:03:25 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7, @mcast1, 0x1}, r1}}, 0x30) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x7f, @loopback, 0x6}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x3}, @in={0x2, 0x4e22, @loopback}], 0x98) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e20, 0x7f, @loopback, 0x6}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x3}, @in={0x2, 0x4e22, @loopback}], 0x98) (async) 11:03:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:03:26 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000040400000000000000f802", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f000007dc00)) 11:03:26 executing program 5: getitimer(0x2, &(0x7f0000002740)) 11:03:26 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7, @mcast1, 0x1}, r1}}, 0x30) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) pipe2(&(0x7f0000000080), 0x4000) (async) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x8}}, 0x20) (async) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7, @mcast1, 0x1}, r1}}, 0x30) (async) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00']) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) 11:03:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7f, 0x16, 0x0, 0x8, 0x0, 0x4b, 0x80080, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb1, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x9a80, 0x20, 0x9, 0x0, 0x6b, 0x100, 0x1f, 0x0, 0x3d, 0x0, 0x7fffffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) 11:03:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7f, 0x16, 0x0, 0x8, 0x0, 0x4b, 0x80080, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb1, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x9a80, 0x20, 0x9, 0x0, 0x6b, 0x100, 0x1f, 0x0, 0x3d, 0x0, 0x7fffffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7f, 0x16, 0x0, 0x8, 0x0, 0x4b, 0x80080, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb1, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x9a80, 0x20, 0x9, 0x0, 0x6b, 0x100, 0x1f, 0x0, 0x3d, 0x0, 0x7fffffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) (async) 11:03:26 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@random="03b228306708", @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0118f7", 0x10, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 11:03:26 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@initdev, @private, @private}, &(0x7f00000000c0)=0xc) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) [ 361.769540] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:03:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7f, 0x16, 0x0, 0x8, 0x0, 0x4b, 0x80080, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb1, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x9a80, 0x20, 0x9, 0x0, 0x6b, 0x100, 0x1f, 0x0, 0x3d, 0x0, 0x7fffffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7f, 0x16, 0x0, 0x8, 0x0, 0x4b, 0x80080, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb1, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x9a80, 0x20, 0x9, 0x0, 0x6b, 0x100, 0x1f, 0x0, 0x3d, 0x0, 0x7fffffff}, 0x0, 0xc, 0xffffffffffffffff, 0x0) (async) [ 361.816845] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 361.877338] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. 11:03:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:03:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1d0000000104010200000000000000000000000005"], 0x24}}, 0x0) 11:03:26 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@initdev, @private, @private}, &(0x7f00000000c0)=0xc) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) dup(0xffffffffffffffff) (async) creat(&(0x7f0000000200)='./file0\x00', 0x0) (async) fstat(r0, &(0x7f0000000400)) (async) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@initdev, @private, @private}, &(0x7f00000000c0)=0xc) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) [ 362.245282] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 11:03:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 11:03:26 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x2, 0x4, @thr={&(0x7f0000000240)="80ce15502c97947a3e84caebce1836f567fd589c6114c60cf419fe913ca53ec21c436baa3f5a78060d14227e44c30cc1b5ac07dfde10cb6209b2bf19799b8d347cf9209058117f2b4224b4824b0d41d16091b358d0a369a72e53f2f241a9db28f03251087636164791f579816a5176d496fafba886076f73a3f50d88ebce331afbf804e184f5efcb08be932ed12365b122d1ad2eda3949551f493ffac82edbfbaf3bf7b45561cfe82db1405f0cc943dcd0486797c8b9f5c4", &(0x7f0000000100)="d4e3b3c72f2b11dfe5f6780e4bec77aacbc83fedabd2a80ec147ea91ed5145913856b76566935cd21e4930f4e5c7219601382764cf636fc1f19d1a7ff1800ebb9f422a11cd"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000380)) 11:03:26 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000040400000000000000f802", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f000007dc00)) 11:03:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0, 0x1}], 0x1, 0x0) shutdown(r0, 0x0) 11:03:26 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async, rerun: 64) dup(0xffffffffffffffff) (rerun: 64) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000400)) (async) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@initdev, @private, @private}, &(0x7f00000000c0)=0xc) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) 11:03:26 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x2, 0x4, @thr={&(0x7f0000000240)="80ce15502c97947a3e84caebce1836f567fd589c6114c60cf419fe913ca53ec21c436baa3f5a78060d14227e44c30cc1b5ac07dfde10cb6209b2bf19799b8d347cf9209058117f2b4224b4824b0d41d16091b358d0a369a72e53f2f241a9db28f03251087636164791f579816a5176d496fafba886076f73a3f50d88ebce331afbf804e184f5efcb08be932ed12365b122d1ad2eda3949551f493ffac82edbfbaf3bf7b45561cfe82db1405f0cc943dcd0486797c8b9f5c4", &(0x7f0000000100)="d4e3b3c72f2b11dfe5f6780e4bec77aacbc83fedabd2a80ec147ea91ed5145913856b76566935cd21e4930f4e5c7219601382764cf636fc1f19d1a7ff1800ebb9f422a11cd"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000380)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) (async) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) (async) timer_gettime(r0, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x2, 0x4, @thr={&(0x7f0000000240)="80ce15502c97947a3e84caebce1836f567fd589c6114c60cf419fe913ca53ec21c436baa3f5a78060d14227e44c30cc1b5ac07dfde10cb6209b2bf19799b8d347cf9209058117f2b4224b4824b0d41d16091b358d0a369a72e53f2f241a9db28f03251087636164791f579816a5176d496fafba886076f73a3f50d88ebce331afbf804e184f5efcb08be932ed12365b122d1ad2eda3949551f493ffac82edbfbaf3bf7b45561cfe82db1405f0cc943dcd0486797c8b9f5c4", &(0x7f0000000100)="d4e3b3c72f2b11dfe5f6780e4bec77aacbc83fedabd2a80ec147ea91ed5145913856b76566935cd21e4930f4e5c7219601382764cf636fc1f19d1a7ff1800ebb9f422a11cd"}}, &(0x7f0000000300)) (async) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000380)) (async) 11:03:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaac1c589db465786dd60ad7a7600080000d923c4e76f268ec3165a6432461ed9af0700000000000000f3aadc34029d0b0004"], 0x0) 11:03:26 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0xff, 0xfffffff7, 0x3c, 0x5, 0x5, 0x3, 0x6], 0x7, 0x0, 0xfff, 0x0, 0xfffffffb, 0x99, 0x7c0000, {0x3, 0x1, 0x3, 0x5, 0xfffa, 0x7, 0x6, 0x3a22, 0x72a, 0x1, 0x5, 0x3, 0x6, 0x9a, "f10f56cf369237ce149acca52dfa06f497374b9792d8bbefa6e102256c08f812"}}) [ 362.480907] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. 11:03:26 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x3, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="9500"/16], &(0x7f0000000440)='syzkaller\x00', 0x8, 0x1b, &(0x7f0000000480)=""/27, 0x41100, 0x2, '\x00', r2, 0x25, r1, 0x8, &(0x7f00000004c0)={0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r1, r1, r1, r1]}, 0x80) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', r2, 0x4, 0x46, 0x8, 0xa24a, 0x8, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x7800, 0x0, 0xc0}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000001780), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000017c0)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001880)={'ip6tnl0\x00', &(0x7f0000001800)={'syztnl1\x00', r2, 0x0, 0x0, 0x2, 0x2b140e9e, 0x8, @private0, @mcast2, 0x7, 0x8727, 0x2, 0x3}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000016c0)={@dev, @loopback}, &(0x7f0000001700)=0xc) syz_clone(0x50020000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="6db8a3a3953a6596dbac5fef4ea0a8b8f615638b85aa96c733771f4f9ff7b96bbc0e07b5b88b894e26239c8debd1a5a81ebc480ce744df05dd55c3bad9af0bfe0700711deaddd5261350551b03fbd4cb3d787540f37fc3ed8cd59a6ce7a48c89eee44e5717022dfad79c1849daf76ea8da5ca65ba1b2ae73dd2a3ec0cfe5535e2f6127759b8f2969a8042ebf5deef6e019") 11:03:27 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0xff, 0xfffffff7, 0x3c, 0x5, 0x5, 0x3, 0x6], 0x7, 0x0, 0xfff, 0x0, 0xfffffffb, 0x99, 0x7c0000, {0x3, 0x1, 0x3, 0x5, 0xfffa, 0x7, 0x6, 0x3a22, 0x72a, 0x1, 0x5, 0x3, 0x6, 0x9a, "f10f56cf369237ce149acca52dfa06f497374b9792d8bbefa6e102256c08f812"}}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) (async) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) (async) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0xff, 0xfffffff7, 0x3c, 0x5, 0x5, 0x3, 0x6], 0x7, 0x0, 0xfff, 0x0, 0xfffffffb, 0x99, 0x7c0000, {0x3, 0x1, 0x3, 0x5, 0xfffa, 0x7, 0x6, 0x3a22, 0x72a, 0x1, 0x5, 0x3, 0x6, 0x9a, "f10f56cf369237ce149acca52dfa06f497374b9792d8bbefa6e102256c08f812"}}) (async) 11:03:27 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:03:27 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x2, 0x4, @thr={&(0x7f0000000240)="80ce15502c97947a3e84caebce1836f567fd589c6114c60cf419fe913ca53ec21c436baa3f5a78060d14227e44c30cc1b5ac07dfde10cb6209b2bf19799b8d347cf9209058117f2b4224b4824b0d41d16091b358d0a369a72e53f2f241a9db28f03251087636164791f579816a5176d496fafba886076f73a3f50d88ebce331afbf804e184f5efcb08be932ed12365b122d1ad2eda3949551f493ffac82edbfbaf3bf7b45561cfe82db1405f0cc943dcd0486797c8b9f5c4", &(0x7f0000000100)="d4e3b3c72f2b11dfe5f6780e4bec77aacbc83fedabd2a80ec147ea91ed5145913856b76566935cd21e4930f4e5c7219601382764cf636fc1f19d1a7ff1800ebb9f422a11cd"}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000380)) 11:03:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000000102515f46707104000000000c00000a08000b"], 0x48}}, 0x0) 11:03:27 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000040400000000000000f802", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f000007dc00)) 11:03:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCGLCKTRMIOS(r0, 0x8925, 0x0) 11:03:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs$userns(r2, &(0x7f00000001c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)="122d9aa992b8140a63739b", 0xb}, {&(0x7f00000005c0)="b7291ad236c16a438acab8d77fb626e7abbdcc6684b056ea60c37771078c69d263e63ee653f2388ea54be7f243ee9a2949e4b12c157c30437f68b0549d22583c06006fb90f16a252d1760511af2468f691cb2747acca33b3581d49dea9f5c8087b458a0aee01b794c3a560fa810488a938a800000000000000000000d8ddf28cdda4281c4b4a0a143555bbc0147d", 0x8e}], 0x2, 0x0, 0x0, 0xc000}}], 0x1, 0x10) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') clock_gettime(0x5, &(0x7f0000000240)) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000380)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x2f}, 0x48, 0xffffffffffffffff) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 11:03:27 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)=ANY=[@ANYBLOB="01"]) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040), &(0x7f00000000c0), 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0xff, 0xfffffff7, 0x3c, 0x5, 0x5, 0x3, 0x6], 0x7, 0x0, 0xfff, 0x0, 0xfffffffb, 0x99, 0x7c0000, {0x3, 0x1, 0x3, 0x5, 0xfffa, 0x7, 0x6, 0x3a22, 0x72a, 0x1, 0x5, 0x3, 0x6, 0x9a, "f10f56cf369237ce149acca52dfa06f497374b9792d8bbefa6e102256c08f812"}}) [ 362.890190] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 11:03:27 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f00000008c0)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x287}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 'client1\x00', 0x0, "ce79dd9c90bf7755", "a7ac142fd648d188d7d95f42d923a20f1841ae1947fa96c3acc6c94774ca63a4"}) tkill(r0, 0x7) [ 362.965871] sp0: Synchronizing with TNC 11:03:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/221, 0xdd}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) r2 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000640)=0x15) io_setup(0x0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) [ 363.028539] ODEBUG: free active (active state 0) object type: timer_list hint: resync_tnc+0x0/0x3c0 [ 363.038745] ------------[ cut here ]------------ [ 363.043500] WARNING: CPU: 1 PID: 15572 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 363.052670] Kernel panic - not syncing: panic_on_warn set ... [ 363.052670] [ 363.060031] CPU: 1 PID: 15572 Comm: syz-executor.3 Not tainted 4.14.277-syzkaller #0 [ 363.067903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.077249] Call Trace: [ 363.079832] dump_stack+0x1b2/0x281 [ 363.083457] panic+0x1f9/0x42d [ 363.086647] ? add_taint.cold+0x16/0x16 [ 363.090621] ? debug_print_object.cold+0xa7/0xdb [ 363.095379] ? debug_print_object.cold+0xa7/0xdb [ 363.100136] __warn.cold+0x20/0x44 [ 363.103673] ? ist_end_non_atomic+0x10/0x10 [ 363.107990] ? debug_print_object.cold+0xa7/0xdb [ 363.112755] report_bug+0x208/0x250 [ 363.116379] do_error_trap+0x195/0x2d0 [ 363.120263] ? math_error+0x2d0/0x2d0 [ 363.124053] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 363.128873] invalid_op+0x1b/0x40 [ 363.132300] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 363.137635] RSP: 0018:ffff888053d7fa68 EFLAGS: 00010086 [ 363.142969] RAX: 0000000000000057 RBX: 0000000000000003 RCX: 0000000000000000 [ 363.150213] RDX: 0000000000000000 RSI: ffffffff878bc600 RDI: ffffed100a7aff43 [ 363.157455] RBP: ffffffff878b78c0 R08: 0000000000000057 R09: 0000000000000000 [ 363.164697] R10: 0000000000000000 R11: ffff8880b2c286c0 R12: ffffffff83f92780 [ 363.171942] R13: 0000000000000000 R14: ffff8880a1fece00 R15: ffff8880a91b78c0 [ 363.179191] ? encode_sixpack+0x640/0x640 [ 363.183316] ? debug_print_object.cold+0xa7/0xdb [ 363.188049] debug_check_no_obj_freed+0x3b7/0x680 [ 363.192866] ? debug_object_activate+0x490/0x490 [ 363.197601] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 363.203025] kfree+0xb9/0x250 [ 363.206107] ? xps_cpus_show+0x620/0x620 [ 363.210144] kvfree+0x45/0x50 [ 363.213226] device_release+0x15f/0x1a0 [ 363.217174] ? dev_attr_show+0xc0/0xc0 [ 363.221034] kobject_put+0x251/0x550 [ 363.224720] netdev_run_todo+0x747/0xad0 [ 363.228757] ? rollback_registered_many+0xbb0/0xbb0 [ 363.233743] ? dev_set_mtu+0x3c0/0x3c0 [ 363.237603] ? unregister_netdevice_queue+0x250/0x360 [ 363.242766] sixpack_close+0xd3/0x180 [ 363.246537] ? sixpack_compat_ioctl+0x60/0x60 [ 363.251007] tty_ldisc_close+0x8c/0xc0 [ 363.254959] tty_ldisc_release+0xe8/0x400 [ 363.259080] tty_release_struct+0x20/0xe0 [ 363.263199] tty_release+0xb3f/0x10d0 [ 363.266973] ? do_tty_hangup+0x30/0x30 [ 363.270833] __fput+0x25f/0x7a0 [ 363.274088] task_work_run+0x11f/0x190 [ 363.277951] exit_to_usermode_loop+0x1ad/0x200 [ 363.282505] do_syscall_64+0x4a3/0x640 [ 363.286366] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 363.291529] RIP: 0033:0x7f2b12206d2b [ 363.295211] RSP: 002b:00007ffdf4bca9e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 363.302890] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f2b12206d2b [ 363.310159] RDX: 00007f2b1236b1c0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 363.317403] RBP: 00007f2b12368960 R08: 0000000000000000 R09: 00007f2b1236b1c8 [ 363.324646] R10: 00007ffdf4bcaae0 R11: 0000000000000293 R12: 0000000000058a13 [ 363.331889] R13: 00007ffdf4bcaae0 R14: 00007f2b12367030 R15: 0000000000000032 [ 363.339139] [ 363.339141] ====================================================== [ 363.339143] WARNING: possible circular locking dependency detected [ 363.339144] 4.14.277-syzkaller #0 Not tainted [ 363.339146] ------------------------------------------------------ [ 363.339147] syz-executor.3/15572 is trying to acquire lock: [ 363.339148] ((console_sem).lock){-...}, at: [] down_trylock+0xe/0x60 [ 363.339152] [ 363.339154] but task is already holding lock: [ 363.339154] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 363.339159] [ 363.339160] which lock already depends on the new lock. [ 363.339161] [ 363.339161] [ 363.339163] the existing dependency chain (in reverse order) is: [ 363.339164] [ 363.339164] -> #5 (&obj_hash[i].lock){-.-.}: [ 363.339168] _raw_spin_lock_irqsave+0x8c/0xc0 [ 363.339170] debug_object_activate+0x10f/0x490 [ 363.339171] enqueue_hrtimer+0x22/0x3b0 [ 363.339172] hrtimer_start_range_ns+0x4a0/0x10b0 [ 363.339174] schedule_hrtimeout_range_clock+0x144/0x320 [ 363.339175] wait_task_inactive+0x469/0x520 [ 363.339176] __kthread_bind_mask+0x1f/0xb0 [ 363.339178] create_worker+0x437/0x6c0 [ 363.339179] workqueue_init+0x4ef/0x759 [ 363.339180] kernel_init_freeable+0x3ac/0x626 [ 363.339181] kernel_init+0xd/0x162 [ 363.339182] ret_from_fork+0x24/0x30 [ 363.339183] [ 363.339184] -> #4 (hrtimer_bases.lock){-.-.}: [ 363.339188] _raw_spin_lock_irqsave+0x8c/0xc0 [ 363.339189] hrtimer_start_range_ns+0x77/0x10b0 [ 363.339191] enqueue_task_rt+0x584/0xf30 [ 363.339192] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 363.339193] sched_setscheduler+0xfa/0x150 [ 363.339195] watchdog_enable+0x11b/0x170 [ 363.339196] smpboot_thread_fn+0x40d/0x920 [ 363.339197] kthread+0x30d/0x420 [ 363.339198] ret_from_fork+0x24/0x30 [ 363.339199] [ 363.339199] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 363.339203] _raw_spin_lock+0x2a/0x40 [ 363.339205] enqueue_task_rt+0x514/0xf30 [ 363.339206] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 363.339207] sched_setscheduler+0xfa/0x150 [ 363.339209] watchdog_enable+0x11b/0x170 [ 363.339210] smpboot_thread_fn+0x40d/0x920 [ 363.339211] kthread+0x30d/0x420 [ 363.339212] ret_from_fork+0x24/0x30 [ 363.339213] [ 363.339213] -> #2 (&rq->lock){-.-.}: [ 363.339217] _raw_spin_lock+0x2a/0x40 [ 363.339218] task_fork_fair+0x63/0x550 [ 363.339220] sched_fork+0x39a/0xb60 [ 363.339221] copy_process.part.0+0x15b2/0x71c0 [ 363.339222] _do_fork+0x184/0xc80 [ 363.339223] kernel_thread+0x2f/0x40 [ 363.339224] rest_init+0x1f/0x2a3 [ 363.339226] start_kernel+0x750/0x770 [ 363.339227] secondary_startup_64+0xa5/0xb0 [ 363.339228] [ 363.339228] -> #1 (&p->pi_lock){-.-.}: [ 363.339233] _raw_spin_lock_irqsave+0x8c/0xc0 [ 363.339234] try_to_wake_up+0x6a/0x1100 [ 363.339235] up+0x75/0xb0 [ 363.339236] __up_console_sem+0xa9/0x1b0 [ 363.339237] console_unlock+0x531/0xf20 [ 363.339238] fb_flashcursor+0x35b/0x3f0 [ 363.339240] process_one_work+0x793/0x14a0 [ 363.339241] worker_thread+0x5cc/0xff0 [ 363.339242] kthread+0x30d/0x420 [ 363.339243] ret_from_fork+0x24/0x30 [ 363.339244] [ 363.339244] -> #0 ((console_sem).lock){-...}: [ 363.339249] lock_acquire+0x170/0x3f0 [ 363.339250] _raw_spin_lock_irqsave+0x8c/0xc0 [ 363.339251] down_trylock+0xe/0x60 [ 363.339252] __down_trylock_console_sem+0x97/0x1e0 [ 363.339254] vprintk_emit+0x1ee/0x620 [ 363.339255] vprintk_func+0x58/0x160 [ 363.339256] printk+0x9e/0xbc [ 363.339257] debug_print_object.cold+0xa7/0xdb [ 363.339259] debug_check_no_obj_freed+0x3b7/0x680 [ 363.339260] kfree+0xb9/0x250 [ 363.339261] kvfree+0x45/0x50 [ 363.339262] device_release+0x15f/0x1a0 [ 363.339263] kobject_put+0x251/0x550 [ 363.339264] netdev_run_todo+0x747/0xad0 [ 363.339265] sixpack_close+0xd3/0x180 [ 363.339267] tty_ldisc_close+0x8c/0xc0 [ 363.339268] tty_ldisc_release+0xe8/0x400 [ 363.339269] tty_release_struct+0x20/0xe0 [ 363.339270] tty_release+0xb3f/0x10d0 [ 363.339271] __fput+0x25f/0x7a0 [ 363.339272] task_work_run+0x11f/0x190 [ 363.339274] exit_to_usermode_loop+0x1ad/0x200 [ 363.339275] do_syscall_64+0x4a3/0x640 [ 363.339276] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 363.339277] [ 363.339278] other info that might help us debug this: [ 363.339279] [ 363.339280] Chain exists of: [ 363.339281] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 363.339286] [ 363.339287] Possible unsafe locking scenario: [ 363.339288] [ 363.339289] CPU0 CPU1 [ 363.339290] ---- ---- [ 363.339291] lock(&obj_hash[i].lock); [ 363.339294] lock(hrtimer_bases.lock); [ 363.339297] lock(&obj_hash[i].lock); [ 363.339299] lock((console_sem).lock); [ 363.339301] [ 363.339302] *** DEADLOCK *** [ 363.339303] [ 363.339304] 3 locks held by syz-executor.3/15572: [ 363.339305] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_release+0x233/0x400 [ 363.339309] #1: (&tty->ldisc_sem/1){+.+.}, at: [] tty_ldisc_release+0x32d/0x400 [ 363.339314] #2: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 363.339319] [ 363.339320] stack backtrace: [ 363.339322] CPU: 1 PID: 15572 Comm: syz-executor.3 Not tainted 4.14.277-syzkaller #0 [ 363.339324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.339325] Call Trace: [ 363.339326] dump_stack+0x1b2/0x281 [ 363.339328] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 363.339329] __lock_acquire+0x2e0e/0x3f20 [ 363.339330] ? pointer+0x31f/0x9e0 [ 363.339331] ? trace_hardirqs_on+0x10/0x10 [ 363.339332] ? format_decode+0x1cb/0x890 [ 363.339334] ? unwind_next_frame+0xe54/0x17d0 [ 363.339335] ? check_preemption_disabled+0x35/0x240 [ 363.339336] ? kvm_clock_read+0x1f/0x30 [ 363.339337] ? kvm_sched_clock_read+0x5/0x10 [ 363.339338] ? sched_clock+0x2a/0x40 [ 363.339340] ? sched_clock_cpu+0x18/0x1b0 [ 363.339341] lock_acquire+0x170/0x3f0 [ 363.339342] ? down_trylock+0xe/0x60 [ 363.339343] ? vprintk_func+0x58/0x160 [ 363.339344] _raw_spin_lock_irqsave+0x8c/0xc0 [ 363.339345] ? down_trylock+0xe/0x60 [ 363.339346] down_trylock+0xe/0x60 [ 363.339348] ? vprintk_func+0x58/0x160 [ 363.339349] ? vprintk_func+0x58/0x160 [ 363.339350] __down_trylock_console_sem+0x97/0x1e0 [ 363.339351] vprintk_emit+0x1ee/0x620 [ 363.339352] vprintk_func+0x58/0x160 [ 363.339353] printk+0x9e/0xbc [ 363.339354] ? log_store.cold+0x16/0x16 [ 363.339356] ? lock_acquire+0x170/0x3f0 [ 363.339357] ? debug_check_no_obj_freed+0x135/0x680 [ 363.339358] ? encode_sixpack+0x640/0x640 [ 363.339359] ? encode_sixpack+0x640/0x640 [ 363.339361] debug_print_object.cold+0xa7/0xdb [ 363.339362] debug_check_no_obj_freed+0x3b7/0x680 [ 363.339363] ? debug_object_activate+0x490/0x490 [ 363.339365] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 363.339366] kfree+0xb9/0x250 [ 363.339367] ? xps_cpus_show+0x620/0x620 [ 363.339368] kvfree+0x45/0x50 [ 363.339369] device_release+0x15f/0x1a0 [ 363.339370] ? dev_attr_show+0xc0/0xc0 [ 363.339371] kobject_put+0x251/0x550 [ 363.339372] netdev_run_todo+0x747/0xad0 [ 363.339374] ? rollback_registered_many+0xbb0/0xbb0 [ 363.339375] ? dev_set_mtu+0x3c0/0x3c0 [ 363.339376] ? unregister_netdevice_queue+0x250/0x360 [ 363.339377] sixpack_close+0xd3/0x180 [ 363.339379] ? sixpack_compat_ioctl+0x60/0x60 [ 363.339380] tty_ldisc_close+0x8c/0xc0 [ 363.339381] tty_ldisc_release+0xe8/0x400 [ 363.339382] tty_release_struct+0x20/0xe0 [ 363.339383] tty_release+0xb3f/0x10d0 [ 363.339384] ? do_tty_hangup+0x30/0x30 [ 363.339385] __fput+0x25f/0x7a0 [ 363.339386] task_work_run+0x11f/0x190 [ 363.339388] exit_to_usermode_loop+0x1ad/0x200 [ 363.339389] do_syscall_64+0x4a3/0x640 [ 363.339390] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 363.339391] RIP: 0033:0x7f2b12206d2b [ 363.339393] RSP: 002b:00007ffdf4bca9e0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 363.339396] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f2b12206d2b [ 363.339398] RDX: 00007f2b1236b1c0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 363.339400] RBP: 00007f2b12368960 R08: 0000000000000000 R09: 00007f2b1236b1c8 [ 363.339401] R10: 00007ffdf4bcaae0 R11: 0000000000000293 R12: 0000000000058a13 [ 363.339403] R13: 00007ffdf4bcaae0 R14: 00007f2b12367030 R15: 0000000000000032 [ 364.428504] Shutting down cpus with NMI [ 365.259223] Kernel Offset: disabled [ 365.262840] Rebooting in 86400 seconds..