cket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) 16:11:38 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:38 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:38 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800002, 0x13, r3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 16:11:38 executing program 1: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffff7]}, 0x0, 0x0, 0x8) tkill(r0, 0x1000000000016) 16:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000002c0)="0f01c567660f7de30f232cc4e1f85b770c64640fc72965660fd30666bad104ec0fc77ab266b82b000f00d8440f20c03502000000440f22c0", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:11:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:40 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r1, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 16:11:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) mbind(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 16:11:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:41 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x4e}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/65, 0x41}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) 16:11:41 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000980)}) 16:11:41 executing program 5: pipe(&(0x7f0000000240)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x20, 0x3, 0x0, 0x693b}) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5cb8, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 16:11:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x12a0, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) 16:11:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:41 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) [ 241.863410][T10167] debugfs: File 'dropped' in directory 'loop0' already present! [ 241.902488][T10167] debugfs: File 'msg' in directory 'loop0' already present! [ 241.932678][T10167] debugfs: File 'trace0' in directory 'loop0' already present! [ 241.941772][T10174] xt_cgroup: invalid path, errno=-2 16:11:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="0004000000000000fe8800d4080000000000800000000063f3a2000014ae4ba1d276d25401000000000001000001fe"], 0x28) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000240)) 16:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:44 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x8, 0x4, 0x0, 0x0, 0x0) 16:11:44 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x40, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000001a80)=@raw={'raw\x00', 0x2, 0x3, 0x12a0, 0x0, 0x1130, 0x0, 0x0, 0x1130, 0x1208, 0x1208, 0x1208, 0x1208, 0x1208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x0, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'bond0\x00', 'hsr0\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1300) get_thread_area(0x0) 16:11:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, 0x0, 0x0) [ 244.532107][T10196] xt_cgroup: invalid path, errno=-2 16:11:44 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x4, 0x0, 0x0, 0x0) 16:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:44 executing program 4: getitimer(0x0, &(0x7f00000001c0)) 16:11:44 executing program 1: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) 16:11:44 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socket(0x0, 0x0, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:47 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) set_mempolicy(0x0, 0x0, 0x6) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54a0a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) getpid() userfaultfd(0x180800) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f00000002c0)={0x4383, [[0x6, 0x0, 0x3, 0x4, 0x101, 0x1000, 0x4], [0x8, 0x6, 0x10001, 0x5, 0x0, 0x2, 0xfffffff8, 0x7], [0x8, 0x1a, 0x0, 0x10e634, 0xe1, 0x0, 0xfffffff7, 0x8]], [], [{0xfff, 0x20, 0x0, 0x1, 0x1, 0x1}, {0x401, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x6, 0x6, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x6, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x7fff, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x3, 0x1, 0x0, 0x0, 0x1}, {0xfff, 0x3}, {0x800, 0x94cc, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x401, 0x0, 0x0, 0x1}, {0x3d, 0x2, 0x0, 0x1, 0x1}, {0x9, 0x200, 0x1, 0x0, 0x1}], [], 0x5}) creat(&(0x7f0000000040)='./bus\x00', 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000100)) io_setup(0x5f, &(0x7f00000000c0)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='proc') io_submit(r3, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000040), 0x200000a5}]) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) 16:11:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x100000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:11:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00005c6000/0x4000)=nil, 0x4000, 0x3) 16:11:47 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:47 executing program 5: socket$inet(0x2, 0x2000080001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x54a0a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) 16:11:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:47 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) [ 247.802763][T10244] kvm: pic: non byte read [ 247.807468][T10244] kvm: pic: non byte write [ 247.812235][T10244] kvm: pic: non byte read [ 247.820398][T10244] kvm: pic: non byte write [ 247.826328][T10244] kvm: pic: non byte read [ 247.859307][T10244] kvm: pic: non byte write [ 247.911427][T10244] kvm: pic: non byte read 16:11:47 executing program 5: [ 247.938063][T10244] kvm: pic: non byte write [ 247.979479][T10244] kvm: pic: non byte read [ 248.008212][T10244] kvm: pic: non byte write [ 248.026934][T10244] kvm: pic: non byte read [ 248.041845][T10244] kvm: pic: non byte write 16:11:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 248.055695][T10244] kvm: pic: non byte read [ 248.067552][T10244] kvm: pic: non byte write [ 248.089754][T10244] kvm: pic: non byte read 16:11:47 executing program 5: [ 248.116156][T10244] kvm: pic: non byte write [ 248.129525][T10244] kvm: pic: non byte read 16:11:47 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) [ 248.165922][T10244] kvm: pic: non byte write [ 248.184897][T10244] kvm: pic: non byte read [ 248.199815][T10244] kvm: pic: non byte write 16:11:48 executing program 4: 16:11:48 executing program 5: 16:11:48 executing program 1: 16:11:48 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:50 executing program 4: 16:11:50 executing program 5: 16:11:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:50 executing program 1: 16:11:50 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:50 executing program 1: 16:11:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:50 executing program 5: 16:11:50 executing program 4: 16:11:50 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:50 executing program 1: 16:11:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:53 executing program 5: 16:11:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea5402000000", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:53 executing program 4: 16:11:53 executing program 1: 16:11:53 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:53 executing program 4: 16:11:53 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(0x0, 0x0) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:53 executing program 5: 16:11:53 executing program 1: 16:11:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea5402000000", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = getpid() sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) [ 254.417804][T10364] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. 16:11:56 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xae\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000018000/0x2000)=nil, 0x2000) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1277, r1) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r5, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r5, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000181}, 0x800) 16:11:56 executing program 5: 16:11:56 executing program 4: 16:11:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea5402000000", 0x12) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:56 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(0x0, 0x0) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:56 executing program 4: 16:11:56 executing program 5: 16:11:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:56 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x4863, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 16:11:56 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(0x0, 0x0) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) [ 257.478828][ T26] audit: type=1800 audit(1584288716.989:40): pid=10396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17064 res=0 16:11:57 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:11:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="640fc73b0f78350f23cff3c606f8ff1466b9b90b00000f3266b92f09000066b85df7000066ba000000000f3066b85869ba8266efbafc0c66b840008000a1efb8f80c66b8c8cd4386f30f5e8d6886b2fc0ced66b9fe02000066b87c000000f30fc7b000380f0723", 0x67}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:11:59 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:11:59 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:11:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xae\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000018000/0x2000)=nil, 0x2000) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x1277, r1) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r5, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r5, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000181}, 0x800) 16:11:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:11:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="640fc73b0f78350f23cff3c606f8ff1466b9b90b00000f3266b92f09000066b85df7000066ba000000000f3066b85869ba8266efbafc0c66b840008000a1efb8f80c66b8c8cd4386f30f5e8d6886b2fc0ced66b9fe02000066b87c000000f30fc7b000380f0723", 0x67}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "513d37fcd043f3168ad070a22f018c2d79b793568300e6656dc08fceca6df4681cf96861ea0be7a820d052520f9dae20cf8aa0ce399431ec7400dc542170b3f156a1c5cee5e2e8a09018a3e0d5f954fd7358416aa22c043bde77aa47e6000772bfc1c9f74823583ebeeee26b29274e9b360197a762d6eeab42345f663cd916a7068e6a919bc1a8e263af6c4265394a46b7d56179acc413028124e5acd87b44d0bac6bcc9a1b333bd2e56bad62d18c3b26b8a6b2285e718a5ee1dc0d85a40c243dca03d27aec18a0ac9fa1abbb2724a79466893c3a332e23df3f849f3482a1b0f8e2c72c039b06088752cbba4fdacae6cf9e39447f49f2405c875dd8b97279a6eaed9b284400587f9511d6dd8949484118762cb57a55b84c5d978e9d0c1ea5409c01587eff2125a87a31e7905c3c5df90f6680e533e0814df2df896085fc7bb4b6b6dbd768b46b4043cb45493f398b0ab5b725f602b359f15665c5ae75662253077dd1607daac6ab09e5ba10a4bf97aa6dcc86190d0450aa31a1d8dd1d0bd62f30b3bccdefd4b2c19e9b267bb89ff0f21a7123707cbc0077a4ab6a0fd6e3c3cbfce7ac74fac3dc55085bb958ee6eb1f44909b91d8dcb57936fefbb4bf07bc65eeb65460b3369e9d35156eb706c973b862fd82aba707d6a0fd443e1b804d59a5134d2491db7d2c89f684d60ca577b90df7bf4cc07a551d894a3dfe21d8f7c39560dc4ab88dc2c0fb6d7240b5ee5ca88c033d0e59cda7a78b1349f6be31081aeb48ac5298f2e5defaa11ebb181d29829e6083033c27d3cc98dccd7d161fec8fac89988f4b190326f83a4d67f1759ae4a6908fe1da5e3c61d3d5be66142aeed18d02e8926e30a41f4b29e5d6fe89e8e3909fe70a349907c111d7712d296b773f62979f45294b9bb7ee2b746c6f9d6f7edd327eab0906732f38a119c507892c3df165c26de01de9b3609792ed9675f6c23aaf1810e4697cb178a4c830027c8fee5ede065993d9fc34f33824e066dee755579bef4efcc28a2549df6a75d4f4e0e01bbef167134668afb804acb18080ba989f5de8ae9e3d9f912f0b1a6983e420bb8ac7be7c15612d89dbb8a1f8d54ef1bb7500eb476c3d74da66ea8a32180f2f1eec68a37a36078f32b2540e64b170a4529432b13f153c24c81ced9a67ae604845912d8cf5c376d833540d09882214cc9afba66c2cd73fb8282bc1b02bf2889d3453556a42661b64c45b25f22b3fa8be72e31464b4ea138b28e424a2cea7bf743dec50b46ffa26ac6249b5f6ea33ec3156d058ffae996854b0961b240b75cf642bca499f3b22954c283375556d59fa21dce84cd822ce0c5288c8c6f4edd5edd81cf3b18d2e17bf16e66217ff693a4d750a943aa668e9631e07d70d56b2b2379b494963d6bc2df90eb73e3292d2305ef4ef01c3d1286fdf066f2a02ba4caeeebdf6576ed7b0fe4b7b65e1b4c6b0f869d03f001a634f55f216a7bfd9b355b8dc0a56aa2c544bfba2db11107b584239e283e781e9ea4e213ede2f2ff6932ae5ffca4965e156421b9368aebea0c4a60c251a553c517a4c6f1993627e920c2a601ad761fbd7f125b99900b4969d0165194e3129379064c30f0dc2efd8a51bb05d47c2a9bb9067fca7cff285ca03dfbaebd042139d6f53f097cdf3453f16330c0a1f7bdee068e74bc79d8e4cebe38215800fb30bbb5a2a799a5ef620fdf2dc699747ccafded1df4652722b9db2ae9cf277bed168bbdbbcc1c81f8128bed44428d5b18dd7a23380cfb3851a0c324c7ac55021b6787bc70ee0c2a029475857f8995b5c9ce555c430b14559926607bdf051c2a5b1f7a6707ebb1a7afcf409aae4c82d88582e1d0674f72952260ae0e4ba1a339f3162f2997a500e85c725f17af02d361ac39ea67251fe9489ee9734dba713ab9f986aa74e90f480bb2598b9d90a478b2de1a41dfacd90ad9da36f1a1f8be17952d54d62e61f5d632e74669f20d01a75486d1d91da0a9bcb9f407544e609cd21019a56db6cd07d38cb980f73646a8d1b3315d4402a65176670014853489f5521d6ba77854d94be8a80c5b90d9b0e759e1e440761269d9095ff225246f01e1b1155b9afc34385c95add9b10c2547c44b2ebfbbdb86f4ab6e77581caddb4bf771407085d30a2e219380835b1285757ef95b44c81c11a0331760fc95dbcadc451947d3985322de6febe98e15b2dfbabc63f9ac2a4a9349e957b30605f0b08141f16a293ec68c36e5d5a4859fe1736976c52cee97ac6c856a74a1c3c0558834c218c2a0ac561779bc0dd9af91899ee2856026895f0d87eff8e3ffb20064d7f8a03b15b6ce1be804a2282c4446249ce7443be84a87f79b6321a003e3f84e1f76309fdf830ef077c292bd9a9cf6f6bd710efcdeb4b003832afeb11a17a57b0380b77b335895225bb76d431fad27fda6073006ff838b54e76724e588b355c560e0028c3cf477c97c5e9ac9d58eefaf761a07b63d4ff743f2b402d994d636513a10f6814f5fe992d0b60e284dabac0e111c0c99790e5e9c517edaab7c6542095aa6cd8fe49c008dcec949e8f6c2fc74f98175c98602c175711743971e9359409caee228410027d7f65f567b5fc581e334f31e9d1a37a3520e99322e375558c4a92fce78e08476542d4a919487364945d511da87d28105f899229e11a700101d68a40eafcb3603c60563a19083cef2ab13148b78b0a8989e733777375a8ce244703e9a8e3efe79a19f30740a0c86430ffd1259924c096d762597bbdb5c841034b13eabb8e6555f24ec8272fa6363a3331ba8096a494daa64df34b2472d469ed9e6642ec5245459a9b6ed4d57ccdf1d47d2728767131edd957a261b54cddcd32e1012fc17dfd2bdbe00fa879f9315cd6c97e2f2a9c2ac93fc49223c65285230d098166e2a051076b365ad6772a7d8061bca31f0af64350222e797c299db2be75b76db429b25210f05bdddace170cfaf7e9860ea10e80cebbedca1cdddc36c636d2f3c745f1d900abd70202cb2a19277de3a181919cda8a097f45051f2811d1204221a2b126b7ae428d7091e879fbcc2ffd81508084be580970ffecb549689cfa33c5515e5a1ef6f24d5590d2bccea7e65bde6f3b76cd6aad63709b515ddccebcb44cf2b1c42e85f84ffd1a5858afe0daf2736aec2424552e714e57662ac73d87b3bcbd32f2117699279716cde9b637b2bc13a90071fbc5bf51ce89d414bc52d3cce030266ea120f55680cd3b5f1b4d3909f2f0fdadc8fe630e8ffbba1b73890c0fd4f6e360257deefa3a6754c02505fd6d7c81d6dad80656e1a9a92f0360d9d770bdcce3da3ebfe8e718261a818badb6d757e917fdb1c74f1b9b0a731c7a710e99f8ee23960d1afbc64daca1b897f6a84793bc5ed6d7c2c6c2c4acba917e39bc27507980da5ce366f514e3958c58d820b95a7d3b1153cf055401a902d2af90d6f9eba4d590873bd76f6666a1b1a287d04a64af2202d55416dbe0787448115af17857c5fe44be32ad810d89e4c5c1712b0dd1f570dad48d0f8a79de34c959b0b765325e66a08460b685ab675fa31af2eeb9fb73493c7c9a5ecc9e0b8b76b7db7eb6a5bb8df05896dfb3580f299d79ed52a4f17955e60579824fd13d8303a01e984df4ad7e6303bb4d2c35bfa2f055a7bac78f6b9a783acccae2455fd9282a12a363af69d41b2073a2c5b57f26fdf43456fe99333d14c817168a49cd72f84fbe8fb707196615298da85fc41403a579513b8cc9238a4d5f4dde8eea13ff26dba5ff29ad755cb0de42f920993cd73712e0f65f475a70c32a7e11df713d80484bce908e6d832f8e22432ae22fd0c00ecca7795c088db3555f4228a28c4343d878d85ac312aaa0fc02802b19deaba28d6f8e3e92fae861d9cec7b2f2872cb1f697e2b44cb0831b2889171a7f1c6158309589ae39b6b2e325f88ed1b57161b1c83f1525b40a5ace68326fe7b45d70c7591d9e375c26e1325b5b05f94f4eaa6c066b36a29e97a33e836cfdc87f69299632e47b110cb7e1d2a2b9312c9b839cea692ddc5a7685c15daceed3f362f81348905fddceb70dafdacfe0dfc4714e8a94e24fc701362fbfa1df34be6d9658842d8e4588c881a705c72e138c9b385b7e2f762f86601082ac83b0ca4e4719f63ed4242bd9127caa845035b63523a2c9c93f3810e951b32c2a35ae8313662a058bbf0cf501a5e8788581e155725fc5eca3ec3b80da40724a2b23c06f5b09764f2dfcdbcf2020ed7f708077bfc943f0c5993d21c72bb68e0c7bc3bebc34bcc6d61db90acfb89b0ecaec946ff78e6c1c291e3307c16c8299dd8b436a61d0fe371c1312534f0f6089632c5ca3bc494bc72cd1b9d9b40e178e222426f08d088707d833702e7796447394087d12117b88415e9ef3efe39be1436a1e8156036fb6d802e23f045b1c9556eacffdda464c9f916d8489006cdd9374729ba03265c0921d8077270dd0a26cf2b084a6a658b70d3ed4db87cdacded5bc2e2568cae960b8d1f7fd6f841de94df07b1d25be7c95308d78d066fe37cf3dc2e67ea071a959fad921efc6346c66e7eae6693efec5999daff777830eca85b8ad01de9baa6ffdd124d9f048668dbb670a95d579820d4ee9f3894e54d880cf49cd63dc215fbab8e9dd2c9dd04f02bd8bfde97c3fee3cce142e04576604d85f470891fa7ab6b221719bece92d00ae3ac88a2791e1a2ad8a728a7b5fec8b2caad3723404295f23e8622a73ce5e2867f3a1127784fdf5b740fa0f338a2907102be3f4f6b030072a2bfaa4a2b6ce897891d497f64d437ae5d4242839b3ab7f1a81d0a0b1b83830492e00fc0235dea69fa33ab956a5f6fb385f0fe1c8ed7d934372400496ee0712a4203776686a0e6b49beeb8c9d01c822fc16fb3c6de1679d617860d3b2d9c913916ff729a0c160c6dc06864a72c04e81516dca4864b6d216fb6e9d16aa884873bc3330f5342505c99792065fb2c90dae370b362da2096677eceecceab7198544d15567e0325e7280b1924bf452b412d894dd5bb2a66cd5e0385370b7281f2ac201a3f819b9c4635c057e47bf8e13dcd02812e75e3ed925addbefad13b54a5151fdb700c1b7773abbab4c9853e3b47ce82867d827c3b0f025531e81ae8d3b42b92a7406d12dec94f8c0ab3aade18b1f2896964823c3d6bd8ff5fb2bb2233ab8a44ae30b403c4b07fb8f7a0b34cc0e5cf47994f62ccdbb0e93b5b7325ddd7c958403bf66e714381bf52987e6d40d1301188d2c6295155b5af1072a0155ab1f57cb91b2eefe1fade6c3b9f6ce4ba3b0b31060310165ad2ac2cda46f7af9e612f3b341e48b4bc08cc3a2b868604d9a502fa12ac97205d0bbf2b2a76c4f35841b93f70ff0dc2d2a118e84613ade4708dcd701d901e2e0b0995daa4fee553173f225bb318eb77da26da042471f3e5720671df05c9e53f0913dd32ee1bd2b499d29be4bcefa36c04e873fb26943f943e82fcd5f9fe7ab89100c4fbb8af51afb2f041436a0124405c593fff2e2de1c6b2acd297f873ea20b2893f06c5707b4cca85c42d2490732340df0d66ccabe85524305dd662ebd6d87a028d633a562ec3f39f66d7fdddbbe69fb2ce4768656c9a9e1da724dc4fece99723e402c210c7cdd843e1b2b4487d1054ce3e5d383dbc1f8a3ee993d9fb6db27b2ca2c01448a968003dbe0fc3f612e049a8bd06171df28d19edd0d2c1250c653383e1f0715f96cf73ba262d3c26140da6fdf263c7092f9ed364c3d8f0d0b2c4a0f91afeffcc20e9021d2f06971d12b83a1115f39b0d639c7f2c1737729fcd71c33"}) 16:11:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c", 0x15) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:00 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2000141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)) 16:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:00 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:12:00 executing program 4: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 16:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x3b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x804) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$bt_sco(r3, &(0x7f0000000280)={0x1f, @fixed={[], 0x12}}, 0x8) setsockopt$inet6_int(r2, 0x29, 0xca, 0x0, 0x0) 16:12:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x15d4b87) [ 260.913806][T10464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.472002][ T26] audit: type=1800 audit(1584288720.979:41): pid=10466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpu.stat" dev="sda1" ino=17050 res=0 16:12:02 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:12:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c2", 0x17) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:02 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) 16:12:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@can, 0x80) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d5132a4cb7c3ce6"}}, 0x38}}, 0x0) 16:12:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f00000002c0), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x3b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, &(0x7f0000000080)) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000280)={0x1f, @fixed={[], 0x12}}, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 16:12:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff09000000f9ff397332fef65713bd53"}) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 16:12:03 executing program 5: 16:12:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:03 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x0, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:12:03 executing program 5: 16:12:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:03 executing program 4: 16:12:03 executing program 5: [ 265.113065][ T0] NOHZ: local_softirq_pending 08 16:12:06 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:06 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x0, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:12:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:06 executing program 4: 16:12:06 executing program 5: 16:12:06 executing program 1: 16:12:06 executing program 5: 16:12:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:06 executing program 1: 16:12:06 executing program 4: 16:12:06 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x0, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) 16:12:06 executing program 5: 16:12:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:09 executing program 1: 16:12:09 executing program 4: 16:12:09 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:12:09 executing program 5: 16:12:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:09 executing program 1: 16:12:09 executing program 5: 16:12:09 executing program 4: 16:12:09 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:12:09 executing program 1: 16:12:09 executing program 5: 16:12:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:12 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:12:12 executing program 1: 16:12:12 executing program 4: 16:12:12 executing program 5: 16:12:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:12 executing program 5: 16:12:12 executing program 4: 16:12:12 executing program 5: 16:12:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x3, 0x0, 0x27) 16:12:12 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000), &(0x7f0000001ac0)=0x2) 16:12:12 executing program 4: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000000)=0x21, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:12:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r1, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) 16:12:15 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 16:12:15 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000), &(0x7f0000001ac0)=0x2) 16:12:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, 0x0, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpid() ptrace(0x10, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(r0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = semget(0x3, 0x1, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f00000003c0)=""/4096) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f00000001c0)=""/4096) ptrace$getsig(0x18, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @rand_addr="67cdea5c2edd21acd6bc3788e6416d0e"}]}}}]}, 0x48}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000040)) [ 275.818893][T10641] tipc: Enabling of bearer rejected, failed to enable media 16:12:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ptrace(0x10, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(r0, 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) r1 = semget(0x3, 0x1, 0x200) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000003c0)=""/4096) semctl$SEM_INFO(r1, 0x3, 0x13, 0x0) ptrace$getsig(0x18, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @rand_addr="67cdea5c2edd21acd6bc3788e6416d0e"}]}}}]}, 0x48}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000040)) 16:12:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r1, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) 16:12:15 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000), &(0x7f0000001ac0)=0x2) 16:12:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 276.051922][T10660] tipc: Enabling of bearer rejected, failed to enable media 16:12:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = gettid() sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x70}], 0xfd, 0x0) 16:12:15 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) 16:12:18 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 16:12:18 executing program 4: set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 16:12:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:18 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) 16:12:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 16:12:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, 0x0, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0x0) 16:12:18 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, 0x0) 16:12:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() 16:12:18 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ad, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r1, 0xc0d58860b4c77945, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xffffffc3}, 0x0) 16:12:18 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)) 16:12:18 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)) 16:12:18 executing program 1: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172af2503d80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074ae7ed4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0xc, &(0x7f0000000100)='keyringeth1\x00'}, 0x30) capget(0x0, 0x0) [ 279.416284][T10722] tipc: Enabling of bearer rejected, failed to enable media 16:12:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 279.509274][T10722] tipc: Enabling of bearer rejected, failed to enable media [ 279.696558][T10735] bridge1: the hash_elasticity option has been deprecated and is always 16 16:12:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) getpid() 16:12:21 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)) 16:12:21 executing program 5: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)}, 0x2400c000) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:12:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:21 executing program 4: setitimer(0x0, &(0x7f0000000140)={{}, {0xffffffffffffffc1}}, 0x0) 16:12:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, 0x0, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:21 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) 16:12:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) 16:12:21 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_RMID(0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) ptrace$getsig(0x18, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:12:21 executing program 4: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172af2503d80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074ae7ed4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) open$dir(0x0, 0x0, 0x0) 16:12:21 executing program 1: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:12:21 executing program 3: 16:12:22 executing program 3: 16:12:22 executing program 1: 16:12:22 executing program 4: 16:12:24 executing program 5: 16:12:24 executing program 3: 16:12:24 executing program 1: 16:12:24 executing program 4: 16:12:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:24 executing program 5: 16:12:24 executing program 4: 16:12:24 executing program 3: 16:12:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:24 executing program 1: 16:12:24 executing program 4: 16:12:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:24 executing program 3: 16:12:25 executing program 5: 16:12:25 executing program 1: 16:12:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:25 executing program 4: 16:12:25 executing program 3: 16:12:25 executing program 5: 16:12:25 executing program 1: 16:12:25 executing program 5: 16:12:25 executing program 4: 16:12:25 executing program 1: 16:12:25 executing program 3: 16:12:25 executing program 5: 16:12:26 executing program 4: [ 286.863141][ T0] NOHZ: local_softirq_pending 08 16:12:28 executing program 1: 16:12:28 executing program 3: 16:12:28 executing program 5: 16:12:28 executing program 4: 16:12:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:28 executing program 3: 16:12:28 executing program 1: 16:12:28 executing program 5: 16:12:28 executing program 4: 16:12:28 executing program 4: 16:12:28 executing program 5: 16:12:28 executing program 1: 16:12:28 executing program 3: 16:12:28 executing program 5: 16:12:28 executing program 4: 16:12:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:31 executing program 1: 16:12:31 executing program 3: 16:12:31 executing program 5: 16:12:31 executing program 4: 16:12:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:31 executing program 3: 16:12:31 executing program 1: 16:12:31 executing program 5: 16:12:31 executing program 4: 16:12:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) 16:12:31 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) userfaultfd(0x180800) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863", 0x5c, 0xfffffffffffffffd) creat(0x0, 0x1) socket$netlink(0x10, 0x3, 0x5) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) [ 292.331989][T10927] PKCS8: Unsupported PKCS#8 version [ 292.360346][T10928] PKCS8: Unsupported PKCS#8 version 16:12:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, 0x0) 16:12:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 16:12:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80585414, &(0x7f00000001c0)=""/5) 16:12:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@swidth={'swidth', 0x3d, 0x1}}, {@noalign='noalign'}]}) 16:12:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 294.970066][T10942] debugfs: File 'dropped' in directory 'loop0' already present! [ 295.008790][T10943] XFS (loop5): sunit and swidth options incompatible with the noalign option 16:12:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:34 executing program 4: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) [ 295.020099][T10942] debugfs: File 'msg' in directory 'loop0' already present! [ 295.046715][T10942] debugfs: File 'trace0' in directory 'loop0' already present! 16:12:34 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x20) userfaultfd(0x180800) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) getsockopt(0xffffffffffffffff, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) creat(&(0x7f0000000040)='./bus\x00', 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) 16:12:34 executing program 1: socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x20) userfaultfd(0x180800) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb793662562", 0x68, 0xfffffffffffffffd) socket(0x200040000000015, 0x805, 0x0) 16:12:34 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = open(&(0x7f0000001640)='./file0\x00', 0x161900, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 16:12:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:34 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 295.368598][T10970] PKCS8: Unsupported PKCS#8 version 16:12:34 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10001) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321b0bd030060c305230a5f9768fa8b179b04818c08154edfada939b4e894017a55dea7edd77d73d4b137bde321c3dc67760053045fcfc8a23a761d14"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 295.401171][T10971] PKCS8: Unsupported PKCS#8 version [ 295.446688][T10980] PKCS8: Unsupported PKCS#8 version 16:12:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001200)={&(0x7f00000001c0)=@un=@file={0x6b2f841e542302b3, './file0/file0\x00'}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}, 0x0) 16:12:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:12:35 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1000}, 0x0) 16:12:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:35 executing program 5: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = open(&(0x7f0000001640)='./file0\x00', 0x161900, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 16:12:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:12:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) listen(r0, 0x0) 16:12:35 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd49f275d97cc01bb, 0x1810, 0xffffffffffffffff, 0x0) 16:12:35 executing program 1: setrlimit(0x6, &(0x7f0000000180)) mlockall(0x1) 16:12:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r0}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:12:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40485404, &(0x7f00000001c0)=""/5) 16:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 16:12:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000500)=""/147) 16:12:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454d2, &(0x7f0000000500)=""/147) 16:12:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbc}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 16:12:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x400454d1, &(0x7f0000000500)=""/147) 16:12:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x8927, &(0x7f0000000500)=""/147) 16:12:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x400454cd, 0x0) 16:12:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454e1, 0x0) 16:12:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:37 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000004280)=ANY=[@ANYBLOB="cc00000024000705000007000000929c38025c00", @ANYRES32, @ANYBLOB="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"], 0xcc}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 16:12:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x400454d4, 0x0) 16:12:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 16:12:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 297.776542][T11084] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.793492][T11087] ptrace attach of "/root/syz-executor.0"[11086] was attempted by "/root/syz-executor.0"[11087] [ 297.815874][T11090] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 16:12:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) 16:12:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454d3, &(0x7f0000000500)=""/147) 16:12:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x800454df, &(0x7f0000000500)=""/147) 16:12:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 16:12:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbc}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0xff00}) 16:12:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 298.317491][T11102] ptrace attach of "/root/syz-executor.0"[11100] was attempted by "/root/syz-executor.0"[11102] 16:12:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x400454e2, &(0x7f0000000500)=""/147) 16:12:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNGETFILTER(r0, 0x400454d8, 0x0) 16:12:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000000206010800000000000000000000000005000500020000000500040000000000050001000600000011000300686173683a69702c6d61726b000000001400078008001240000001ff08001340000000000900020073797a3000000000cd3d5c9a66badd2fdd00d49c02d9d53437495d37d4fd07b452a7ec1bc77e145fdce9ee15dfed36e92c6e17a236e0b0e5f00d94d45bc158deb3d194ae198b7505"], 0x60}}, 0x0) [ 298.517880][T11121] ptrace attach of "/root/syz-executor.0"[11119] was attempted by "/root/syz-executor.0"[11121] 16:12:38 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) r2 = gettid() tkill(r2, 0x31) sendfile(r0, r1, 0x0, 0xedc0) 16:12:38 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x8004, 0x86128) r0 = open(&(0x7f00000002c0)='./bus\x00', 0x100000042, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="fa1204a49155ce1e0002", 0x4c}], 0x1, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001200)="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", 0x458}], 0x1, 0x0) 16:12:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x541b, &(0x7f0000000040)={@loopback}) 16:12:38 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='}+lo\x00', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x10000) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 16:12:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200001, 0x0) 16:12:38 executing program 5: 16:12:38 executing program 3: 16:12:39 executing program 4: 16:12:39 executing program 5: 16:12:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80082, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x1) 16:12:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:41 executing program 4: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001ac0)="35f9ccc2a499d3f9", 0x8}], 0x1}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0xed, 0x0) 16:12:41 executing program 5: 16:12:41 executing program 3: 16:12:41 executing program 1: 16:12:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:41 executing program 1: 16:12:41 executing program 3: 16:12:41 executing program 5: 16:12:41 executing program 1: 16:12:41 executing program 5: 16:12:41 executing program 3: 16:12:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:44 executing program 5: 16:12:44 executing program 3: 16:12:44 executing program 1: 16:12:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:44 executing program 4: 16:12:44 executing program 5: 16:12:44 executing program 4: 16:12:44 executing program 3: 16:12:44 executing program 1: 16:12:44 executing program 5: 16:12:44 executing program 4: [ 306.063297][ T0] NOHZ: local_softirq_pending 08 16:12:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:47 executing program 3: 16:12:47 executing program 1: 16:12:47 executing program 5: 16:12:47 executing program 4: 16:12:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:47 executing program 3: 16:12:47 executing program 1: 16:12:47 executing program 5: 16:12:47 executing program 4: 16:12:47 executing program 1: 16:12:47 executing program 3: 16:12:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:50 executing program 5: 16:12:50 executing program 4: 16:12:50 executing program 1: 16:12:50 executing program 3: 16:12:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:50 executing program 5: 16:12:50 executing program 3: 16:12:50 executing program 1: 16:12:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070002053c27bc337600363940082378df5cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8736460234432479aed75d492b415bcee0f0fc00008e99c5af81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0970fe2b9a77f08add3eac478b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349faf11e931e7d6a4cf10ce619ad2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b1003f5435282d27194a232de4acfd96ca06d6c6c2ec7937c23b418118d2e3f904c98949919001973ea400000000000000000000000000000000f7c6862db17ecb11c6f3a9", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 16:12:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000005000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000005000000450000002500000019000a00040012957a59721252fa04000000000000006d", 0x37}, {&(0x7f0000000180)="52f4", 0x2}], 0x2) 16:12:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x2f) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') 16:12:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x125}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 16:12:50 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) read$FUSE(r0, &(0x7f0000000400), 0x1000) [ 311.336167][T11298] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 16:12:50 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x118}}, 0x8010) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) [ 311.509934][T11315] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 311.547568][T11318] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 16:12:51 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x118}}, 0x8010) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) [ 311.676467][T11321] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 16:12:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:51 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="18010000030101010000000000000000000000004c0001802c00018014000300fe80000000000000000000000000001114000400fe8000000000000000000000000000aa060003400000000006000340000300000c00028005000100880000000800154000000000140005800e000100736e6d705f747261700000004c00028006000940000400002c00018014000300fe80000000000000000000000000002914000400ff02000000000000000000000000000106000340000000000c0002800500010006000000140008000e0001007369702d323030303000000008000740800000010800084000000003240001800c00028005000100880000001400018008000100e000000108000200ac14142506001240000200004d42a1838f4aa648c445770dd906a7946717adfeefd4c55ebc722f04bc58e7269fe61600e4cc998fdc43dbd26617bdc1bcd8a5fb85b384d057eb3875cc510b1b6c205603e657767248202b304f046bec71f1be79bbdd5e5c524e6ffee284a3a4035069d0e8f4deffd527832d40b0efb1fd6ca0447932ab1ed10715"], 0x118}}, 0x8010) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) [ 312.270239][T11329] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 16:12:52 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:12:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x80000000001, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 16:12:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) poll(0x0, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 16:12:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 16:12:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x44000, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000980)}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="a0010000100013070000000000000000fe800000000000000000000000000000ffffffff00"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x7, 0x200, 0x1}, 0x10) ioctl$VT_ACTIVATE(r1, 0x5606, 0xfffffffffffffff7) syz_open_dev$tty20(0xc, 0x4, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) setsockopt$inet6_int(r4, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 16:12:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:12:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x0) rename(0x0, &(0x7f0000000300)='./file0\x00') lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2e}}, 0x0, @in=@local, 0x3503, 0x0, 0x0, 0x7}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r1 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 16:12:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000280)='\f', 0x3ce, 0x1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x28001, 0x0, 0x0) 16:12:54 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000048000), 0x2000000) 16:12:54 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x4, 0x0, &(0x7f0000048000), 0x0) 16:12:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {0x0, 0x6, 0x40, 0x0, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2e}}, 0x0, @in=@local, 0x3503, 0x0, 0x0, 0x7}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r1, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x533, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 16:12:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0xf}, 0x4}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01012abd7000ffdbdf25020000000c000f0003000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x3, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x514c}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x8005}, 0x80) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x28004000}, 0x800) 16:12:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9306b6620abcefb2}, {{@in=@dev={0xac, 0x14, 0x14, 0x2e}}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x7}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x4004) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 16:12:56 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) memfd_create(&(0x7f0000000440)='\x85\r\x90\xf7d\x84\xa8\xbd\xc52\x98\xf4_\x9b\x04Znd\xa7h\x83\xae\xd8\xc3\x94@\x05\xe3%\xd1KA7\xb8\xd4\x03\xf4\xf0h\xb1o\xa3\x1d\xa0\x86;|\xf90\x87o\x1e\xbb&\x90\xe8\xb1\'\xfd&\x97\xeb3%\xef\xf2A\xe0R\xc9CC(S\x8dw\x97\xe0\xb3\x02\xb7U\x8c)\xec \x831\x80\xa6-\xe2\xcc\x82\xd0\xe6\xd9\xa3)\x8c!\xae\xe2\xce}\xfe\xd6\xd1\xd5\xaa\xd8ts8\x1a\xba\xcd\xd0\xeb3x+m\'Y>\x04\x03\x19\x9c\xa4\xc4\x8a\xf3\x9d\xb7\x8bt(\xbe\xa0w7!oxABRzJ\xa9\rER', 0x0) eventfd2(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) clone(0x201000, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 16:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') socket$inet(0x2, 0xa, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 16:12:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:12:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0xf}, 0x4}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01012abd7000ffdbdf25020000000c000f0003000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x3, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x514c}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x8005}, 0x80) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x28004000}, 0x800) 16:12:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0xf}, 0x4}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01012abd7000ffdbdf25020000000c000f0003000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x3, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x514c}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x8005}, 0x80) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x28004000}, 0x800) [ 317.440579][T11417] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 16:12:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080), &(0x7f00000002c0)=0x4) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {0x0, 0x6, 0x40, 0x0, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9306b6620abcefb2}, {{@in=@dev={0xac, 0x14, 0x14, 0x2e}}, 0x0, @in=@local, 0x3503, 0x3, 0x0, 0x7}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r2, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x533, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r3, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 16:12:57 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 16:12:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80000, 0x0) r2 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {0xf}, 0x4}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01012abd7000ffdbdf25020000000c000f0003000000000000000500210000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x3, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x514c}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x8005}, 0x80) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x28004000}, 0x800) 16:12:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:12:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r3, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 16:12:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:12:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {0x0, 0x0, 0x40, 0x0, 0x0, 0x81, 0x0, 0x81}, {0x0, 0x0, 0x81}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9306b6620abcefb2}, {{@in=@dev={0xac, 0x14, 0x14, 0x2e}}, 0x0, @in=@local, 0x3503, 0x0, 0x0, 0x7}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x68, r1, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x533, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 16:12:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:12:59 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000040), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 16:12:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) socket$inet(0x2, 0xa, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000001c0)=""/227, 0x9}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000c00), &(0x7f00000006c0)="b33bd088073555d6ae724664c112486e7bcdba000bc5eb92f51c8d64bbacc466914b0c5cf23409eb00459b5db93936a6eee17df0076321c0c7027f40e756350682754785f690d2898bf2604a4de06b4845c70cdcbac0982ab7d412c237de027c7791917f016946aebaf35065fb3d94f5fce084fe6f7224fec660ea6b0090f536430921"}}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:12:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='./file0\x00') lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x8000080}, 0x4004) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x2, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 16:13:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') socket$inet(0x2, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000011d, 0x10400003) 16:13:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x29e}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a0015000000000000"], 0x18}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:00 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x3, 0x1, 0x0, &(0x7f0000000080), 0x0) 16:13:00 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000048000), 0x0) 16:13:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:13:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 16:13:02 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) 16:13:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:03 executing program 1: 16:13:03 executing program 4: 16:13:03 executing program 1: 16:13:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:03 executing program 4: 16:13:03 executing program 1: 16:13:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:13:05 executing program 1: 16:13:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, 0x0, &(0x7f0000000080), 0x0) 16:13:05 executing program 5: 16:13:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:05 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:13:06 executing program 1: 16:13:06 executing program 5: 16:13:06 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:06 executing program 1: 16:13:06 executing program 4: 16:13:06 executing program 5: 16:13:06 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:06 executing program 1: 16:13:06 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:06 executing program 4: 16:13:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:13:06 executing program 5: 16:13:06 executing program 1: 16:13:06 executing program 4: 16:13:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:13:06 executing program 4: 16:13:06 executing program 1: 16:13:07 executing program 5: 16:13:07 executing program 4: 16:13:07 executing program 1: 16:13:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:09 executing program 5: 16:13:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:09 executing program 1: 16:13:09 executing program 4: 16:13:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:13:09 executing program 5: 16:13:09 executing program 4: 16:13:09 executing program 1: 16:13:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:10 executing program 5: 16:13:10 executing program 1: 16:13:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:12 executing program 4: 16:13:12 executing program 1: 16:13:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:12 executing program 5: 16:13:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:13:12 executing program 5: 16:13:12 executing program 1: 16:13:12 executing program 4: 16:13:13 executing program 1: 16:13:13 executing program 5: 16:13:13 executing program 4: 16:13:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:15 executing program 1: 16:13:15 executing program 4: 16:13:15 executing program 5: 16:13:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, 0x0, 0x0) 16:13:15 executing program 4: 16:13:16 executing program 1: 16:13:16 executing program 5: 16:13:16 executing program 4: 16:13:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:16 executing program 4: 16:13:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:18 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x61e, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 16:13:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) pread64(r3, 0x0, 0x7700, 0x0) 16:13:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:13:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) socket$inet_icmp_raw(0x2, 0x3, 0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, 0x0, 0x0) 16:13:19 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) 16:13:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:19 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)='overlay\x00', r3}, 0x30) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x1) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 16:13:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 339.939582][T11776] overlayfs: overlapping lowerdir path 16:13:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) [ 340.110271][T11776] overlayfs: failed to resolve 'file0': -2 16:13:19 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r3, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)='overlay\x00', r4}, 0x30) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x1) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, 0x0) [ 340.335991][T11794] overlayfs: overlapping lowerdir path [ 340.489098][T11794] overlayfs: overlapping lowerdir path 16:13:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:22 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)='overlay\x00', r3}, 0x30) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x1) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 16:13:22 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x61e, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 16:13:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:22 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c060100000082e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba05d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05acda8f39c46b1728489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add65317231ef8dadb8dfabb3b4cd92f5834d2730dbc19778a09673b3f64099d99f8049565065bc28506646aaa19d9c96eef0a2cc3c3e74445ae508b54df240138f67d841d4f4c59e340839e8272c985e830a11d1e6335dbac"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)='overlay\x00', r3}, 0x30) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ea"], 0x1) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 16:13:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, 0x0, 0x0) [ 342.608364][T11812] overlayfs: overlapping lowerdir path [ 342.756315][T11816] overlayfs: overlapping lowerdir path 16:13:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:22 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x3ff) 16:13:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 343.032163][T11831] overlayfs: conflicting lowerdir path [ 343.053279][T11833] overlayfs: conflicting lowerdir path 16:13:22 executing program 5: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="640fc73b0f78350f23cff3c606f8ff1466b9b90b00000f3266b92f09000066b85df7000066ba000000000f3066b85869ba8266efbafc0c66b840008000a1efb8f80c66b8c8cd4386f30f5e8d6886b2fc0ced66b9fe02000066b87c000000f30fc7b000380f0723", 0x67}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80}, "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", "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"}) 16:13:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 16:13:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:13:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:13:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffff7ffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0xa6e, 0x0) 16:13:25 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 345.950574][T11873] kvm: emulating exchange as write 16:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffff7ffc}, 0x4) 16:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x40, 0x2c, 0x1, 0x3, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8, 0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004000}, 0x24044004) [ 348.302866][ T0] NOHZ: local_softirq_pending 08 16:13:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x129, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010001fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000180012800e0001007769726567756172640000000400028008000a0041dae257c2c69f3d601e147417a199e71e837cd403d1b397fcd74091e05fa1ee510973d0adb6b4e9b2e8de6942daedadd046be55b72a3c950915defa29143ffa28f645e25306b5a1f77eef28e53da15ec1e22f99bb3cdcce0c05d75041ea3a505bee4c2cea0a9b41711c12cc506a31de48c6c7", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 16:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:28 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 16:13:28 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r0, 0x7fe000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) geteuid() 16:13:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 348.830342][ T26] audit: type=1804 audit(1584288808.339:42): pid=11918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir043258480/syzkaller.kUDWdk/195/bus" dev="sda1" ino=16673 res=1 [ 348.869660][ T26] audit: type=1804 audit(1584288808.379:43): pid=11918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir043258480/syzkaller.kUDWdk/195/bus" dev="sda1" ino=16673 res=1 16:13:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/132, 0x84}, {0x0}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/199, 0xc7}, {&(0x7f00000018c0)=""/169, 0xa9}], 0x8}, 0x1000}, {{&(0x7f0000001a00)=@vsock, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a80)=""/27, 0x1b}, {&(0x7f0000001ac0)=""/197, 0xc5}, {&(0x7f0000001bc0)=""/63, 0x3f}, {&(0x7f0000001c00)=""/18, 0x12}], 0x4, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001d40)=""/226, 0xe2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000002f00)=""/228, 0xe4}, {0x0}], 0x5, &(0x7f0000004080)=""/77, 0x4d}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000004200), 0x0, &(0x7f0000004240)=""/72, 0x48}}, {{&(0x7f00000042c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004340)=""/36, 0x24}, {&(0x7f0000004380)=""/115, 0x73}, {&(0x7f0000004400)=""/152, 0x98}], 0x3, &(0x7f0000004500)=""/159, 0x9f}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setresuid(0x0, 0x0, r4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) msgget(0x2, 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) 16:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:28 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 16:13:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000180), 0x4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0xe1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) link(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='./bus\x00') sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) [ 349.238040][ T26] audit: type=1804 audit(1584288808.749:44): pid=11942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir431052963/syzkaller.cdyHsa/174/bus" dev="sda1" ino=16849 res=1 16:13:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) [ 349.329062][ T26] audit: type=1804 audit(1584288808.779:45): pid=11947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir431052963/syzkaller.cdyHsa/174/bus" dev="sda1" ino=16849 res=1 16:13:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f0000000600)=""/138, 0x8a}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/199, 0xc7}, {&(0x7f00000018c0)=""/169, 0xa9}], 0x8}, 0x1000}, {{&(0x7f0000001a00)=@vsock, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a80)=""/27, 0x1b}, {&(0x7f0000001ac0)=""/197, 0xc5}, {&(0x7f0000001bc0)=""/63, 0x3f}, {&(0x7f0000001c00)=""/18, 0x12}], 0x4, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000001d40)=""/226, 0xe2}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/168, 0xa8}, {&(0x7f0000002f00)=""/228, 0xe4}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x5, &(0x7f0000004080)=""/77, 0x4d}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000004200)=[{&(0x7f0000004180)=""/91, 0x5b}], 0x1, &(0x7f0000004240)=""/72, 0x48}, 0x101}, {{&(0x7f00000042c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004340)=""/36, 0x24}, {&(0x7f0000004380)=""/115, 0x73}, {&(0x7f0000004400)=""/152, 0x98}], 0x3, &(0x7f0000004500)=""/159, 0x9f}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setresuid(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) msgget(0x2, 0x5) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:13:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:31 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') preadv(r3, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 16:13:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0xe1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) link(0x0, &(0x7f0000000200)='./bus\x00') sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 16:13:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 16:13:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendfile(r4, r3, 0x0, 0x800000080004103) 16:13:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendfile(r4, r3, 0x0, 0x800000080004103) 16:13:32 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:32 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendfile(r4, r3, 0x0, 0x800000080004103) 16:13:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:34 executing program 5: getpid() mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 16:13:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:13:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendfile(r4, r3, 0x0, 0x800000080004103) 16:13:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) 16:13:34 executing program 4: 16:13:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:34 executing program 5: 16:13:34 executing program 2: 16:13:34 executing program 4: 16:13:34 executing program 1: 16:13:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:37 executing program 5: 16:13:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:37 executing program 2: 16:13:37 executing program 1: 16:13:37 executing program 4: 16:13:37 executing program 2: 16:13:37 executing program 4: 16:13:37 executing program 1: 16:13:37 executing program 5: 16:13:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:37 executing program 2: 16:13:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:40 executing program 5: 16:13:40 executing program 4: 16:13:40 executing program 1: 16:13:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:40 executing program 2: 16:13:40 executing program 1: 16:13:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:40 executing program 4: 16:13:40 executing program 5: 16:13:40 executing program 2: 16:13:41 executing program 1: 16:13:43 executing program 5: 16:13:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:43 executing program 2: 16:13:43 executing program 4: 16:13:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:43 executing program 1: 16:13:44 executing program 1: 16:13:44 executing program 2: 16:13:44 executing program 4: 16:13:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 16:13:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:44 executing program 1: 16:13:44 executing program 4: 16:13:44 executing program 2: 16:13:44 executing program 5: 16:13:44 executing program 4: [ 366.872705][ T0] NOHZ: local_softirq_pending 08 16:13:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:46 executing program 1: 16:13:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000015c0)={0x0, 0x20}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x2, r2}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r2}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) r3 = open(&(0x7f0000001640)='./file0\x00', 0x161900, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x1}, 0x3c) 16:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001a00)={'filter\x00', 0x104, 0x4, 0x3e8, 0x0, 0x1f8, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @rand_addr, @remote, 0xf}}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 16:13:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") set_mempolicy(0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 16:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000015c0)={0x0, 0x20}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) socket$packet(0x11, 0x2, 0x300) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r3, &(0x7f0000000040), 0x0}, 0x20) 16:13:47 executing program 5: 16:13:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 16:13:47 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}, {@noextend='noextend'}]}}) 16:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) [ 368.782757][ T0] NOHZ: local_softirq_pending 08 16:13:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:50 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02003d0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 16:13:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 16:13:50 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x0, &(0x7f00000001c0)) 16:13:50 executing program 2: clock_adjtime(0x0, &(0x7f0000001d80)={0xf3}) [ 370.657312][T12215] BTRFS: device fsid 01f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (12215) 16:13:50 executing program 2: close(0xffffffffffffffff) fsopen(&(0x7f0000000200)='ceph\x00', 0x0) 16:13:50 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x0, 0x0) 16:13:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:50 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02003d0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 16:13:50 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x100008, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x800) open$dir(0x0, 0x0, 0x85) pipe(&(0x7f00000002c0)) io_submit(0x0, 0x2, &(0x7f0000000480)=[0x0, 0x0]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x4}, 0x20) r3 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r2, r3, 0x0, 0x8400f7fffff8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ftruncate(r4, 0x80) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000300), 0x6) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000100010000000008000f", 0x1f) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VT_RELDISP(r8, 0x5605) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x601ed}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_EVENT={0x8, 0x2c, 0x3}]}, 0x60}}, 0x0) 16:13:50 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() ptrace(0x10, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @rand_addr="67cdea5c2edd21acd6bc3788e6416d0e"}]}}}]}, 0x48}}, 0x0) [ 371.300917][ T26] audit: type=1800 audit(1584288830.809:46): pid=12253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17562 res=0 [ 371.376262][T12253] device ip6tnl1 entered promiscuous mode [ 371.408202][ T26] audit: type=1800 audit(1584288830.919:47): pid=12262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17562 res=0 16:13:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 16:13:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) acct(0x0) 16:13:53 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}, {@noextend='noextend'}]}}) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) socket(0x100000000011, 0x0, 0x0) 16:13:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xae\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 16:13:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) 16:13:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) close(0xffffffffffffffff) fsopen(&(0x7f0000000200)='ceph\x00', 0x0) 16:13:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="8e2caa014423ecc7cb74dae71546eee5a7c41ca6e6b5d4aa393208cdd2b627a1814f6e7d83e09d640d6e327af211fb12a52d6b0a83261fcbe0f89a0f91363f014e13247d4836f830d3ed73a7958212a57576c78792e47f8f8f1a10cc0c7ae1266b611d65dac8ff9ac27df28d5bc6243f061219dc65dc07dad8"], 0x48}}, 0x0) 16:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:53 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) write$cgroup_pid(r0, 0x0, 0x0) 16:13:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='.^\xc5\xe3\xe8\x02\xa7\xe4/l\xbc\xc3x\xc93\xcaS\xbb\x1a\xaa\xaf\x02fpP\xfc\xc4\xd0^Rc-\r\f\xad\xf3\xd5_;\x1b\xb1C0f\x10\xfe\xca\xa4!\xa8\x1e\x9fn\x99\xcc\xe1\xb4u@\x15o\x8c\x8c6M\xce\x80\xe9\xa6\"ils.\xc0JK\xea\xf3\x97\"f\xc7\xc4\xfc\xa1\x17h\xeb\a`\xa5\x11\x89\xd8\xf5\xfbt\xc4\x8f^2\xec\x0e\xad\xfdX\r:\xfe\x03\xbd\x1b\xd5gX\xe2\xe1\xae\xd1\xd0\xfb\xafn0\xc2w\xd7\x04t\xbe\x04\f\xa2\xb9\xd7\xb8r\xa0*\xff\x88.E', 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 16:13:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}, {@noextend='noextend'}]}}) 16:13:53 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7efbb, 0x0) 16:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x3}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x6c1e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x40086607, &(0x7f0000000080)) 16:13:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:54 executing program 2: r0 = io_uring_setup(0x767, &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x9, 0x1, 0x0, 0x0) [ 374.830385][ T26] audit: type=1804 audit(1584288834.339:48): pid=12348 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir043258480/syzkaller.kUDWdk/215/file0/bus" dev="ramfs" ino=47281 res=1 [ 374.864809][T12348] Process accounting resumed [ 374.954628][ T26] audit: type=1804 audit(1584288834.469:49): pid=12356 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir043258480/syzkaller.kUDWdk/215/file0/bus" dev="ramfs" ino=47284 res=1 [ 374.954703][T12348] Process accounting resumed 16:13:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000015c0)={0x0, 0x20}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x2, r3}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', r3}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) r4 = open(&(0x7f0000001640)='./file0\x00', 0x161900, 0x0) openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r6, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x1}, 0x3c) 16:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:54 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@map_val]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff32}, 0x6c) 16:13:54 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@sysvgroups='sysvgroups'}, {@qnoenforce='qnoenforce'}]}) 16:13:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000180)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 16:13:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 16:13:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005e80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000200)="12", 0x1}], 0x1}}, {{&(0x7f0000001400)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001440)='X', 0x1}], 0x1}}], 0x2, 0x20008040) close(r0) [ 375.515232][T12391] XFS (loop5): Invalid superblock magic number 16:13:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000580)="d32daf929eb932903c39f6d78f0f37b4a9ab3f67fa724c2cad21a77c5b365a60d0f2c72b7a36ad888ac5302eba1a520d9220b943bbfcf83684e9a7a93e59891654a93ee831751f87c2333d564df8248e4ab63c2517711a810b7cc5e93381a1a836d595f66ef51a01fb36a3309b3f2265ecda67fab5f87314660b53e613b3aace2cd6e67a62b4a8712346742a670d0d48a8920f14da1edc5bb2a61fbbb60a68396768114e760311b3149253929d5b61692afe8f3e378437afd8fd9c4602cfd7a742109a6df0f370cdda946c4c8e60eb14cec0bcab15e02fae08e2df8748ecdadda7c4e53568383545bd5ba77e8c170c91ba3032b4a1aefdddae09c9bbb1e3c4a0ce604b8c685820168bc1dc4ec189b236b7765467f2b543b4a2a6e027979c11874dbb164275a7c37dbd968ff24d5b031fcdb1f75ea3d87e0abec6c9a4d9be1308e9c6bc4bcb6beda9ed1bc130c903197751345db4d9d33ac0efde357a0a02f1b8807f3d0e4e67b5828a3c9d61c7291a7665aa9e6430955de74a7206c18c048466cbd8dcb8fdb72dbd1ed0a856cdb5fa1b2945c029fa1a06f0e0ed3e867f0fdaac98263f67c9b64f604ab638df2e9542b02dc5fc2bc1546ef88dceea02eabfae1fccf20cf5e6d44d755333d891221a577432833deacaec251739f422399181593d7572bb51e53b0ef09c07026531f39023abedfe59c8fe18ce7aa8ce59e00965eca448cb95b4d8926997a0711570faf5e4fc41bc01b680d6d7cb4e51772350fb767ea7e0f335aa8d193fef4d80ed75e7122d9c9b78a9542955ae114333dd8f45023469a7c49801706c18adf8c7422961ee7ca92e101e497ae96b724ee238dda9eca500c7fb6d0c6376f9e6b5c58a41b69b64c0e737819b9463a431b8f997218aea692dd5199bdd1de7ad7aa0c1dbdf111787851b98b5f6eeb2a6c57ae6af56cc4ec5682df19e1aa2c8231e438c7ea49d2562d54c56d8e4375bdc0fa06c60d03d7985c2bb6a21db566a2f30ff85410d259bf933edc1ed59e8b480a619eb45cce9834b18fe9f9f735e495dae1f8a479fc902d08586956fc196c097bbc2b970992df78cbc3b755cd9b12c61cd3b6cb4417390eb3487031aeb886a6733e674e448a138f497afacf5274db06b389ae0d70e65ca373b53f5d4645996fb1e77956dc8528fd612d203b1de9ae6b15690d04bea200033661e497396de1e75e269aaab07c9304ec83597683e6005ab47c00f", 0x36c, 0x800}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x200, 0xffff7fff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) msgget$private(0x0, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r2, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r3 = syz_open_procfs(r2, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r5, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r6 = syz_open_procfs(r5, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) 16:13:55 executing program 5: socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a0015000000000000"], 0x18}}, 0x0) 16:13:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:57 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:13:57 executing program 2: 16:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:57 executing program 1: 16:13:57 executing program 5: 16:13:57 executing program 4: 16:13:57 executing program 2: 16:13:57 executing program 5: 16:13:57 executing program 1: 16:13:57 executing program 4: 16:13:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:13:58 executing program 5: 16:14:00 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:00 executing program 1: 16:14:00 executing program 4: 16:14:00 executing program 2: 16:14:00 executing program 5: 16:14:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:00 executing program 5: 16:14:00 executing program 2: 16:14:00 executing program 1: 16:14:00 executing program 4: 16:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:01 executing program 5: 16:14:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:03 executing program 2: 16:14:03 executing program 4: 16:14:03 executing program 1: 16:14:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:03 executing program 5: 16:14:04 executing program 2: 16:14:04 executing program 4: 16:14:04 executing program 1: 16:14:04 executing program 5: 16:14:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:04 executing program 2: 16:14:07 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:07 executing program 4: 16:14:07 executing program 1: 16:14:07 executing program 5: 16:14:07 executing program 2: 16:14:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:07 executing program 2: 16:14:07 executing program 4: 16:14:07 executing program 1: 16:14:07 executing program 5: 16:14:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:07 executing program 1: [ 389.262709][ T0] NOHZ: local_softirq_pending 08 16:14:10 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:10 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x22, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000000)="49cc76e7", 0x4, 0x0, 0x0, 0x0) 16:14:10 executing program 2: mknod$loop(&(0x7f0000000080)='./file1\x00', 0x2000, 0xffffffffffffffff) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x80000, 0x0) preadv(r0, &(0x7f0000000040), 0x10000000000000f7, 0x0) 16:14:10 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket(0x22, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000000)='I', 0x1, 0x0, 0x0, 0x0) 16:14:10 executing program 1: r0 = socket(0x22, 0x3, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x41) 16:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:10 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x1, 0x0) 16:14:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) write$P9_RCREATE(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 16:14:10 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "4ea2d3", 0x18, 0x0, 0x0, @dev, @empty, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}]}}}}}, 0x0) 16:14:10 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 16:14:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 391.226772][T12620] Dead loop on virtual device ip6_vti0, fix it urgently! [ 391.250865][T12620] Dead loop on virtual device ip6_vti0, fix it urgently! [ 391.262026][T12620] Dead loop on virtual device ip6_vti0, fix it urgently! [ 391.271323][T12620] Dead loop on virtual device ip6_vti0, fix it urgently! [ 391.281286][T12620] Dead loop on virtual device ip6_vti0, fix it urgently! [ 391.299650][T12620] Dead loop on virtual device ip6_vti0, fix it urgently! 16:14:13 executing program 5: write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:13 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 16:14:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 16:14:13 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:13 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='cifs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 393.958549][T12631] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 51 transid 756082810144684277 /dev/loop2 scanned by syz-executor.2 (12631) [ 393.991876][T12631] BTRFS error (device loop2): unsupported checksum algorithm: 6435 16:14:13 executing program 5: write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) [ 394.025453][T12631] BTRFS error (device loop2): open_ctree failed 16:14:13 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:14:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000150081fb7059ae08060c04000aff0f03000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) close(0xffffffffffffffff) 16:14:13 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:13 executing program 1: memfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 16:14:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000150081fb7059ae08060c04000aff0f03000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) close(0xffffffffffffffff) [ 394.340709][T12657] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 756082810144684277 /dev/loop5 scanned by syz-executor.5 (12657) [ 394.483500][T12666] BTRFS error (device loop2): unsupported checksum algorithm: 6435 16:14:14 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r4, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1e"], 0x1) [ 394.528688][T12666] BTRFS error (device loop2): open_ctree failed 16:14:14 executing program 5: write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:14 executing program 3: io_setup(0xf8400000, &(0x7f0000000040)) 16:14:14 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) [ 394.903978][T12691] BTRFS error (device loop2): unsupported checksum algorithm: 6435 [ 394.937183][T12691] BTRFS error (device loop2): open_ctree failed 16:14:16 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:16 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x0, 0x0) 16:14:16 executing program 3: r0 = epoll_create1(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 16:14:16 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2, &(0x7f0000000440)=""/64, 0x40}}], 0x1, 0x20, &(0x7f0000002f80)={0x77359400}) 16:14:16 executing program 5: write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:16 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) [ 397.078684][T12706] BTRFS error (device loop5): superblock checksum mismatch 16:14:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0) 16:14:16 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) [ 397.140514][T12706] BTRFS error (device loop5): open_ctree failed [ 397.165050][T12710] BTRFS error (device loop5): superblock checksum mismatch 16:14:16 executing program 1: syz_mount_image$xfs(&(0x7f0000003940)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@noalign='noalign'}]}) [ 397.272761][T12710] BTRFS error (device loop5): open_ctree failed [ 397.293861][T12725] BTRFS error (device loop5): superblock checksum mismatch 16:14:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) [ 397.382639][T12725] BTRFS error (device loop5): open_ctree failed 16:14:16 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:17 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r0) pipe(0x0) 16:14:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r1, &(0x7f0000001300), 0x0, 0x0) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x3, 0x0, 0x27) 16:14:19 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[], 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x200000000000000) sendfile(r4, r0, 0x0, 0x8000000000004) shutdown(0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 16:14:19 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:19 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x1c, r3, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:14:19 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x14, r3, 0xb0343aabd1184b87}, 0x14}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:14:19 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:19 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) [ 400.379537][T12783] device bridge1 entered promiscuous mode 16:14:20 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:20 executing program 3: 16:14:20 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:22 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:22 executing program 3: 16:14:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:22 executing program 4: 16:14:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:22 executing program 1: 16:14:22 executing program 1: 16:14:22 executing program 4: 16:14:22 executing program 3: 16:14:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:23 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:23 executing program 4: 16:14:23 executing program 1: 16:14:23 executing program 3: 16:14:23 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:23 executing program 1: 16:14:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:25 executing program 3: 16:14:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:25 executing program 4: 16:14:25 executing program 1: 16:14:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:25 executing program 3: 16:14:25 executing program 1: 16:14:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:26 executing program 4: 16:14:26 executing program 1: 16:14:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:28 executing program 3: 16:14:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:28 executing program 4: 16:14:28 executing program 1: 16:14:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:28 executing program 3: 16:14:29 executing program 1: 16:14:29 executing program 4: 16:14:29 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 16:14:29 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:14:29 executing program 3: 16:14:32 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:32 executing program 4: 16:14:32 executing program 1: 16:14:32 executing program 3: 16:14:32 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 16:14:32 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 16:14:32 executing program 4: 16:14:32 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fffdb1144c7eb7a2319a184e333", 0xca, 0x10000}], 0x0, 0x0) 16:14:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:32 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 16:14:32 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 16:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:35 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 16:14:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:35 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 16:14:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:35 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:35 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 16:14:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 16:14:35 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 16:14:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 16:14:35 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 16:14:35 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:36 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:38 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:38 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340), 0x0, 0x10000}], 0x0, 0x0) 16:14:38 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 16:14:38 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:38 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000001ac0)=0x2) 16:14:38 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340), 0x0, 0x10000}], 0x0, 0x0) 16:14:38 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340), 0x0, 0x10000}], 0x0, 0x0) 16:14:38 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000001ac0)=0x2) 16:14:38 executing program 4: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000001ac0)=0x2) 16:14:38 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340), 0x0, 0x10000}], 0x0, 0x0) 16:14:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340), 0x0, 0x10000}], 0x0, 0x0) 16:14:41 executing program 4: migrate_pages(0x0, 0x6, 0x0, 0x0) 16:14:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340), 0x0, 0x10000}], 0x0, 0x0) 16:14:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:41 executing program 4: migrate_pages(0x0, 0x6, 0x0, 0x0) 16:14:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a66", 0x65, 0x10000}], 0x0, 0x0) 16:14:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3", 0x5f, 0x10000}], 0x0, 0x0) 16:14:41 executing program 4: migrate_pages(0x0, 0x6, 0x0, 0x0) 16:14:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a66", 0x65, 0x10000}], 0x0, 0x0) 16:14:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3", 0x5f, 0x10000}], 0x0, 0x0) 16:14:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:44 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)) 16:14:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a66", 0x65, 0x10000}], 0x0, 0x0) 16:14:44 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3", 0x5f, 0x10000}], 0x0, 0x0) 16:14:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:44 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'wg0\x00'}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x1}], 0x100488, 0x0) 16:14:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:44 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)) 16:14:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953", 0x98, 0x10000}], 0x0, 0x0) 16:14:44 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca90", 0x8f, 0x10000}], 0x0, 0x0) 16:14:44 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)) 16:14:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:47 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953", 0x98, 0x10000}], 0x0, 0x0) 16:14:47 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca90", 0x8f, 0x10000}], 0x0, 0x0) 16:14:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) dup(0xffffffffffffffff) 16:14:47 executing program 4 (fault-call:0 fault-nth:0): migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:47 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:47 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca90", 0x8f, 0x10000}], 0x0, 0x0) 16:14:47 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953", 0x98, 0x10000}], 0x0, 0x0) 16:14:48 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f00000001c0)=[{0x3, 0x1}, {0x0, 0xeb}, {}], 0x3) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000000)=""/215) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:14:48 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0", 0xb1, 0x10000}], 0x0, 0x0) 16:14:48 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a9", 0xa7, 0x10000}], 0x0, 0x0) 16:14:50 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) migrate_pages(r0, 0x8, 0x0, &(0x7f0000000000)=0x2) 16:14:50 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0", 0xb1, 0x10000}], 0x0, 0x0) 16:14:50 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a9", 0xa7, 0x10000}], 0x0, 0x0) 16:14:50 executing program 3 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:50 executing program 1 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 431.342263][T13290] FAULT_INJECTION: forcing a failure. [ 431.342263][T13290] name failslab, interval 1, probability 0, space 0, times 1 [ 431.359629][T13287] FAULT_INJECTION: forcing a failure. [ 431.359629][T13287] name failslab, interval 1, probability 0, space 0, times 1 [ 431.376571][T13287] CPU: 0 PID: 13287 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 431.385785][T13287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.395846][T13287] Call Trace: [ 431.399165][T13287] dump_stack+0x11d/0x187 [ 431.403639][T13287] should_fail.cold+0x5/0xf [ 431.408213][T13287] __should_failslab+0x82/0xb0 [ 431.413081][T13287] should_failslab+0x5/0xf [ 431.417657][T13287] __kmalloc+0x54/0x640 [ 431.421851][T13287] ? sock_kmalloc+0xbc/0x110 [ 431.426447][T13287] ? preempt_count_add+0x63/0x90 [ 431.431400][T13287] ? __list_del_entry_valid+0x83/0x8e [ 431.436799][T13287] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 431.442705][T13287] sock_kmalloc+0xbc/0x110 [ 431.447130][T13287] af_alg_alloc_areq+0x3b/0x130 [ 431.451992][T13287] skcipher_recvmsg+0x5e6/0x8d0 [ 431.456855][T13287] ? skcipher_bind+0x40/0x40 [ 431.461542][T13287] sock_recvmsg+0x8e/0xb0 [ 431.465872][T13287] __sys_recvfrom+0x176/0x270 [ 431.470950][T13287] ? __sb_end_write+0xbc/0x100 [ 431.475829][T13287] ? vfs_write+0x10b/0x380 [ 431.480495][T13287] ? fput_many+0xe2/0x130 [ 431.484834][T13287] ? fput+0x20/0x30 [ 431.488665][T13287] __x64_sys_recvfrom+0x7e/0xa0 [ 431.493544][T13287] do_syscall_64+0xc7/0x390 [ 431.498049][T13287] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.503959][T13287] RIP: 0033:0x45c849 [ 431.509338][T13287] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.528949][T13287] RSP: 002b:00007f3799481c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 431.537572][T13287] RAX: ffffffffffffffda RBX: 00007f37994826d4 RCX: 000000000045c849 [ 431.545641][T13287] RDX: 0000000100000345 RSI: 0000000020000140 RDI: 0000000000000004 [ 431.553633][T13287] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.561606][T13287] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 431.569573][T13287] R13: 0000000000000888 R14: 00000000004cb3c0 R15: 0000000000000000 [ 431.577567][T13290] CPU: 1 PID: 13290 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 431.586521][T13290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.596574][T13290] Call Trace: [ 431.599883][T13290] dump_stack+0x11d/0x187 [ 431.604218][T13290] should_fail.cold+0x5/0xf [ 431.608789][T13290] __should_failslab+0x82/0xb0 [ 431.613593][T13290] should_failslab+0x5/0xf [ 431.618836][T13290] __kmalloc+0x54/0x640 [ 431.622990][T13290] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 431.628710][T13290] tomoyo_realpath_from_path+0x85/0x3d0 [ 431.634331][T13290] tomoyo_path_number_perm+0xff/0x360 [ 431.639743][T13290] ? _parse_integer+0x12f/0x150 [ 431.644619][T13290] ? __fget_files+0xa2/0x1c0 [ 431.649235][T13290] tomoyo_file_ioctl+0x28/0x40 [ 431.654011][T13290] security_file_ioctl+0x69/0xa0 [ 431.659105][T13290] ksys_ioctl+0x5a/0x150 [ 431.663405][T13290] __x64_sys_ioctl+0x47/0x60 [ 431.668026][T13290] do_syscall_64+0xc7/0x390 [ 431.672696][T13290] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.678722][T13290] RIP: 0033:0x45c849 [ 431.682675][T13290] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.702282][T13290] RSP: 002b:00007fd94f139c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 431.710695][T13290] RAX: ffffffffffffffda RBX: 00007fd94f13a6d4 RCX: 000000000045c849 [ 431.718752][T13290] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 431.726860][T13290] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.735029][T13290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 16:14:51 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0", 0xb1, 0x10000}], 0x0, 0x0) [ 431.743088][T13290] R13: 00000000000003bf R14: 00000000004c6495 R15: 0000000000000000 [ 431.775044][T13290] ERROR: Out of memory at tomoyo_realpath_from_path. 16:14:51 executing program 3 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:51 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a9", 0xa7, 0x10000}], 0x0, 0x0) 16:14:51 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:14:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:51 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51", 0xb3, 0x10000}], 0x0, 0x0) 16:14:53 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000000)=0x2) 16:14:53 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed", 0xb2, 0x10000}], 0x0, 0x0) 16:14:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) setsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000080), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:53 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51", 0xb3, 0x10000}], 0x0, 0x0) 16:14:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:53 executing program 1 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:53 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51", 0xb3, 0x10000}], 0x0, 0x0) 16:14:54 executing program 4: mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1800008, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/410]) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r1 = memfd_create(&(0x7f0000000100)='\x9d#\x00\x00\x00\xa7?3\xef\xc6\xd1\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17\x94$^\xe1Ob\xe1', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fallocate(r1, 0x0, 0x0, 0x6) lseek(r1, 0x0, 0x3) r2 = accept$inet(r0, 0x0, &(0x7f0000000140)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0xfffffffc, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000380)="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") [ 434.450971][T13356] FAULT_INJECTION: forcing a failure. [ 434.450971][T13356] name failslab, interval 1, probability 0, space 0, times 0 [ 434.492183][T13356] CPU: 0 PID: 13356 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 434.501047][T13356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 434.511194][T13356] Call Trace: [ 434.514528][T13356] dump_stack+0x11d/0x187 [ 434.518943][T13356] should_fail.cold+0x5/0xf [ 434.523585][T13356] __should_failslab+0x82/0xb0 [ 434.528365][T13356] should_failslab+0x5/0xf [ 434.532949][T13356] __kmalloc+0x54/0x640 [ 434.537288][T13356] ? sock_kmalloc+0xbc/0x110 [ 434.542036][T13356] ? sg_init_table+0x43/0x60 [ 434.546642][T13356] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 434.552586][T13356] sock_kmalloc+0xbc/0x110 [ 434.557017][T13356] af_alg_get_rsgl+0xbe/0x470 [ 434.561714][T13356] skcipher_recvmsg+0x629/0x8d0 [ 434.566805][T13356] ? skcipher_bind+0x40/0x40 [ 434.571492][T13356] sock_recvmsg+0x8e/0xb0 [ 434.575872][T13356] __sys_recvfrom+0x176/0x270 [ 434.580625][T13356] ? __sb_end_write+0xbc/0x100 [ 434.585401][T13356] ? vfs_write+0x10b/0x380 [ 434.589830][T13356] ? fput_many+0xe2/0x130 [ 434.594167][T13356] ? fput+0x20/0x30 [ 434.598042][T13356] __x64_sys_recvfrom+0x7e/0xa0 [ 434.602937][T13356] do_syscall_64+0xc7/0x390 [ 434.607478][T13356] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 434.613362][T13356] RIP: 0033:0x45c849 [ 434.617266][T13356] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:14:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x392, 0x28000) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x16, 0x10, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:54 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed", 0xb2, 0x10000}], 0x0, 0x0) [ 434.636863][T13356] RSP: 002b:00007f3799481c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 434.645267][T13356] RAX: ffffffffffffffda RBX: 00007f37994826d4 RCX: 000000000045c849 [ 434.653620][T13356] RDX: 0000000100000345 RSI: 0000000020000140 RDI: 0000000000000004 [ 434.661775][T13356] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 434.669796][T13356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 434.677778][T13356] R13: 0000000000000888 R14: 00000000004cb3c0 R15: 0000000000000001 16:14:54 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = gettid() r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) fcntl$setsig(r2, 0xa, 0x34) tkill(r1, 0x2) migrate_pages(r1, 0x6, 0x0, &(0x7f0000000000)=0xfffffffffffffff7) 16:14:54 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a2", 0xb9, 0x10000}], 0x0, 0x0) 16:14:54 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed", 0xb2, 0x10000}], 0x0, 0x0) 16:14:54 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a2", 0xb9, 0x10000}], 0x0, 0x0) 16:14:54 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248", 0xb8, 0x10000}], 0x0, 0x0) 16:14:55 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a2", 0xb9, 0x10000}], 0x0, 0x0) 16:14:56 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:56 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248", 0xb8, 0x10000}], 0x0, 0x0) 16:14:56 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b662", 0xbc, 0x10000}], 0x0, 0x0) 16:14:56 executing program 1 (fault-call:6 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:14:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket(0x27, 0x803, 0x67) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000040)={@ipv4={[], [], @broadcast}, @mcast2, @local, 0x0, 0x200, 0x800, 0x100, 0x1, 0x40000000, r7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0xa8, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r8}, {0x8, 0x1, r3}, {0x8, 0x1, r8}, {0x8}, {0x8, 0x1, r6}, {0x8, 0x1, r3}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xb7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0xa8}}, 0x4050) [ 437.505950][T13427] FAULT_INJECTION: forcing a failure. [ 437.505950][T13427] name failslab, interval 1, probability 0, space 0, times 0 [ 437.532828][T13427] CPU: 0 PID: 13427 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 437.541649][T13427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.551716][T13427] Call Trace: [ 437.555021][T13427] dump_stack+0x11d/0x187 [ 437.559362][T13427] should_fail.cold+0x5/0xf [ 437.563881][T13427] __should_failslab+0x82/0xb0 [ 437.568664][T13427] should_failslab+0x5/0xf [ 437.573093][T13427] __kmalloc+0x54/0x640 [ 437.577271][T13427] ? sock_kmalloc+0xbc/0x110 [ 437.581918][T13427] ? sg_init_table+0x43/0x60 [ 437.586837][T13427] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 437.592752][T13427] sock_kmalloc+0xbc/0x110 [ 437.597297][T13427] af_alg_get_rsgl+0xbe/0x470 [ 437.602073][T13427] skcipher_recvmsg+0x629/0x8d0 [ 437.606990][T13427] ? skcipher_bind+0x40/0x40 [ 437.611801][T13427] sock_recvmsg+0x8e/0xb0 [ 437.616154][T13427] __sys_recvfrom+0x176/0x270 [ 437.621251][T13427] ? __sb_end_write+0xbc/0x100 [ 437.626149][T13427] ? vfs_write+0x10b/0x380 [ 437.630589][T13427] ? fput_many+0xe2/0x130 [ 437.634919][T13427] ? fput+0x20/0x30 [ 437.638770][T13427] __x64_sys_recvfrom+0x7e/0xa0 [ 437.643866][T13427] do_syscall_64+0xc7/0x390 [ 437.648407][T13427] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 437.654311][T13427] RIP: 0033:0x45c849 [ 437.658215][T13427] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 437.677934][T13427] RSP: 002b:00007f3799481c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 437.686471][T13427] RAX: ffffffffffffffda RBX: 00007f37994826d4 RCX: 000000000045c849 [ 437.694561][T13427] RDX: 0000000100000345 RSI: 0000000020000140 RDI: 0000000000000004 16:14:57 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b662", 0xbc, 0x10000}], 0x0, 0x0) [ 437.702729][T13427] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 437.710822][T13427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 437.718910][T13427] R13: 0000000000000888 R14: 00000000004cb3c0 R15: 0000000000000002 16:14:57 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248", 0xb8, 0x10000}], 0x0, 0x0) 16:14:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x0, 0x3, 0x9, 0x1, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="66bad004b800000100ef0f01ca0f231466bad004ecc4c25d00ca0fc75a00c4e1245fc967670f014a00666626da554e8fe99801de", 0x34}], 0x1, 0x4b, &(0x7f0000000140)=[@cr0={0x0, 0x10040}, @cstype0={0x4, 0xf}], 0x2) r6 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1f, 0x400, 0xc}, 0x40) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r7}, 0x38) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:57 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b662", 0xbc, 0x10000}], 0x0, 0x0) 16:14:57 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r1 = gettid() tkill(r1, 0x1000000000013) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000001440)=0x0) stat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() tkill(r5, 0x1000000000013) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="1080a6a2d56b9d4f054c657aa170c51dbd175c5680c29eeecab5b7cd2af0a18994076f3e8ba54f70cce4f965247b34241a773582bd03cc6ba02ca30c9d5dd192f3a121ec934813c04b058caff40cc323165857699c2a0e0c1807a7c24c06f58a14c862544df8378a00c74a52a2cecf9754b1380e0ec29af1c55162ef00b44454c2900bd8741f9767c8e2b4191b5b7ce7e1a4c0a2853ab0dc1d6f407c04c872bef513d513701828deea5cb58e6f5f9d3a4bb012291cb4c7dd653d3394787dbbaa9eee712a17a73b4ec963b25222bb7fd917", 0xb1}], 0x2, &(0x7f0000001600)=[@rights={{0x20, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, r7, 0xee01}}}], 0x60, 0x2000c0c4}], 0x1, 0x1) close(r0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000ff020989d180ecff1dd71c43e0ff9b71c21d44d27c1ccecb089c155651959216050009fe8af85d901f127b3c2d464e56c9b9168d"], 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x48090) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf, 0x1010, r8, 0x10000000) 16:14:57 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620f", 0xbd, 0x10000}], 0x0, 0x0) 16:14:57 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6", 0xbb, 0x10000}], 0x0, 0x0) 16:14:59 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:14:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:14:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6", 0xbb, 0x10000}], 0x0, 0x0) 16:14:59 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620f", 0xbd, 0x10000}], 0x0, 0x0) 16:14:59 executing program 1 (fault-call:6 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:00 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620f", 0xbd, 0x10000}], 0x0, 0x0) [ 440.714748][T13491] FAULT_INJECTION: forcing a failure. [ 440.714748][T13491] name failslab, interval 1, probability 0, space 0, times 0 [ 440.738043][T13491] CPU: 1 PID: 13491 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 440.746798][T13491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.757272][T13491] Call Trace: [ 440.760721][T13491] dump_stack+0x11d/0x187 [ 440.765045][T13491] should_fail.cold+0x5/0xf [ 440.770014][T13491] __should_failslab+0x82/0xb0 [ 440.774877][T13491] should_failslab+0x5/0xf [ 440.779298][T13491] __kmalloc+0x54/0x640 [ 440.783530][T13491] ? sock_kmalloc+0xbc/0x110 [ 440.788133][T13491] ? sg_init_table+0x43/0x60 [ 440.792948][T13491] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 440.798962][T13491] sock_kmalloc+0xbc/0x110 [ 440.803513][T13491] af_alg_get_rsgl+0xbe/0x470 [ 440.808225][T13491] skcipher_recvmsg+0x629/0x8d0 [ 440.813124][T13491] ? skcipher_bind+0x40/0x40 [ 440.817734][T13491] sock_recvmsg+0x8e/0xb0 [ 440.822079][T13491] __sys_recvfrom+0x176/0x270 [ 440.826945][T13491] ? __sb_end_write+0xbc/0x100 [ 440.831715][T13491] ? vfs_write+0x10b/0x380 [ 440.836262][T13491] ? fput_many+0xe2/0x130 [ 440.840917][T13491] ? fput+0x20/0x30 [ 440.844734][T13491] __x64_sys_recvfrom+0x7e/0xa0 [ 440.849743][T13491] do_syscall_64+0xc7/0x390 [ 440.854256][T13491] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.860280][T13491] RIP: 0033:0x45c849 [ 440.864167][T13491] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.883768][T13491] RSP: 002b:00007f3799481c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 440.892180][T13491] RAX: ffffffffffffffda RBX: 00007f37994826d4 RCX: 000000000045c849 [ 440.900164][T13491] RDX: 0000000100000345 RSI: 0000000020000140 RDI: 0000000000000004 16:15:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6", 0xbb, 0x10000}], 0x0, 0x0) [ 440.908144][T13491] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 440.916246][T13491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 440.924277][T13491] R13: 0000000000000888 R14: 00000000004cb3c0 R15: 0000000000000003 16:15:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x412003, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:00 executing program 4: r0 = gettid() r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f00000002c0)={0x5, 0x800, "e801636c50d820b29907c8cb12f4525e2bc2729992f2b244", {0x8b, 0x80}, 0xffff8000}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x990000, 0x0, 0x7fff, r2, 0x0, &(0x7f0000000040)={0x9f097b, 0xe3, [], @p_u8=&(0x7f0000000000)=0x9}}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x4, 0xc5, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/197}, &(0x7f0000000280)=0x78) tkill(r0, 0x1000000000013) migrate_pages(r0, 0x22, 0x0, &(0x7f0000001ac0)=0x2) 16:15:00 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe}], 0x0, 0x0) 16:15:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620f", 0xbd, 0x10000}], 0x0, 0x0) 16:15:00 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x2c, 0x4, 0x1f, 0xc5, 0x0, 0x40, 0x7f, 0x7f, 0x4, 0x6, 0x3, 0x1, 0x3, 0x7f, 0x4, 0x8}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) finit_module(r1, &(0x7f0000000100)='em1@wlan1\x8b\x00', 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) renameat(r4, &(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000080)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:03 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe}], 0x0, 0x0) 16:15:03 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620f", 0xbd, 0x10000}], 0x0, 0x0) 16:15:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000080)) 16:15:03 executing program 1 (fault-call:6 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 443.649747][T13549] FAULT_INJECTION: forcing a failure. [ 443.649747][T13549] name failslab, interval 1, probability 0, space 0, times 0 [ 443.681263][T13549] CPU: 1 PID: 13549 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 443.689981][T13549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.700058][T13549] Call Trace: [ 443.703421][T13549] dump_stack+0x11d/0x187 [ 443.707781][T13549] should_fail.cold+0x5/0xf [ 443.712417][T13549] __should_failslab+0x82/0xb0 [ 443.717193][T13549] should_failslab+0x5/0xf [ 443.721628][T13549] __kmalloc+0x54/0x640 [ 443.725854][T13549] ? sock_kmalloc+0xbc/0x110 [ 443.730552][T13549] ? af_alg_get_rsgl+0x41e/0x470 [ 443.735524][T13549] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 443.741443][T13549] sock_kmalloc+0xbc/0x110 [ 443.745887][T13549] skcipher_recvmsg+0x1a5/0x8d0 [ 443.750799][T13549] ? skcipher_bind+0x40/0x40 [ 443.755391][T13549] sock_recvmsg+0x8e/0xb0 [ 443.759928][T13549] __sys_recvfrom+0x176/0x270 [ 443.764884][T13549] ? __sb_end_write+0xbc/0x100 [ 443.769687][T13549] ? vfs_write+0x10b/0x380 [ 443.774216][T13549] ? fput_many+0xe2/0x130 [ 443.778532][T13549] ? fput+0x20/0x30 [ 443.782354][T13549] __x64_sys_recvfrom+0x7e/0xa0 [ 443.787283][T13549] do_syscall_64+0xc7/0x390 [ 443.791785][T13549] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.797675][T13549] RIP: 0033:0x45c849 [ 443.801567][T13549] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.821413][T13549] RSP: 002b:00007f3799481c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 443.829950][T13549] RAX: ffffffffffffffda RBX: 00007f37994826d4 RCX: 000000000045c849 [ 443.837932][T13549] RDX: 0000000100000345 RSI: 0000000020000140 RDI: 0000000000000004 16:15:03 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe}], 0x0, 0x0) 16:15:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000000080)={0x1, [0xfffffffa, 0x6, 0x6], [{0xee, 0x9, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x5, 0x1, 0x1}, {0x7, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x10001, 0x0, 0x0, 0x1, 0x1}, {0xd43e, 0x7fffffff, 0x1, 0x0, 0x0, 0x1}, {0x642, 0x9, 0x0, 0x0, 0x1, 0x1}, {0x4b6c082c, 0x7, 0x1, 0x1, 0x0, 0x1}, {0x43cf, 0x3}, {0x8, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x1, 0xcb2e, 0x0, 0x0, 0x1, 0x1}, {0xfffffffa, 0x72f, 0x0, 0x1}], 0x8001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0xfffffda4, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r6, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r6, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044004) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 443.845895][T13549] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 443.853856][T13549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 443.861834][T13549] R13: 0000000000000888 R14: 00000000004cb3c0 R15: 0000000000000004 16:15:03 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620f", 0xbd, 0x10000}], 0x0, 0x0) 16:15:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:03 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe}], 0x0, 0x0) 16:15:03 executing program 5: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000000)=0x2) 16:15:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) connect$bt_sco(r1, &(0x7f0000000080), 0x8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) dup(r4) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x3b3241, 0x0) 16:15:06 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe}], 0x0, 0x0) 16:15:06 executing program 5 (fault-call:0 fault-nth:0): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:15:06 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:06 executing program 1 (fault-call:6 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:06 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000001c0)={0x3ff, 0x0, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000200)={r3, 0x77d}) r4 = gettid() tkill(r4, 0x1000000000013) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x5, 0x4, 0x1, 0x101, 'syz0\x00', 0x1}, 0x2, 0x0, 0xffffff80, r4, 0x2, 0x400, 'syz0\x00', &(0x7f0000000000)=['#(+\x00', 'keyring#\x00'], 0xd, [], [0x81a, 0x4, 0xff60, 0x101]}) [ 446.717993][T13621] FAULT_INJECTION: forcing a failure. [ 446.717993][T13621] name failslab, interval 1, probability 0, space 0, times 0 [ 446.754301][T13621] CPU: 1 PID: 13621 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 446.763223][T13621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.773472][T13621] Call Trace: [ 446.776786][T13621] dump_stack+0x11d/0x187 [ 446.781355][T13621] should_fail.cold+0x5/0xf [ 446.785927][T13621] __should_failslab+0x82/0xb0 [ 446.790737][T13621] should_failslab+0x5/0xf [ 446.795229][T13621] __kmalloc+0x54/0x640 [ 446.799464][T13621] ? __x64_sys_memfd_create+0xda/0x370 [ 446.804946][T13621] ? vfs_write+0x10b/0x380 [ 446.809391][T13621] ? fput_many+0xe2/0x130 [ 446.813739][T13621] ? strnlen_user+0x1a8/0x220 [ 446.818467][T13621] __x64_sys_memfd_create+0xda/0x370 [ 446.823771][T13621] ? debug_smp_processor_id+0x3f/0x129 [ 446.829248][T13621] do_syscall_64+0xc7/0x390 [ 446.833774][T13621] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 446.839671][T13621] RIP: 0033:0x45c849 [ 446.843581][T13621] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:15:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x800) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x1, 0x8, 0x4, 0x80040, 0x0, {0x77359400}, {0x3, 0x1, 0x97, 0x40, 0xfc, 0x0, "a4b72c93"}, 0x5, 0x4, @planes=&(0x7f0000000080)={0x0, 0x5, @fd=r4, 0x1}, 0x101}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) ioctl$SOUND_MIXER_READ_VOLUME(r7, 0x80044d1e, &(0x7f0000000240)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 446.863319][T13621] RSP: 002b:00007f285cf83a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 446.871906][T13621] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045c849 [ 446.879879][T13621] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 446.887875][T13621] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 446.895888][T13621] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 446.903941][T13621] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000000 16:15:06 executing program 5 (fault-call:0 fault-nth:1): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:06 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe}], 0x0, 0x0) [ 447.124441][T13639] FAULT_INJECTION: forcing a failure. [ 447.124441][T13639] name failslab, interval 1, probability 0, space 0, times 0 [ 447.188167][T13639] CPU: 1 PID: 13639 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 447.197083][T13639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.207254][T13639] Call Trace: [ 447.210671][T13639] dump_stack+0x11d/0x187 [ 447.215033][T13639] should_fail.cold+0x5/0xf [ 447.219674][T13639] __should_failslab+0x82/0xb0 [ 447.224457][T13639] should_failslab+0x5/0xf [ 447.228881][T13639] kmem_cache_alloc+0x23/0x5e0 [ 447.233654][T13639] ? proc_cwd_link+0x160/0x160 [ 447.238430][T13639] ? _kstrtoull+0xfc/0x130 [ 447.242881][T13639] ? shmem_destroy_inode+0x60/0x60 [ 447.248038][T13639] shmem_alloc_inode+0x2e/0x60 [ 447.253020][T13639] ? shmem_destroy_inode+0x60/0x60 [ 447.258176][T13639] alloc_inode+0x42/0x130 [ 447.262534][T13639] new_inode_pseudo+0x32/0xe0 [ 447.267218][T13639] ? proc_cwd_link+0x160/0x160 [ 447.271997][T13639] new_inode+0x25/0x50 [ 447.276079][T13639] shmem_get_inode+0x85/0x490 [ 447.280774][T13639] __shmem_file_setup.part.0+0x6e/0x1e0 [ 447.286346][T13639] shmem_file_setup+0x77/0xa0 [ 447.291074][T13639] __x64_sys_memfd_create+0x205/0x370 [ 447.296571][T13639] ? debug_smp_processor_id+0x3f/0x129 [ 447.302111][T13639] do_syscall_64+0xc7/0x390 [ 447.306632][T13639] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.312541][T13639] RIP: 0033:0x45c849 [ 447.316461][T13639] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.336203][T13639] RSP: 002b:00007f285cf83a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 447.344624][T13639] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045c849 [ 447.352727][T13639] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 447.360733][T13639] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 447.368713][T13639] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 447.376781][T13639] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000001 16:15:07 executing program 5 (fault-call:0 fault-nth:2): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:07 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'macvtap0\x00', {0x1ff}, 0x7f}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:07 executing program 2 (fault-call:0 fault-nth:0): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) [ 447.642544][T13654] FAULT_INJECTION: forcing a failure. [ 447.642544][T13654] name failslab, interval 1, probability 0, space 0, times 0 [ 447.664429][T13654] CPU: 1 PID: 13654 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 447.673164][T13654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.683374][T13654] Call Trace: [ 447.686725][T13654] dump_stack+0x11d/0x187 [ 447.691235][T13654] should_fail.cold+0x5/0xf [ 447.695782][T13654] __should_failslab+0x82/0xb0 [ 447.700553][T13654] should_failslab+0x5/0xf [ 447.704998][T13654] kmem_cache_alloc+0x23/0x5e0 [ 447.709772][T13654] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 447.715696][T13654] ? __write_once_size+0x45/0xd0 [ 447.720657][T13654] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 447.726565][T13654] __d_alloc+0x51/0x4a0 [ 447.730803][T13654] d_alloc_pseudo+0x23/0x60 [ 447.735381][T13654] alloc_file_pseudo+0x95/0x1b0 [ 447.740269][T13654] __shmem_file_setup.part.0+0xc8/0x1e0 [ 447.745834][T13654] shmem_file_setup+0x77/0xa0 [ 447.750545][T13654] __x64_sys_memfd_create+0x205/0x370 [ 447.755946][T13654] ? debug_smp_processor_id+0x3f/0x129 [ 447.761418][T13654] do_syscall_64+0xc7/0x390 [ 447.765932][T13654] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.771844][T13654] RIP: 0033:0x45c849 [ 447.775764][T13654] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.795509][T13654] RSP: 002b:00007f285cf83a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 447.803917][T13654] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045c849 [ 447.811937][T13654] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 447.819904][T13654] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 447.828001][T13654] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 447.835977][T13654] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000002 [ 447.889631][T13656] FAULT_INJECTION: forcing a failure. [ 447.889631][T13656] name failslab, interval 1, probability 0, space 0, times 0 [ 447.929239][T13656] CPU: 1 PID: 13656 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 447.937970][T13656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.948244][T13656] Call Trace: [ 447.951908][T13656] dump_stack+0x11d/0x187 [ 447.956291][T13656] should_fail.cold+0x5/0xf [ 447.960815][T13656] __should_failslab+0x82/0xb0 [ 447.965593][T13656] should_failslab+0x5/0xf [ 447.970071][T13656] __kmalloc+0x54/0x640 [ 447.974250][T13656] ? __x64_sys_memfd_create+0xda/0x370 [ 447.979725][T13656] ? vfs_write+0x10b/0x380 [ 447.984287][T13656] ? fput_many+0xe2/0x130 [ 447.988639][T13656] ? strnlen_user+0x1a8/0x220 [ 447.993389][T13656] __x64_sys_memfd_create+0xda/0x370 [ 447.998715][T13656] ? debug_smp_processor_id+0x3f/0x129 [ 448.004233][T13656] do_syscall_64+0xc7/0x390 [ 448.008774][T13656] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.014725][T13656] RIP: 0033:0x45c849 [ 448.018639][T13656] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 16:15:07 executing program 5 (fault-call:0 fault-nth:3): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 448.038667][T13656] RSP: 002b:00007f650e995a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 448.047090][T13656] RAX: ffffffffffffffda RBX: 00007f650e9966d4 RCX: 000000000045c849 [ 448.055071][T13656] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 448.063084][T13656] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 448.071157][T13656] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 448.079159][T13656] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000000 16:15:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0xfffffda4, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r5, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r5, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000c0}, 0x800) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 448.121983][T13665] FAULT_INJECTION: forcing a failure. [ 448.121983][T13665] name failslab, interval 1, probability 0, space 0, times 0 [ 448.137409][T13665] CPU: 0 PID: 13665 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 448.146179][T13665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.156331][T13665] Call Trace: [ 448.159645][T13665] dump_stack+0x11d/0x187 [ 448.164099][T13665] should_fail.cold+0x5/0xf [ 448.168638][T13665] __should_failslab+0x82/0xb0 [ 448.173461][T13665] should_failslab+0x5/0xf [ 448.177895][T13665] kmem_cache_alloc+0x23/0x5e0 [ 448.182781][T13665] ? memcg_kmem_put_cache+0x77/0xc0 [ 448.187995][T13665] ? kmem_cache_alloc+0x1e2/0x5e0 [ 448.193031][T13665] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 448.198988][T13665] __alloc_file+0x49/0x200 [ 448.203471][T13665] alloc_empty_file+0x8b/0x180 [ 448.208301][T13665] alloc_file+0x4e/0x2b0 [ 448.212551][T13665] alloc_file_pseudo+0x121/0x1b0 [ 448.217512][T13665] __shmem_file_setup.part.0+0xc8/0x1e0 [ 448.223055][T13665] shmem_file_setup+0x77/0xa0 [ 448.227883][T13665] __x64_sys_memfd_create+0x205/0x370 [ 448.233252][T13665] ? debug_smp_processor_id+0x3f/0x129 [ 448.238794][T13665] do_syscall_64+0xc7/0x390 [ 448.243301][T13665] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.249248][T13665] RIP: 0033:0x45c849 [ 448.253323][T13665] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 448.272930][T13665] RSP: 002b:00007f285cf83a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 448.281349][T13665] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045c849 [ 448.289438][T13665] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 448.297406][T13665] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 448.305382][T13665] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 448.313361][T13665] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000003 16:15:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:09 executing program 2 (fault-call:0 fault-nth:1): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:09 executing program 5 (fault-call:0 fault-nth:4): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x2, 0x2, 0x3000, 0x1000, &(0x7f000000c000/0x1000)=nil}) 16:15:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x4000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:09 executing program 4: r0 = socket(0xf, 0x800, 0xb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000080)=""/80, 0x50}, &(0x7f0000000100), 0x2}, 0x20) migrate_pages(0x0, 0x7, 0x0, &(0x7f0000001ac0)=0x1d) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) [ 449.719769][T13688] FAULT_INJECTION: forcing a failure. [ 449.719769][T13688] name failslab, interval 1, probability 0, space 0, times 0 [ 449.752708][T13688] CPU: 1 PID: 13688 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 449.760970][T13691] FAULT_INJECTION: forcing a failure. [ 449.760970][T13691] name failslab, interval 1, probability 0, space 0, times 0 [ 449.761457][T13688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.761462][T13688] Call Trace: [ 449.761494][T13688] dump_stack+0x11d/0x187 [ 449.791765][T13688] should_fail.cold+0x5/0xf [ 449.796321][T13688] __should_failslab+0x82/0xb0 [ 449.801123][T13688] should_failslab+0x5/0xf [ 449.805545][T13688] kmem_cache_alloc+0x23/0x5e0 [ 449.810509][T13688] ? proc_cwd_link+0x160/0x160 [ 449.815414][T13688] ? _kstrtoull+0xfc/0x130 [ 449.819874][T13688] ? shmem_destroy_inode+0x60/0x60 [ 449.825010][T13688] shmem_alloc_inode+0x2e/0x60 [ 449.829852][T13688] ? shmem_destroy_inode+0x60/0x60 [ 449.834974][T13688] alloc_inode+0x42/0x130 [ 449.839324][T13688] new_inode_pseudo+0x32/0xe0 [ 449.844231][T13688] ? proc_cwd_link+0x160/0x160 [ 449.849015][T13688] new_inode+0x25/0x50 [ 449.853087][T13688] shmem_get_inode+0x85/0x490 [ 449.857893][T13688] __shmem_file_setup.part.0+0x6e/0x1e0 [ 449.863453][T13688] shmem_file_setup+0x77/0xa0 [ 449.868174][T13688] __x64_sys_memfd_create+0x205/0x370 [ 449.873578][T13688] ? debug_smp_processor_id+0x3f/0x129 [ 449.879074][T13688] do_syscall_64+0xc7/0x390 [ 449.883606][T13688] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.889590][T13688] RIP: 0033:0x45c849 [ 449.893496][T13688] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.913237][T13688] RSP: 002b:00007f650e995a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 449.921657][T13688] RAX: ffffffffffffffda RBX: 00007f650e9966d4 RCX: 000000000045c849 [ 449.929754][T13688] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 449.937850][T13688] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 449.945831][T13688] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 449.953832][T13688] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000001 16:15:09 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x101000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x926}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x4, 0x4, 0x8, 0x8, 0x2, 0x5cc8, 0x5, r2}, &(0x7f0000000100)=0x20) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) [ 449.967477][T13691] CPU: 0 PID: 13691 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 449.976201][T13691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.986262][T13691] Call Trace: [ 449.989710][T13691] dump_stack+0x11d/0x187 [ 449.994060][T13691] should_fail.cold+0x5/0xf [ 449.998652][T13691] __should_failslab+0x82/0xb0 [ 450.003443][T13691] should_failslab+0x5/0xf [ 450.008002][T13691] kmem_cache_alloc+0x23/0x5e0 [ 450.012789][T13691] ? kmem_cache_alloc+0x1e2/0x5e0 [ 450.018124][T13691] ? memcg_kmem_put_cache+0x77/0xc0 [ 450.023363][T13691] security_file_alloc+0x44/0x110 [ 450.028494][T13691] __alloc_file+0x9f/0x200 [ 450.033565][T13691] alloc_empty_file+0x8b/0x180 [ 450.038483][T13691] alloc_file+0x4e/0x2b0 [ 450.042827][T13691] alloc_file_pseudo+0x121/0x1b0 [ 450.047875][T13691] __shmem_file_setup.part.0+0xc8/0x1e0 [ 450.053509][T13691] shmem_file_setup+0x77/0xa0 [ 450.058200][T13691] __x64_sys_memfd_create+0x205/0x370 [ 450.063585][T13691] ? debug_smp_processor_id+0x3f/0x129 [ 450.069117][T13691] do_syscall_64+0xc7/0x390 [ 450.073625][T13691] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.079762][T13691] RIP: 0033:0x45c849 [ 450.083665][T13691] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 450.103309][T13691] RSP: 002b:00007f285cf83a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 450.111781][T13691] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045c849 [ 450.119771][T13691] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 450.127753][T13691] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 450.135734][T13691] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 450.143705][T13691] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000004 16:15:09 executing program 5 (fault-call:0 fault-nth:5): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:09 executing program 2 (fault-call:0 fault-nth:2): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$int_out(r2, 0x0, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x7d3bbdbd22825888, 0x0) [ 450.452215][T13713] FAULT_INJECTION: forcing a failure. [ 450.452215][T13713] name failslab, interval 1, probability 0, space 0, times 0 [ 450.466322][T13712] FAULT_INJECTION: forcing a failure. [ 450.466322][T13712] name failslab, interval 1, probability 0, space 0, times 0 [ 450.479311][T13713] CPU: 1 PID: 13713 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 450.487995][T13713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.498056][T13713] Call Trace: [ 450.501406][T13713] dump_stack+0x11d/0x187 [ 450.505874][T13713] should_fail.cold+0x5/0xf [ 450.510410][T13713] __should_failslab+0x82/0xb0 [ 450.516112][T13713] should_failslab+0x5/0xf [ 450.520640][T13713] kmem_cache_alloc+0x23/0x5e0 [ 450.526046][T13713] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 450.531981][T13713] ? __write_once_size+0x45/0xd0 [ 450.537074][T13713] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 450.542982][T13713] __d_alloc+0x51/0x4a0 [ 450.547264][T13713] d_alloc_pseudo+0x23/0x60 [ 450.551815][T13713] alloc_file_pseudo+0x95/0x1b0 [ 450.556765][T13713] __shmem_file_setup.part.0+0xc8/0x1e0 [ 450.562377][T13713] shmem_file_setup+0x77/0xa0 [ 450.567293][T13713] __x64_sys_memfd_create+0x205/0x370 [ 450.572686][T13713] ? debug_smp_processor_id+0x3f/0x129 [ 450.578180][T13713] do_syscall_64+0xc7/0x390 [ 450.582749][T13713] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.588646][T13713] RIP: 0033:0x45c849 [ 450.592553][T13713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 450.612299][T13713] RSP: 002b:00007f650e995a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 450.620723][T13713] RAX: ffffffffffffffda RBX: 00007f650e9966d4 RCX: 000000000045c849 [ 450.628779][T13713] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 450.636764][T13713] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 450.644775][T13713] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 450.652840][T13713] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000002 [ 450.662151][T13712] CPU: 1 PID: 13712 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 450.670933][T13712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.681152][T13712] Call Trace: [ 450.685079][T13712] dump_stack+0x11d/0x187 [ 450.689434][T13712] should_fail.cold+0x5/0xf [ 450.694023][T13712] __should_failslab+0x82/0xb0 [ 450.698794][T13712] should_failslab+0x5/0xf [ 450.703223][T13712] __kmalloc+0x54/0x640 [ 450.707390][T13712] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 450.713142][T13712] ? should_fail+0x7c/0x2fd [ 450.717742][T13712] tomoyo_realpath_from_path+0x85/0x3d0 [ 450.723425][T13712] tomoyo_path_perm+0x14e/0x350 [ 450.728476][T13712] ? percpu_counter_add_batch+0x10f/0x140 [ 450.734318][T13712] tomoyo_path_truncate+0x23/0x40 [ 450.739454][T13712] security_path_truncate+0x97/0xc0 [ 450.744851][T13712] do_sys_ftruncate+0x284/0x340 [ 450.749718][T13712] __x64_sys_ftruncate+0x3c/0x50 [ 450.754734][T13712] do_syscall_64+0xc7/0x390 [ 450.759324][T13712] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 450.765214][T13712] RIP: 0033:0x45c817 [ 450.769113][T13712] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 450.788816][T13712] RSP: 002b:00007f285cf83a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 450.797238][T13712] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045c817 [ 450.805349][T13712] RDX: 0000000020000218 RSI: 0000000000020000 RDI: 0000000000000004 [ 450.813350][T13712] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 450.821328][T13712] R10: 0000000000010000 R11: 0000000000000217 R12: 0000000000000003 [ 450.829301][T13712] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000005 [ 450.844448][T13712] ERROR: Out of memory at tomoyo_realpath_from_path. 16:15:10 executing program 2 (fault-call:0 fault-nth:3): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:10 executing program 5 (fault-call:0 fault-nth:6): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) [ 451.076788][T13726] FAULT_INJECTION: forcing a failure. [ 451.076788][T13726] name failslab, interval 1, probability 0, space 0, times 0 [ 451.091365][T13727] FAULT_INJECTION: forcing a failure. [ 451.091365][T13727] name failslab, interval 1, probability 0, space 0, times 0 [ 451.104215][T13726] CPU: 1 PID: 13726 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 451.113015][T13726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.123107][T13726] Call Trace: [ 451.126498][T13726] dump_stack+0x11d/0x187 [ 451.131308][T13726] should_fail.cold+0x5/0xf [ 451.135851][T13726] __should_failslab+0x82/0xb0 [ 451.140638][T13726] should_failslab+0x5/0xf [ 451.145091][T13726] __kmalloc+0x54/0x640 [ 451.149262][T13726] ? tomoyo_encode2.part.0+0xd0/0x240 [ 451.154640][T13726] tomoyo_encode2.part.0+0xd0/0x240 [ 451.159894][T13726] tomoyo_encode+0x32/0x50 [ 451.164448][T13726] tomoyo_realpath_from_path+0x11e/0x3d0 [ 451.170089][T13726] tomoyo_path_perm+0x14e/0x350 [ 451.174953][T13726] ? percpu_counter_add_batch+0x10f/0x140 [ 451.180705][T13726] tomoyo_path_truncate+0x23/0x40 [ 451.185728][T13726] security_path_truncate+0x97/0xc0 [ 451.190967][T13726] do_sys_ftruncate+0x284/0x340 [ 451.195835][T13726] __x64_sys_ftruncate+0x3c/0x50 [ 451.200771][T13726] do_syscall_64+0xc7/0x390 [ 451.206212][T13726] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 451.212152][T13726] RIP: 0033:0x45c817 [ 451.216045][T13726] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.235640][T13726] RSP: 002b:00007f285cf83a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 451.244077][T13726] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045c817 [ 451.252069][T13726] RDX: 0000000020000218 RSI: 0000000000020000 RDI: 0000000000000004 [ 451.260329][T13726] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 451.268399][T13726] R10: 0000000000010000 R11: 0000000000000217 R12: 0000000000000003 [ 451.276399][T13726] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000006 [ 451.284748][T13727] CPU: 0 PID: 13727 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 451.287024][T13726] ERROR: Out of memory at tomoyo_realpath_from_path. [ 451.293607][T13727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.293613][T13727] Call Trace: [ 451.293643][T13727] dump_stack+0x11d/0x187 [ 451.293674][T13727] should_fail.cold+0x5/0xf [ 451.322979][T13727] __should_failslab+0x82/0xb0 [ 451.327738][T13727] should_failslab+0x5/0xf [ 451.332155][T13727] kmem_cache_alloc+0x23/0x5e0 [ 451.337061][T13727] ? memcg_kmem_put_cache+0x77/0xc0 [ 451.342264][T13727] ? kmem_cache_alloc+0x1e2/0x5e0 [ 451.347416][T13727] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 451.353311][T13727] __alloc_file+0x49/0x200 [ 451.357792][T13727] alloc_empty_file+0x8b/0x180 [ 451.362564][T13727] alloc_file+0x4e/0x2b0 [ 451.366908][T13727] alloc_file_pseudo+0x121/0x1b0 [ 451.371969][T13727] __shmem_file_setup.part.0+0xc8/0x1e0 [ 451.378369][T13727] shmem_file_setup+0x77/0xa0 [ 451.383321][T13727] __x64_sys_memfd_create+0x205/0x370 [ 451.389613][T13727] ? debug_smp_processor_id+0x3f/0x129 [ 451.395442][T13727] do_syscall_64+0xc7/0x390 [ 451.400149][T13727] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 451.406041][T13727] RIP: 0033:0x45c849 [ 451.410036][T13727] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 451.430134][T13727] RSP: 002b:00007f650e995a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 451.438646][T13727] RAX: ffffffffffffffda RBX: 00007f650e9966d4 RCX: 000000000045c849 [ 451.446625][T13727] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 451.454720][T13727] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 451.462697][T13727] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 451.471104][T13727] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000003 16:15:12 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x3fec0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:12 executing program 2 (fault-call:0 fault-nth:4): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:12 executing program 5 (fault-call:0 fault-nth:7): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:12 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) [ 453.259666][T13741] FAULT_INJECTION: forcing a failure. [ 453.259666][T13741] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 453.295140][T13742] FAULT_INJECTION: forcing a failure. [ 453.295140][T13742] name failslab, interval 1, probability 0, space 0, times 0 [ 453.335177][T13741] CPU: 1 PID: 13741 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 453.344507][T13741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.354652][T13741] Call Trace: [ 453.357986][T13741] dump_stack+0x11d/0x187 [ 453.362322][T13741] should_fail.cold+0x5/0xf [ 453.366868][T13741] __alloc_pages_nodemask+0xcf/0x310 [ 453.372176][T13741] alloc_pages_vma+0xc0/0x390 [ 453.376907][T13741] shmem_alloc_page+0x62/0xf0 [ 453.381752][T13741] shmem_alloc_and_acct_page+0x122/0x450 [ 453.387979][T13741] shmem_getpage_gfp+0x30a/0x14c0 [ 453.393129][T13741] ? simple_xattr_get+0xcf/0x110 [ 453.398521][T13741] ? shmem_xattr_handler_get+0x4b/0x60 [ 453.404136][T13741] shmem_write_begin+0x98/0x130 [ 453.409776][T13741] generic_perform_write+0x13a/0x320 [ 453.415241][T13741] __generic_file_write_iter+0x240/0x370 [ 453.420910][T13741] generic_file_write_iter+0x294/0x38e [ 453.426412][T13741] new_sync_write+0x303/0x400 [ 453.433557][T13741] __vfs_write+0x9e/0xb0 [ 453.437995][T13741] vfs_write+0x189/0x380 [ 453.442243][T13741] ksys_pwrite64+0xe4/0x110 [ 453.446790][T13741] __x64_sys_pwrite64+0x5b/0x70 [ 453.451749][T13741] do_syscall_64+0xc7/0x390 [ 453.456300][T13741] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.462263][T13741] RIP: 0033:0x416647 [ 453.466163][T13741] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 453.486047][T13741] RSP: 002b:00007f285cf83a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 453.494519][T13741] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 0000000000416647 [ 453.502944][T13741] RDX: 00000000000000be RSI: 0000000020000340 RDI: 0000000000000004 [ 453.511011][T13741] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 453.519247][T13741] R10: 0000000000010000 R11: 0000000000000293 R12: 0000000000000003 [ 453.527440][T13741] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000007 [ 453.535708][T13742] CPU: 0 PID: 13742 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 453.546460][T13742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.556522][T13742] Call Trace: [ 453.559859][T13742] dump_stack+0x11d/0x187 [ 453.564226][T13742] should_fail.cold+0x5/0xf [ 453.569090][T13742] __should_failslab+0x82/0xb0 [ 453.574511][T13742] should_failslab+0x5/0xf [ 453.578998][T13742] kmem_cache_alloc+0x23/0x5e0 [ 453.583779][T13742] ? kmem_cache_alloc+0x1e2/0x5e0 [ 453.588851][T13742] ? memcg_kmem_put_cache+0x77/0xc0 [ 453.594343][T13742] security_file_alloc+0x44/0x110 [ 453.599469][T13742] __alloc_file+0x9f/0x200 [ 453.604008][T13742] alloc_empty_file+0x8b/0x180 [ 453.608785][T13742] alloc_file+0x4e/0x2b0 [ 453.613045][T13742] alloc_file_pseudo+0x121/0x1b0 [ 453.618086][T13742] __shmem_file_setup.part.0+0xc8/0x1e0 [ 453.623689][T13742] shmem_file_setup+0x77/0xa0 [ 453.628571][T13742] __x64_sys_memfd_create+0x205/0x370 [ 453.634024][T13742] ? debug_smp_processor_id+0x3f/0x129 [ 453.639569][T13742] do_syscall_64+0xc7/0x390 [ 453.644073][T13742] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 453.650156][T13742] RIP: 0033:0x45c849 [ 453.654071][T13742] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.674933][T13742] RSP: 002b:00007f650e995a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 16:15:13 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 453.684147][T13742] RAX: ffffffffffffffda RBX: 00007f650e9966d4 RCX: 000000000045c849 [ 453.693162][T13742] RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004c1941 [ 453.701137][T13742] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 453.710459][T13742] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 453.718516][T13742] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000004 16:15:13 executing program 5 (fault-call:0 fault-nth:8): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:13 executing program 2 (fault-call:0 fault-nth:5): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) [ 453.998958][T13767] FAULT_INJECTION: forcing a failure. [ 453.998958][T13767] name failslab, interval 1, probability 0, space 0, times 0 [ 454.012255][T13767] CPU: 1 PID: 13767 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 454.021113][T13767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.031173][T13767] Call Trace: [ 454.031956][T13768] FAULT_INJECTION: forcing a failure. [ 454.031956][T13768] name failslab, interval 1, probability 0, space 0, times 0 [ 454.034566][T13767] dump_stack+0x11d/0x187 [ 454.034640][T13767] should_fail.cold+0x5/0xf [ 454.056356][T13767] __should_failslab+0x82/0xb0 [ 454.061405][T13767] should_failslab+0x5/0xf [ 454.065893][T13767] kmem_cache_alloc+0x23/0x5e0 [ 454.070707][T13767] xas_alloc+0x206/0x240 [ 454.075057][T13767] xas_create+0x452/0x950 [ 454.079411][T13767] ? try_charge+0x216/0xbe0 [ 454.083988][T13767] xas_create_range+0x137/0x320 [ 454.088957][T13767] shmem_add_to_page_cache+0x304/0x6c0 [ 454.094473][T13767] shmem_getpage_gfp+0x43f/0x14c0 [ 454.099526][T13767] ? simple_xattr_get+0xcf/0x110 [ 454.104582][T13767] shmem_write_begin+0x98/0x130 [ 454.109513][T13767] generic_perform_write+0x13a/0x320 [ 454.115898][T13767] __generic_file_write_iter+0x240/0x370 [ 454.121791][T13767] generic_file_write_iter+0x294/0x38e [ 454.127666][T13767] new_sync_write+0x303/0x400 [ 454.132464][T13767] __vfs_write+0x9e/0xb0 [ 454.136725][T13767] vfs_write+0x189/0x380 [ 454.140986][T13767] ksys_pwrite64+0xe4/0x110 [ 454.145606][T13767] __x64_sys_pwrite64+0x5b/0x70 [ 454.150505][T13767] do_syscall_64+0xc7/0x390 [ 454.155059][T13767] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.161004][T13767] RIP: 0033:0x416647 [ 454.164921][T13767] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 454.184543][T13767] RSP: 002b:00007f285cf83a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 454.193071][T13767] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 0000000000416647 [ 454.201128][T13767] RDX: 00000000000000be RSI: 0000000020000340 RDI: 0000000000000004 [ 454.209256][T13767] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 454.217230][T13767] R10: 0000000000010000 R11: 0000000000000293 R12: 0000000000000003 [ 454.225581][T13767] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000008 16:15:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc14200003d61baf6e79c2f677c2ccaa419020000000000000091d7555b04000000a39e1fa35c043d5537b56ec37aea53109232e9d2587cdf66d42eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}, 0xe5}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x8, 0x3, 0x4, 0x40, 0x8b1, {}, {0x1, 0x1, 0x63, 0x9, 0x9, 0x6, "8222bbfa"}, 0x9, 0x1, @fd, 0x9, 0x0, 0xffffffffffffffff}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) [ 454.249134][T13768] CPU: 1 PID: 13768 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 454.257860][T13768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.268267][T13768] Call Trace: [ 454.271591][T13768] dump_stack+0x11d/0x187 [ 454.276316][T13768] should_fail.cold+0x5/0xf [ 454.281131][T13768] __should_failslab+0x82/0xb0 [ 454.286014][T13768] should_failslab+0x5/0xf [ 454.290531][T13768] __kmalloc+0x54/0x640 [ 454.294709][T13768] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 454.300701][T13768] ? should_fail+0x7c/0x2fd [ 454.305293][T13768] tomoyo_realpath_from_path+0x85/0x3d0 [ 454.310890][T13768] tomoyo_path_perm+0x14e/0x350 [ 454.315988][T13768] ? percpu_counter_add_batch+0x10f/0x140 [ 454.321753][T13768] tomoyo_path_truncate+0x23/0x40 [ 454.327032][T13768] security_path_truncate+0x97/0xc0 [ 454.332270][T13768] do_sys_ftruncate+0x284/0x340 [ 454.337138][T13768] __x64_sys_ftruncate+0x3c/0x50 [ 454.342245][T13768] do_syscall_64+0xc7/0x390 [ 454.346789][T13768] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.352690][T13768] RIP: 0033:0x45c817 [ 454.356601][T13768] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 dc e4 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 454.376397][T13768] RSP: 002b:00007f650e995a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 454.385173][T13768] RAX: ffffffffffffffda RBX: 00007f650e9966d4 RCX: 000000000045c817 [ 454.393167][T13768] RDX: 0000000020000218 RSI: 0000000000020000 RDI: 0000000000000004 [ 454.401362][T13768] RBP: 000000000076bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 454.409741][T13768] R10: 0000000000010000 R11: 0000000000000217 R12: 0000000000000003 [ 454.417986][T13768] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 0000000000000005 16:15:14 executing program 4: r0 = gettid() tkill(r0, 0x100002e) r1 = syz_open_dev$mouse(&(0x7f00000014c0)='/dev/input/mouse#\x00', 0x7, 0x2000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f00000015c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x38, 0x1409, 0x1, 0xff, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000004}, 0x40019) migrate_pages(r0, 0x81, 0x0, &(0x7f0000001ac0)=0x5) 16:15:14 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xdb93e1bde25fd9bc, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="02000080", @ANYRES16=r1, @ANYBLOB="100029bd7000fbdbdf2503000000080006000200000024000280b9fe0f00ffff000006000e004e2400000800090001000000060002004e200000440001800600010004000000060002000400000008000b0073697000060004004e240000080009000a000000060004004e230000070006007368000008000900690000000800040008000000"], 0x8c}, 0x1, 0x0, 0x0, 0x10008000}, 0x8000) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) migrate_pages(0x0, 0x10001, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0xb1e8) [ 454.853334][T13768] ERROR: Out of memory at tomoyo_realpath_from_path. 16:15:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:15 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) migrate_pages(0x0, 0x4, 0x0, &(0x7f0000001ac0)=0x2) 16:15:15 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x40000000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6bb, 0xa0002) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffefd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r4) r5 = socket(0x1, 0x80000, 0x8) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012abd7000fedbdf25010000001400000000010500010000f3ffff13000200ff0200000000000000000000000000012700070073797374656d5f753a6f626a6567745f723a617074677661725f6c6f675f743a733000000013df1534b3699dc300f8fb2fe969b545618dcba794f50a5f88764e9856936f7231052bc14f977c5f3195803b4a8f6b22b56a2703f65811c0741541ee21891224bbdb0b43a912b8d3d0b8ff5d9bd1c3797e8528ce61d6c42aff45bd2e54ab9bf86b"], 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x24048000) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x1c}, 0x1, 0x0, 0x0, 0x100400c4}, 0x20000050) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:15 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x288243, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'nr0\x00', 0x413250c3851856b1}) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "4e5b6877e48128014e3ae3b4a9b33500c35dc5"}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000002c0)=0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "4e5b6877e48128014e3ae3b4a9b33500c35dc5"}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x3) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0e72853fed2482039f13791298c6b1fb530829"}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0e800082039f13790800f5ffffffffff00"}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x9) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000001ac0)=0x2) 16:15:16 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:16 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000340)=0xffffffff) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x16, @broadcast, 0x4e23, 0x4, 'dh\x00', 0x0, 0x0, 0x6e}, 0x2c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000380)={0x1, 0x2}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="26040000", @ANYRES16=0x0, @ANYBLOB="000128bd7000fbdbdf250700000008000500030000000800050081000000080006000900000004000380"], 0x30}, 0x1, 0x0, 0x0, 0x4c888}, 0x8000) 16:15:16 executing program 4: migrate_pages(0x0, 0x3, 0x0, &(0x7f0000001ac0)=0x100000001) 16:15:16 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:18 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:18 executing program 4: r0 = getpid() migrate_pages(r0, 0x8, 0x0, &(0x7f0000000000)=0xfffffffffffffffe) 16:15:18 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x8dffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f00000002c0)={0x0, &(0x7f0000000440)="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", 0x1000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') readahead(r2, 0xff, 0x2) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xd0, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x3c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78863216}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d36d473}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x590c71ab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f4e1d1b}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x150f3fbd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1df4d64f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43d105e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1446f31d}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8f313e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68c52391}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f9b71de}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2614}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13062b59}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd2b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x16a5}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20488d0}, 0x4000010) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0xfffffda4, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28020000", @ANYRES16=r4, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000054) r5 = creat(0xfffffffffffffffe, 0x100) bind$unix(r5, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:19 executing program 4: migrate_pages(0x0, 0x10000000006, 0x0, &(0x7f0000000000)=0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x0, 0x5, 0x400}) 16:15:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:19 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:19 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) migrate_pages(r0, 0x7, 0x0, &(0x7f0000000000)=0xffffffffffffffff) 16:15:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r2 = dup(r1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x5, 0x0, 0x2, 0x10001}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}, @FOU_ATTR_TYPE={0x5, 0x4, 0xae38e54fd052adae}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x2c}}, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2a8220}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="08002dbd7000fcdbdf250200000006000a004e230000060001004e21000006000a004e240000050003002c00000006000a004e2200000500040003000000"], 0x44}, 0x1, 0x0, 0x0, 0x48800}, 0x20000854) 16:15:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:22 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xc0fe0300, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:22 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:22 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = gettid() tkill(r0, 0x1000000000013) r1 = getpgrp(r0) capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000040)={0x3, 0x7, 0x4000000, 0xb40, 0xfffff776, 0x79}) 16:15:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000040)=""/159) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x44100, 0x0) 16:15:22 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) pause() dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xeffdffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xa, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 16:15:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x40000082) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:26 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xa, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xf0ffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:28 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x7, 0x9, {r0}, {r2}, 0x6, 0x80}) migrate_pages(r3, 0x7fff, 0x0, &(0x7f0000001ac0)=0x4000000000000) r4 = gettid() tkill(r4, 0x1000000000013) get_robust_list(r4, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) 16:15:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x10, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffc42) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r4) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r7, 0x6, 0x3}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r7, 0x23, "e90b6a470c7e825ca4133cdc8d3e948f2f1ff9e45dd4d65e17b6fd35d81e8c342ba735"}, &(0x7f0000000100)=0x2b) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000140)={r8, 0x8b, 0x3, [0x5498, 0x9, 0x81]}, &(0x7f00000001c0)=0xe) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xfffffdef, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x6a) setsockopt$inet6_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000300)={0xff}, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10201, 0x1, 0x4, 0x1000, &(0x7f000000e000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1e, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000240)={0x79f, "8a32b58f066ed59d2367037e81c0dfe7c1e70d7b8332b06b2c2a69a58fd043e5", 0x1, 0x80, 0x2, 0x5, 0x2, 0x2, 0x8, 0x3}) 16:15:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x10, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x23, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x23, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080)={0x8000, 0xff, 0x0, 0xf9, 0x2, 0x40, 0x3}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f00000001c0)={{0x1, 0x81}, 'port0\x00', 0x43, 0x24, 0x2, 0x100, 0x2, 0x5, 0x80000000, 0x0, 0xd, 0x80}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r5 = shmat(0x0, &(0x7f0000ff7000/0x1000)=nil, 0x7000) shmdt(r5) shmdt(r5) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:29 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x33, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:31 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x33, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000200)={0x1, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e911a50109fc1") r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="31000000000000000000f4f080128f8c4e010000000000000002410000001000137564703a73797a3000000000"], 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000810}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r6, 0xd5877129b21ed320, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x90) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x48, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xffffff8d, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:31 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0x4}}}, 0x108) close(r0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:15:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4c, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x672f370709c37e8, 0x40010, r0, 0x4) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:15:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r7}, 0x78) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) r9 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB="010000800000000000000000000000000100000000000000", @ANYRES32=r9, @ANYBLOB="00000000ffff000000200000000000000000000000000000000000002e0305a2806460e7ee3cca3a4b074d2697397f1658ccc67776a87cf13038b6946a1d9cf5caa379c018e8a7238f8028608a"]) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:31 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x48, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x68, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000040)={0x3ff}) 16:15:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:34 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket(0x80000000000000a, 0x2, 0x0) close(r0) getpeername$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x20) 16:15:34 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4c, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:34 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6c, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000040)={0x80, 0x0, 'client1\x00', 0x1, "025a71f1f36c079c", "fcdbe246c37cbb37cd568c8df1f93012011aca50037c40da4988ea058c7b6359", 0x5, 0xfff}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xfffffff0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80140, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000100)={[0x3000, 0x2], 0x6, 0x92, 0xd38}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0xfffffffd, {{0xa, 0x0, 0x10000, @rand_addr="1d41020595916b7044d84bae2fcdd351", 0x2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000040)={0x3, 'macsec0\x00', {0x383}}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x6, 0x400, 0x3, 0x1, 0x6}) 16:15:34 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = gettid() tkill(r1, 0x1000000000013) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x1ff, 0x10001, 0x3f, 0x100000000, 0x81, r1}) [ 475.160418][T14247] BTRFS warning (device ): duplicate device fsid:devid for ecf6f2a2-2997-48ae-b81e-1b00920efd9a:0 old:/dev/loop2 new:/dev/loop5 16:15:34 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x68, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x309801, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x84, r5, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0bc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:35 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x74, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000000a000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000340)="0f01d46766c7442400070000006766c7442402640000006766c744240600000000670f0114240f3566dec966b9800000c00f326635004000000f30f30f01ea64660f38814100f3ec3e730066b97b02000066b80300000066ba000000000f30", 0x5f}], 0x1, 0x14, &(0x7f00000003c0), 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x6}, 0x2) r6 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000000c0)={r7, 0x7, 0x20}, &(0x7f0000000100)=0xc) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:37 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6c, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:37 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7a, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)={0x5, 0x0, [{0xa, 0x8000, 0xa3b51e51ec6fc48b, 0x8, 0xff, 0x7f, 0x4}, {0xd, 0x10001, 0x2, 0x5, 0x1, 0xfffff000}, {0x0, 0xff, 0x2, 0xcf5, 0xfdd, 0x101, 0x400}, {0x80000019, 0xe587, 0x2, 0x81, 0x20, 0x7}, {0x6, 0x1, 0x3, 0x10000, 0x6, 0x40, 0x8}]}) dup(0xffffffffffffffff) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r4) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x3c0be325a504da05}, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000004c0)={r6, 0x8, &(0x7f0000000380)=[0x363, 0x10001, 0xdb, 0x1ff, 0xbd, 0x3b9eba00, 0x8, 0x3], &(0x7f00000003c0)=[0xfffffc01, 0x351c0ee9], 0x8, 0x7, 0x2, &(0x7f0000000440)=[0xe, 0x747, 0xfffff065, 0x8, 0xffff7765, 0x0, 0x8], &(0x7f0000000480)=[0x5099, 0x91c, 0x7, 0xffffffff, 0xf9d]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x4000000000000000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 478.218034][T14319] BTRFS warning (device ): duplicate device fsid:devid for ecf6f2a2-2997-48ae-b81e-1b00920efd9a:0 old:/dev/loop2 new:/dev/loop5 16:15:38 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:38 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x74, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x0, 0x9, 0x5, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x180) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:38 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7a, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:38 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x500, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x610) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) 16:15:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:40 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:40 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000340)={0x2e, 0x43, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x12c, 0x1, 0x3, 0x401, 0x0, 0x0, {0xa}, [@NFQA_CT={0x28, 0xb, 0x0, 0x1, [@CTA_TUPLE_ORIG={0x4}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xa9}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFQA_PAYLOAD={0x9, 0xa, "eec51ae188"}, @NFQA_CT={0x18, 0xb, 0x0, 0x1, [@CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x3ff, 0x4, 0xbfec, 0x9599]}]}, @NFQA_CT={0xa0, 0xb, 0x0, 0x1, [@CTA_NAT_SRC={0x6c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_PROTOINFO={0x14, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x10, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x477c}]}}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x100}, @NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8000}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8008001}, 0x40010) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x7, 0x8e440) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000040), 0x4) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x8dffffff00000000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x700, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x500, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x900, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x700, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{}, {}, {}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:43 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x900, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:43 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfbb, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xc0fe030000000000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:43 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x27, 0x0, 0x2, 0x7, 0x56, 0xff, "80454f875af43bf1648c1da2fc8eee32d3ff2eb7ed28acde3722175d130a21f57becb36459d3fb13563c661fc37db19852d54551c8b99b4f25be1b86b6f1ce", 0xb}, 0x60, &(0x7f00000003c0)=[{&(0x7f00000002c0)="eee27680fc7f1883189def332e3652df7c30bbcef1ca4ca877c291d16695884793cebcb9e9ff5db0cd63277a3cc52a4f194692fcba1ad4d69c2ab99555e7d86e88f28ae18ea5b86c51144f53c335386aa7a3f5c484467972127a57f30bec15acc79093fd510f48c5056245052ac5f7c3aac5e9cbb3758b0b005f55890c61e8a765d0bdd1698a76d5a72e99941d2231685410ede4bb8b2411124d7f41b3a3afa92778ecd6c7ced2f5b96183b22f925ef6283736fa2893e0079847911eca61e463fae010193d74c756be0ed47e9fe372f88f7504af0100859f49ea214aefe788acb34052243d773150afad4ab6c1d204cfabbe75df", 0xf4}], 0x1, &(0x7f0000000400)={0x58, 0x1, 0xb2, "6ff11220e021afb9629ba8b196ce6b26bd1b491c463b1a6df26b7f1ccf1b143af0b0636ca75639dd1c718c25c893d5fb68e4942d0ee8fc5058fc7f20b94a9d399f287000"}, 0x58, 0x80}, 0x200400c0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0xfffffffffffff001, 0x0, 0x1, 0x1d7e}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000000c0)={r2}) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40200, 0x28) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="58400000020705000000000000000000050008010900010073797a3100002de7be2af5e5168ae65dc5db17efb32902d5fe3cdb365eff3bd000000c00024000000000000000080900010073797a30000000000c0000000001090001007379707fa1d6e13c51aeea20edc26c59fc0e8bdddb4016114fa006435a1d2e59a387dc51981d35446b7a0000f21d974c9e675e"], 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x41) 16:15:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x98, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x608d0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1020, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {r1}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:44 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:15:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) mknodat(r3, &(0x7f0000000040)='./file0\x00', 0x400, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:44 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xa00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1f00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:44 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x7, 0x5, 0x101, 0x70bd25, 0x25dfdbfd, {0xa, 0x0, 0x8}, [@generic="21193fc9aebcea103c5b608060a1d67d75e855200645b5241ded8a9187cd1c2e391eebb890b86317b7d1cbbe784be393979104eae916fb8a"]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x4c001) 16:15:44 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@loopback, @dev={0xac, 0x14, 0x14, 0x42}, 0x1, 0x5, [@dev={0xac, 0x14, 0x14, 0xf}, @rand_addr, @local, @dev={0xac, 0x14, 0x14, 0x1e}, @loopback]}, 0x24) 16:15:44 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xeffdffff00000000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:45 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "4e5b6877e48128014e3ae3b4a9b33500c35dc5"}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000002c0)=0x3) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0e72853fed2482039f13791298c6b1fb530829"}) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) 16:15:45 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfbb, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:47 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1020, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {r1}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:47 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000000)=0x5) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r2, 0x0, 0x6}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000015c0)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x4, 0x4, 0xfffffffffffffe01, 0x4, 0x4aa7, 0x0, 0x50e2, 0x4, 0x7f, 0xca48, 0x3, 0x1ff, 0x3, 0x959, 0x6]}, &(0x7f0000000180)=0x100) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000040)={0x9}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="b72300000000000000000d0000f0080003001f0a56ac100be49a3a1d0ed9ee7e808d7404b72f50f889ab09bb43d573c5f873619381002ba799f1560d6b630ab4e9ffff6beda0bdfcd3dd8178ce1b4ed2897db8f090ef368f296114e3a67721c4476ee63c57e2c4ace661c6502fd5eb35a43124077549ac7ffbf4251354fd1bed91ff2422d0ca5ce57a17fa5803c39d1b4296a444054167c409a4deac9bd0fc971ea0925b51e44e9c36598ab314e252314b43d72fb770c734fd2722b5701b518433f94ccfe02ccb420719083ef6a6ecdfe6acfff8", @ANYRES32=r7, @ANYBLOB], 0x1c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@delchain={0x1274, 0x65, 0x400, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xfff1, 0xc}, {0x8}, {0xf, 0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x123c, 0x2, [@TCA_RSVP_POLICE={0x24, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7fffffff}]}, @TCA_RSVP_ACT={0x120c, 0x6, [@m_simple={0x100, 0x20, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x9, 0x3, 'em1+\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}, @TCA_DEF_DATA={0x17, 0x3, 'securityselfwlan1+\x00'}]}, {0xb5, 0x6, "4e03729aa3c8c078d66b06d21f2be1ce254756ab31df6b4d32bfe31fee8c4a38e544a73fb726bd1a85d2394e0d3df31e7fd6038f80544e3ec401adbebf0f96b21dd2919aeacd8c2243471faa48b326df7d59c436739ceb98a6828df89c8e90ab589ad15b2c883df81bd08699af056d0ed7f19131c2e69664f8a2be0ea4d946ab070aac354cb25b1910275920d503ddbe68602ac55b097d765f8a7c5e04ced421873162793d3ee69315443fd31e47c8089f"}}}, @m_tunnel_key={0xb8, 0x20, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0x96, 0x6, "3f18e08f9c606f4641d52e91b9a72e28f6a7703d90145360795bad40bb77447281ed949329b9c20692a22cba46eaed7b4accf5f6ec362b4872e004dc2f2c2fb1f7a7b9b656f11e8b94c40fc4d05b8ac3fe514d98f23b99957e903e75d5b497737ea71687b492d4de25d9a58625aa77d968a535c20191f3133f828455260bdaee4e6d00658f40a47e38853427d2ab4169f4f2"}}}, @m_csum={0x1050, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x3000, 0x6, 0x20000000, 0x9, 0xc85}, 0x71}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x4, 0x5, 0x8, 0x5}, 0x38}}]}, {0x1004, 0x6, "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"}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xfff1, 0x6}}]}}, @TCA_RATE={0x6, 0x5, {0x40, 0x1}}]}, 0x1274}, 0x1, 0x0, 0x0, 0x20040844}, 0x44000) 16:15:47 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2010, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0xf0ffffff00000000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x2c, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000840}, 0x810) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r4, 0xe5, 0x6e}, &(0x7f0000000440)=ANY=[@ANYBLOB="656e633d706b63733120686173683d74677231393200000000000000005181cd895a1296fd0e1c7f75000000000000000000000000000000000000000000000000000000000000000000000000000000000d24d46c1ea609aae3cc9c2bacbebdc29101acebe7d02e63c7b3781705d6ab78a25d681f6222b6030682462eba968a00"/142], &(0x7f00000001c0)="1fa401c80f5fa0aa09a8b32f140462dfd79ab91df0269cfeee69361f8feaac3aab9aa702f19bdf473da835db54ea43dbf162b93a2541fcad460aa3cf756bd5ec2d8f8a5a3cd923460d248f27cac32ac8b04f9d85e029f80cf3e13a0c667739645f37ee7af6a933a239ccab16e9d5d394a86b6a2b9fa66dd46ccc544f4ae160ea02ab35385ef6a61168daf1833dc927fbad6e0b6c5c8fd9c00e4bb37a36e4958f4cb852f2625921f0ca512679890cae928aca2c4bc7ac10425ebf63fd4f095c7d2fbe281ebd8bc0a09d83c234c445264d6247668ef1f43d3b258e4babe65adce9d260cf32c9", &(0x7f00000002c0)=""/110) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000040)={{0x2, 0x0, @identifier="974925977c800914775658a529ec9d8c"}, 0x6, [], "eebaab89685c"}) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r5, 0x2123300a) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:47 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r1 = getgid() r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r4, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa4, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc5a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6034144f}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8040}, 0x40003) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r5, 0xfffffffffffffffa, 0x422, 0x3, 0x3}) setgid(r1) 16:15:47 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:47 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1f00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) accept$ax25(r3, &(0x7f0000000040)={{0x3, @netrom}, [@bcast, @default, @netrom, @rose, @default, @null, @default]}, &(0x7f00000000c0)=0x48) r4 = dup(r0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r5) accept4$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x800) sendto$packet(r5, &(0x7f0000000440)="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", 0x1000, 0x20000014, &(0x7f00000001c0)={0x11, 0x1, r6, 0x1, 0x9, 0x6, @random="03b5406d5826"}, 0x14) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001440)={&(0x7f0000000380)=@deltclass={0x4c, 0x29, 0x100, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x2, 0xfff0}, {0xe, 0x3}, {0xffe0, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x80}}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}, @TCA_RATE={0x6, 0x5, {0x5, 0xff}}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}, @TCA_RATE={0x6, 0x5, {0x4, 0xff}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) recvmmsg(r3, &(0x7f0000007bc0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f00000001c0)=""/235, 0xeb}, {&(0x7f00000002c0)=""/170, 0xaa}, {&(0x7f0000000100)=""/84, 0x54}, {&(0x7f0000000440)=""/143, 0x8f}], 0x5, &(0x7f0000000500)=""/16, 0x10}, 0x7f}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)=""/182, 0xb6}], 0x1}, 0x6}, {{&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/78, 0x4e}, {&(0x7f0000000740)=""/210, 0xd2}, {&(0x7f0000000840)=""/240, 0xf0}], 0x3}, 0x1}, {{&(0x7f0000000980)=@nl, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000a00)=""/50, 0x32}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/115, 0x73}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)}, {&(0x7f0000002b00)=""/44, 0x2c}], 0x6, &(0x7f0000002bc0)=""/246, 0xf6}, 0x3}, {{&(0x7f0000002cc0)=@can, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002d40)=""/124, 0x7c}, {&(0x7f0000002dc0)=""/82, 0x52}, {&(0x7f0000002e40)=""/106, 0x6a}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x4, &(0x7f0000003f00)=""/242, 0xf2}, 0x7fffffff}, {{&(0x7f0000004000)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004080)=""/54, 0x36}, {&(0x7f00000040c0)=""/4096, 0x1000}, {&(0x7f00000050c0)=""/70, 0x46}, {&(0x7f0000005140)=""/40, 0x28}], 0x4, &(0x7f00000051c0)=""/236, 0xec}, 0x1000}, {{0x0, 0x0, &(0x7f0000007640)=[{&(0x7f00000052c0)=""/88, 0x58}, {&(0x7f0000005340)=""/40, 0x28}, {&(0x7f0000005380)=""/4096, 0x1000}, {&(0x7f0000006380)=""/143, 0x8f}, {&(0x7f0000006440)=""/198, 0xc6}, {&(0x7f0000006540)=""/4096, 0x1000}, {&(0x7f0000007540)=""/243, 0xf3}], 0x7, &(0x7f00000076c0)=""/192, 0xc0}, 0x80000000}, {{0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000007780)=""/44, 0x2c}, {&(0x7f00000077c0)=""/80, 0x50}], 0x2, &(0x7f0000007880)=""/180, 0xb4}, 0x7}, {{&(0x7f0000007940)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000007b40)=[{&(0x7f00000079c0)=""/121, 0x79}, {&(0x7f0000007a40)=""/227, 0xe3}], 0x2, &(0x7f0000007b80)=""/57, 0x39}, 0xff}], 0x9, 0x2000, &(0x7f0000007e00)={0x0, 0x1c9c380}) bind$unix(r4, &(0x7f0000007e40)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:47 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:48 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10000, 0x3, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = socket$rds(0x15, 0x5, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c005a64", @ANYRES16=r4, @ANYBLOB="b72300000000000000000d0000f008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000329bd7000fcdbdf251700000008000100040000000a001a00aaaaaaaaaa39000008000300", @ANYRES32=0x0, @ANYBLOB="0a001a00aaaaaaaaaa3c00000a001a0000000000000000000a0006000180c2000001000008000300", @ANYRES32=r6, @ANYBLOB="0a001a84bb04dacd381157c9e596a2aea0e8b14cbbbbbbbbbb0000"], 0x68}, 0x1, 0x0, 0x0, 0x40004}, 0x4000801) dup(r3) chmod(&(0x7f0000000440)='./file0/file0\x00', 0x7) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x500000a1) r7 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}, 0x4}) fsetxattr$security_evm(r7, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x0, "995b6be1cd4dea4e8c9e6636"}, 0xe, 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:50 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {r1}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:50 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3f00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:50 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2010, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket(0x1d, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x40400, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000004c0)={[{0x400, 0x3f, 0x59, 0x2f, 0xfe, 0x5, 0x4, 0x4, 0x20, 0x1a, 0xc1, 0x6, 0x4}, {0x0, 0x3, 0x3f, 0x80, 0x24, 0x0, 0x2, 0x8, 0x80, 0xff, 0x1, 0xff, 0x7}, {0x5, 0x40, 0x8, 0x4, 0x3f, 0xa, 0x40, 0xb0, 0x6, 0x5d, 0x1, 0x5, 0x488}], 0x7}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00082abd7000fcdbdf2544000000080001000300000008000d0001800000e54e67"], 0x3}, 0x1, 0x0, 0x0, 0xc0c1}, 0x4004004) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="f7774ebf", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x20) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000580)=0x1, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 490.868189][T14700] can: request_module (can-proto-0) failed. [ 490.887644][T14700] can: request_module (can-proto-0) failed. 16:15:50 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = gettid() r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) vmsplice(r2, &(0x7f0000000480)=[{&(0x7f0000000080)="d8532d80ad1ae680fc96dd82d5fba130ecdc68e7ffb5f74af569f83cd0b5d51c4bac299317f654e99e149830982e443115f5f6fea97fd553dec9453a1ddc5a3d47b6bbefa48b914e0ccd51b7b329f720d3ea43966a9f40074f12f1dd99828f0fdd18a59162fc6d41f224e5a54cc77d4216a40ad24f89e462f82d973ac118180e16eed8609898ded3880e4a78b62c011cc817c787565044ceb804b039c41b28f11ffb57ef9c7c0534f86a1c17e9642867f3e43e2c1326259c063ca6b5bd79552c7e07752cf4f1805c41e2f2d74f53a2877502c9ea6785582c6958d4c5ca745eea7c773cbbc4ffde1471", 0xe9}, {&(0x7f0000000180)="596800f870cfd2ff13299305e492411883c1e74a875a97457d572a99c7df1368b505e1dd0d673f866711d7d0dda9dc08e9aa22df79d8ba8380e860063db4ba9c46b4eaeeb03ac2152c822ced3af5d52de32021180421f322f72ff51ae596c34e60d9945ac282a5f343f6702e760e756a9e6d16b25a12518003e9cbc2f4056f9836aaa0bdc1eb8488f3234a3cfa809f3c5b8a54f901fa7ef3d2cfd51977c6491cad5ab69b249f48c352f1312a154a700220394047bb4f963716605c917c7f16b06a7f37a7eb5fa926bbf762b09f9da4a9f5dafa00084d35860f0f3b45a2bfa171e40da2795a52c340c57182eb", 0xec}, {&(0x7f0000000000)="cfec9d80ee8dd52890ade3675079b4825cf481c3e5e26e30ff4557a0f7426f141b8f480aab6b1610c57f9cd3264c6e0510cb7c96c56d280f357d5ce5f660", 0x3e}, {&(0x7f0000000280)="674334131cf1e28ac3e5416c1b5e6aa2ff1b4974de6a09a80b569f422a55e5db9023058d438d4669f41c49bc1b101f0734a22ba8dc439a02ea8aca708b443915ff60c26daef002530e29776cc553904a653f9e028fc3f95135fa34c02cec42404d0bc6eb69eb7e9c7e470de85193b0386ba0bb6aeef8f92872a723b3e3bd0067f90797fe52e08eec4fe4403ef86702242b17591332fee501d75668aca46d5cb032f98e15c091f00c23293854d48543f070721d11a5131f8510f371337339fa628afc1cb86833b25cd9a345", 0xcb}, {&(0x7f0000000380)="92f5fceeb94906555d7ee1f2b220542aee47781c73e3e1395dcc7b4b8c99615e86fe80b7affd8faa4324eba439d963f224c38920a815cce2540327feb926d852cc271f0acaaa15e6db490f1b12abc5f02435165d06c5eb1a25cea7ea6b116962413f43911c755c168d599287212d4e5c28a2c81cedb203738918591424914f9eacee1ae13ed0d5ee766964e6fa5416a15c79f4881f18db49477a3a96017174e68989f538f977252c00ab1eab3447de26c094598cb8bf8be11af05868c2084aa60c61408d625a80f7d3d2e3bf13b74c6dd2a09141cab425847fe9eaa2185cb21306925ad3b750004519e32f6e6633d574c1", 0xf1}], 0x5, 0x9) tkill(r1, 0x1000000000013) migrate_pages(r1, 0x8, 0x0, &(0x7f0000000040)=0x2) 16:15:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x4000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x44, 0x0, 0x0) r3 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000040)=0x4, 0x4) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffda4, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x0, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x1f}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x47}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4080}, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000340)={0x9a0000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9b0952, 0x37d, [], @string=&(0x7f00000002c0)=0x3f}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) bind$xdp(r4, &(0x7f0000000380)={0x2c, 0x2, r8, 0x25, r3}, 0x10) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:50 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:50 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:50 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:51 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:53 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {r1}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x2710, 0x0, 0x0, 0x2000, &(0x7f0000007000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$xdp(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x6, r7}, 0x10, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x200c4845}, 0x804) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:53 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3f00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:53 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:53 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:15:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x3fec0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_dccp_buf(r4, 0x21, 0xd, &(0x7f00000002c0)=""/60, &(0x7f0000000300)=0x3c) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0x9d0000, 0x4, 0x9d84e21, r3, 0x0, &(0x7f00000001c0)={0x990af9, 0x81, [], @p_u32=&(0x7f0000000140)=0x9}}) r5 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f00000003c0)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) lookup_dcookie(0x8, &(0x7f0000000040)=""/221, 0xdd) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:53 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:53 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:53 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = gettid() tkill(r0, 0x1000000000013) syz_open_procfs(r0, &(0x7f0000000000)='net/vlan/vlan1\x00') 16:15:54 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6c00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x4, 0x80000, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0xfffffda4, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r5, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x28}}, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\t\x00\x00', @ANYRES16=r6, @ANYBLOB="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"/2290], 0x3}, 0x1, 0x0, 0x0, 0x40045}, 0x40000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:56 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7400, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:56 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:56 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x7, 0xc4, 0x1, 0x8000}, 0x14) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:56 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {r1}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x40000000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000200)=0x101) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r3, 0x46, 0x35}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'sha256-arm64\x00'}}, &(0x7f0000000100)="1812483d85ab3cce66aa6db5ed1735543617dc10b287795f0cec6ca5b6ba519b2ff52a2fecba7bf3f6738203ec296cf4afe185a4e097fcc718c922610219ca8a52757310dba5", &(0x7f00000001c0)=""/53) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:15:56 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:56 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7a00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:57 executing program 4: r0 = msgget$private(0x0, 0x41c) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/6) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:15:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r0) keyctl$get_keyring_id(0x0, r0, 0xffffffffffffd1f3) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:15:57 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xbb0f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:57 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:57 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = gettid() tkill(r1, 0x10002013) migrate_pages(r1, 0x4000004, 0x0, &(0x7f0000001ac0)=0x2) 16:15:59 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {r1}], 0x2, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:15:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xedc0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:59 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x4003, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x32, "5dc2254299516dfa6a6c192e28929993fa40464b045706f40b18b0f46c7f875958bb67d0d813ace02e2d3f6e56e5b90dc408"}, &(0x7f00000000c0)=0x56) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x10200, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:59 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6c00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x8dffffff) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:15:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @win={{0xfffffff7, 0x6, 0x8001, 0x5}, 0x7, 0xfffffffc, &(0x7f0000000040)={{0xffffffff, 0x9733, 0x4, 0x7f}}, 0x90000, &(0x7f0000000240)="b026cf65fc11f1a727100f57aa03bf5578c5b3c53bf7acbe171c6fc080441b6dbf7561fcb02fb72b678f4992897ed181d26e643c677c72eaf5d064839a242fb522a55ba621d628e65f4e9ed0bd92f88ba53a1f287360753613024bc3afcb3bf951af26719a33bcbcda8bcab8eae52b5ff1ea9d59e93a37278436181aee4e1dca3a57abce2d079f91eeef8b6af43ba26ea98e1a22ad246cb442d3e8c008b3c940eef0c6", 0x80}}}) dup(r3) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:15:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xff00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:15:59 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7400, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='memory.events\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x1, 0x1, 0x2000, &(0x7f000000c000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x37) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xaf97, @remote, 0x25380c79}, @in6={0xa, 0x4e21, 0xb53, @mcast1, 0x8d}, @in6={0xa, 0x4e24, 0xffffffff, @rand_addr="168810e9c1b16609536f22de91ed0e6a", 0xab}], 0x54) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:00 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7a00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xff0f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:00 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = gettid() tkill(r0, 0x1000000000013) sched_setparam(r0, &(0x7f0000000000)=0x40) 16:16:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000040)={0xfffe, [0x6, 0x1f, 0x681e, 0x3, 0x4, 0x8, 0x8000, 0xffff, 0x3, 0x20, 0x0, 0x200, 0x3, 0x9, 0x6, 0x8, 0x8, 0x0, 0x3, 0x4, 0xffb2, 0x7f, 0x1, 0x0, 0x1, 0x800, 0x7, 0x101, 0xeb4, 0x1, 0x1, 0xafaf, 0xff, 0x6, 0xffff, 0x5372, 0x1ff, 0x7, 0x6, 0x2, 0x6, 0x44, 0x56a, 0x1, 0x1, 0x81, 0x4, 0x5], 0xc}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = dup(0xffffffffffffffff) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r7 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x602100) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r8 = syz_open_dev$evdev(&(0x7f0000003140)='/dev/input/event#\x00', 0x7, 0x40001) sendmmsg$unix(r4, &(0x7f00000031c0)=[{&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)=[{&(0x7f00000002c0)="74e69bccd86e7dc04a3db7e6e99391c6f8e01562438ae158d1df2842f388bafe612cc0fae2d16e5472ef5b8214fd7721603345668b6d2492492d2adb9386aeebf538996d1fa0ea58a0a6d44811b3819b98291e2f350a96002dfba2f7d4be3897c94df572cb8bbe768dc24eab121201b731909a86e7a7d6b9aa6c6bc7bcf83d1bb80f18bcc5805ecd174f41564c280104c350a73631799a9af7ff7404e5fcdfe0d5f137cfd30684b8af2d3fb995b7a5d9d2dfbc8e0572fbcab96b56b5c18bc60fdd79571c3295cb78", 0xc8}, {&(0x7f0000000440)="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", 0x1000}], 0x2, 0x0, 0x0, 0x10}, {&(0x7f0000001440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001940)=[{&(0x7f00000014c0)="4a62cb4f697de4915390b1996d0d602326974deb1f855aa58af928b7cd5d4b3cc13335d631dec8a560e5e1905348adb991ad4da618d19b3f926059f726e4869f4a4f22256b1bd0f55ed13709fc6d47e52618e39cffdf44c885eb152b47f04e91b88a709b1e13a58f15b40b95881b35863942d191264e116f85613db7a6ffbc451f78ecbdf2a41d419360c473fd71949ec31ad105d2fa481ddf21032b3779b4fe79fbb6f8fc5f84bd775402a6be1aac8f228b9f618b7ed50435fc64b2aeb81a18853e46d2", 0xc4}, {&(0x7f00000003c0)="8853a57dbfe9697e80f8b3d049c0997907eee3736d2c1b406f373a3bff41757859786c72239e2d3c0197ecafbd3550bd9a06a6b029b8828584c5e0e65f47adfc", 0x40}, {&(0x7f00000015c0)="0a759b80fa8864b07d56c2a83a55cbc385ff97edfa1206eaa9390fb78b292f21782047a634c65576bf428289c8600f7b4c19ac2f53a092a9c1e63baff3e608e0bb9b7c527005d8c7c10f04a17df7293b5142b1b3b6e991ab41412f839d7c4a881114e1bf398fd6f9585ee5da2cca1b87bece29a1eea55e9d4c7931ab5342dc0044f8220ecc5efe3481a3bce4a5696e802f6393c990fda2b82dd8b634a03b7a7e8ed60821efc1491142d9fde7b162667defb03d7b0fb1b81e261e7a2b", 0xbc}, {&(0x7f0000001680)="293d22b4035a9fd5386562b6914cb5d3719484c7d8e692fd6b647e8d58e696118dcef3e496485b659b8fb8873c1cf547fb32585d4fc97b78691fb498075c1a1d3ba0d09d8d9075fcb10cd20c649b14fc7d08b8a9e146efd68b0d71caae8ed46790058925cdf51d4d91a5c7e71dacfa2b50994b4bd35ed9bdfac7d616dded563f8557aa26f79da8203b550b1e765c4c96f5384152f317bb67a3162a8de932d188dbd4be5012d6dd80df9761c78a282776733fde722dfcfac20bd08a3cae808db0fc171216d65a8052ac44654bcdebe5a335f86bdca8ad17ae", 0xd8}, {&(0x7f0000001780)="bf8dda033aa68a2cd0dbaeb61586542cb7fafc252690aad6c656b3a84bb9ad61eda377c616711378cb730149f489af4c6d8b9bba0115e1e32270487917c1f55807d3d2e01698e592f55c77aaadce703679d676c6b815b9066d9895c1561c948c170bfa944a49a1f1730adeeb0718caab326d0c921682ee4f88b7a516b442841c1b4deceeb9793df22227623ea2a7d4cd0b43b57db7dafe32a4653d2c578991e63d607724679d74377888d5f6c56db7fd26d377f3fcefae0f2cab7c6388069a9cb91a4ed408a06ad3c14c7c7b6ce5f9d9d3c83efe950dda6cac4a24dcc72a18a71852b45748ef938785a6f351", 0xec}, {&(0x7f0000001880)="5214050e8f08fd15c4416a77ed2914927f143eb4f3c65ed174bd4dae86de6f315f8e3c84033f8ce93cdf87c4406257c784af547747ae38a48c9500e589a2a418933c196d924dd43f3d1aba1960", 0x4d}, {&(0x7f0000001900)="e0f8c0", 0x3}], 0x7, &(0x7f0000001b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, r4, r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x120, 0x800}, {&(0x7f0000001cc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000030c0)=[{&(0x7f0000001d40)="3356d9211bd5dae69b96897c44", 0xd}, {&(0x7f0000001d80)="16639dde04225fc584fab5ddaff888d10a08ab79ae9a6c0e18b03509428b00efca7b2bbf309534680261c8fcc39b6d9190178be87ab4663cc842ad482425e80a2b3ec2aa4e319884aed2a0bb2f64d83fd5f8a44aa246c5cd07b2cb23e1f54435196f688b08b1897260bb4a1249c9ec15d76aba03b2a6306aa19f8aa9a853aba9dbc82a50", 0x84}, {&(0x7f0000001e40)="da6b2ff91ed4b9fa89135d52c477f0b006e6b13f8745f76f726cbd33c61561a171f414a6e4f8bd8146dbaab59c057286f492967b553065128a65600ed23fabdaed3e602fbeb01d1c0ad8f7e9732789df5ca159dd876101cbf6391d493dbe83f63b4eea88be2376505f37189d13a7473aa4478227", 0x74}, {&(0x7f0000001ec0)="6595e907e214fa4f2beda23a4b599ff37bb0e8c33ff9992efa5a39c26594dd", 0x1f}, {&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="bbb2e129b76bbefa7fea1412d6f52bf4135404de54ce21af8f94a6f7fb4dc1e6d0f882ff19bd801e456375401b98870325e37b248e38e32d420a1e855cd8a49316733dd2bfaab02be8", 0x49}, {&(0x7f0000002f80)="68acf9cc251a9645bef6b6325d5ff490e21162f28063126c65c409fc483bcc54d95275739ba791ab1b8f7a8dcc424a4208fc23b77a85f0ab37a399c474d2ab45c33dc00fde8cf00ec87684794f3097ee9fd3321c05310187dec194e55451f1fabf209f8ec894b1f61bf449df3d82ec1db901a9efd9e576c323296eafcf7694db0ad92a6b83d4ce9c4d456441f2b59b68d42af1c37aa9098f399737f76ab400ebca764e", 0xa3}, {&(0x7f0000003040)="d87b36240641acc6d065b3f1e561e191716a166576f1c92f53880ab61f35574dd570283b1b5f645f6c6961edb0a76f0004091df45f7db5601f160ac32a32d9ab4e504866fd", 0x45}], 0x8, &(0x7f0000003180)=[@rights={{0x24, 0x1, 0x1, [r5, r6, r7, r8, r2]}}], 0x28, 0x4000004}], 0x3, 0x8094) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:02 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xbb0f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:02 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80040, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xc0fe0300) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:02 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:02 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xedc0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f0000000080)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x800003, 0x4010, r4, 0x19e97000) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)=0x1) openat$cgroup(r3, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffd49, 0x0}}], 0x400000000000251, 0x22, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:03 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:03 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xff00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:03 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = gettid() tkill(r1, 0x1000000000013) migrate_pages(r1, 0x102000000, 0x0, &(0x7f0000001ac0)=0xffffbffffffffffe) 16:16:05 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000140)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000000040)={0x7f, [0x7, 0x8001, 0xfeb], [{0xe7a, 0x3, 0x0, 0x0, 0x1}, {0x5, 0x15, 0x0, 0x1, 0x1, 0x1}, {0x1, 0xb456, 0x1, 0x0, 0x1, 0x1}, {0x80, 0x4, 0x1, 0x0, 0x1, 0x1}, {0x81, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x56, 0xc8, 0x0, 0x0, 0x0, 0x1}, {0xb2, 0x80000000, 0x1, 0x1}, {0x3, 0x3ff, 0x1, 0x1, 0x1}, {0xffffffff, 0x400, 0x0, 0x1, 0x1, 0x1}, {0x1, 0xa22a, 0x1, 0x0, 0x1}, {0xe45, 0x99b, 0x1, 0x1, 0x1, 0x1}, {0x101, 0x6, 0x0, 0x0, 0x1}], 0x4c}) 16:16:05 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:05 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xff0f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xeffdffff) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x7, 0xfff, 0x7}) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:06 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x11000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:06 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:06 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:06 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80040, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x111081, 0x0) writev(r5, &(0x7f0000001440)=[{&(0x7f0000000100)}, {&(0x7f0000000440)="ff6b9664ca43c8166754dae23fe65a700baa7605274ff59312fa191a6a5799eac8f59bbc93d29516a8899a3a76ad292e726567187faf54050dbf726697f4efc55a5f1fc62bc13fdccdf8baf1834fe03bdf2f6f5754eb8787bbba1aac11847f86a8a907c236ac0759834a4bb01a66fc59c291e43a75877e3897acaffb3d415e16c2bcda852bb9cefd27ca3eb49db28e8866aef3135b5957e1b295422931ca0c7219c1f28d54edbe895600ca8f2619589e2447da84670f3504abc580af58e2c1354ee405947883fc5c86ad25ee03969abc3c71d852a5bc773aec32370aa8e403b3d67d41bbd70f258ecfb4530f36f897a0b091d23683105c50faaf79598e25f507a101f0d1d3aef13806c68f2d8de0f712fdb75687f43b8076aad7d1553c5cc5fb5cb2eca395235cca7c1f0b87e953dee91d3012730684332099ac70f35657afdea8d32e3a16ebec55a7c54714c931a0b60187d17a041d5c8d270d159ddf984e4d6583c4200ce9dd452f58a7b967b05071924a7905c93e1e400f9c6c5e4a6e3e4f3927e58db2552fb0248e6daf9c6e88dbb3338c2c7b71343ce1777a49bc51910fcb23b063fccb7cb73b9342c57d53dceb247137a7b01fd6fa1b77e8a3484bbc8a554d513bf2a8b0f95974ee31a85d4e2d7e91a6a2bd6f8ecf093bf40fde34d99309fb5e316570bd71c3c6845b132b1b00ca757759e870149061fd78255abfaad822406d667893e66804dab3d1967e6a4ed70e7e2d20a200e9d4a4180711937aca2ea20f0a3396e64803187a2f18413b90c29b59bd71f4a38cdfa03dc9c6377ac74e03d81e9d81485bc53c96ac748b3f1d88f01249f7e7d592b2630ab1bd548ca02197ec9cbdcd34c3e201f0558339085af7dc89ec6f027df04049731111009a18662d060cd75f54c6caaad7e30c739db1b5a140653c075a3d7096f404a48b34e23ad2fab8edba4d02359b69fe989c8d703e3b7a044e83533871563f5449fcd984942c346d53b87859446727020944a57f1c3a87c6c270e148a508702c73077411e95916d15b8b6cb59948f092c26cbc3f42fc0fba8abd52700706efb626209d34c2bc03cb47a7f96b912c8c9f3eb25dcf20fdc5d575ad97922e85890bb457b3b933dda3f7b11cfe8696fa921b9dab4fb73c06f5b5c6abd0d37b3b2222141cf5110e035730cd9683734133b074c25ed72b59213a5b2efad2420b3e9525d26993e01e78c2e5f8e91fdc5842909892b5668a57781fe1d83d44df9ab3562cb24935640ce4801f10ccccfa0f4bd05d65efeab84979a10c910b7fee723b9d2d3bbb524584e4db5651295d0203b8abbd354441356a0c4cffd64948750f4a394896e7e9f3f3035b86ee2cc98390190fa7059a6d6bce0e31fdac71f988f6b1c572714893dfa701c73a1bf22105d612b70c9afbe227447685924290c84e2d1491ace3537c8763f25f0b8607758d034acb6c09020bc2a6f963b4eb1da115e279d0d5ebfb3db31c7139b77d26a7f1061db732680385324ad97f60663fec08c28a09704f763f59b29b375b25831c94990096364d2f1dbf87855d3fa1e127e470b9590a336c36fa6bc687b2ef1562d61dbe102ba43db86aef9da6e288f8d3f480714aa12c0c80942c67825377bf8647f714e36f6dedd9f70066a1f114b359ac9b4d149794e0b739bc22973e8eda66452a09e812b97ad9db36962dd33d27bb10650e6a6912c2e562cd56a80acc0a0d2a76ffa0bd819f41e0cf7defcb896b1c09cc032b20a7a0b3d499d41b085d0038c332cd95d1e60ef94980e76704427530919cca175c98cedd1dfa3f2e724c9092fdea96132a4870c3bbc2ddf6ae8ed93fe7e4439e1569e2879feeda67b76c6376e67d0a7cda19907b59eda437fc275f6e4df977492a39dd146e8b61abdbebd2f48650b31ccbdd0cb68155c155c21878f4249b89b6bd56eb64df7b8b51a5e79a4db811fd5998bd903b57f7309cfd6087a7915ca6cac58358f6eb47929457ff867f69ee138de74d7bc3bc9b221c48fe489302821a37f78b63fee7fb57966e8897269ae04bc1d6f56b0b115bf67ec638601d7183bf2fba7b4c5bf753f97c26bd5d041452f6a6fc1e784c3ddaed37814810eaa8decd2c5206b7044dc44f9cff9855662c559d6090109258fc4d3ae1ac13ddeeaafed0fbd08d39547e2d5c3db82d9f77334a48884da1d9044729463e04bc9406a24823deaa113263b7be1e64e5da575dd000f3eaa3afd64e55ae1fd8132865ec6d98427ded22ad6f225bb5de53ef49644560b184e3251c0458e411f3ee6bb420219ae15f001e59941973b5ccdbc98e06f76e67f6bfbf61ae0ad9df3f3cc288b02f32e1d24494fb4357c831e71a230878aeae13d833c8088a41c5c6f3fa96eb8e42f4f783dd5e8cd57657d27d42cc1bdd2d0219518527a922866d59973850b07c97543956f4432c6576d7e3a96ddc9b373a3094ebd3f733b64b95f9dc041e905284859c98d3099f0d79a45c41af40cf58e1bdc13d9a3fdfae05b46641b0b3f10201796a34f471c7cb151fe5786f87792219b4e6e3b44b66148b145b2f7bdfe8afdd41b4b19b10863cd29dd2510b0fcabf7da2e8e0604a52133334aeeaed51f76129d32b14924462abe72ac928351460291f3a2d1364fc1cf6ef09c3ba20c81fda0010780d1cb20339fe9813833f7ffeb10ab7ae0ba871e21457f76a645bb50975ea3a0d7c5fa247019de54196aca0396f2d3aaebcebd40f5531fb002e0f7992557225f73e1110dc7716a270a2dfcc8b71dff511c260e9150d2a37ac9596bac03f78b6b9d6a7718c899e11bffe7ed29d688d94add113847e835da774e00af4832c93e0fa596f2bee1ffedd2950db8b9efa40981284e54ecd5ba99bc0a53ff8d3d1dbfcf4b9c9fd3ec7aa5d4ad5c948da8ce24c3a412a607cd9260c9dabb1cfa4eba6d8e3a15e01a75e68849181edd8e3fd02d3e8b1d0145dc317c0d453991cf9729d4ace3ae7174fa0d883d1ae8343b723b7c734bc24249d5ff9210c763b13030b27f036fea09d509a234c467be7c04053254899c5aff6b74a6245d71840d485a0f92e96581ddad499d3765b4f3eb312d975de25b12c36f19db0bdbd55bf118da60870b79cde984332b1e6da531d58ddd7b523a9db632e14355c27965f0d93edad0cc15411e1b97d2e81e004885e24c0b8aedfac7996091f97637e51fcc00783cd9b6f67f1650ec8d64c8f8f8e04126d32daa7b82d2178b630e4c5d123e7c71ae0ef381bf0e2712443b27c1902715bd500d4f44d79e17220c43503f582267ac471e01ba32e8456c6f3b109b50a874c06de1b3ac4b79992b8f2f36160959f7d2a68829e6cbbba6f22d667740183946974db305f876879c7c654543fc482627446b89c21fb292decf0b27ede9a7bfdb5351cbf0ed3eb4907b2dbaf7e7cc25bd0701e95d9fa34d5353289e83596e2270a930242e20ff6a36fee08ce816049a035143caca1f2b7f58fe1d8c779e5f3691f3aace135831c98fb8f333c74a1fb1c3d33dee72e31c68e676713cd6fabd6de0b44f865bbcdfc83c3ced426eb445f3e6899aaf2bb5c0c1bdd0bbd7ca415fd9df977b107492b52c67563f9d24cbd9e079667df58d2e5ca3dfdefccd25467b0ef7339f9d600fa7cd9f87f4f7a5f11afbd329b4eb78dcbf5ea6dfbbed6f4017455c3e251068eedb6b303d9239b25eabfff0b7999be169333e287b1b6cf1cb23c203e786b009523510a87cacb722819417b673a4fd725195066b78e70b29f158eca3c012805d7632689a9c516be1b8a4b4aa1a1dcf5a3af31ecf1651a604000699a3fcd72f27d8aca4833f84a49bd8830fe217d304d101cf60df210c68ba030e38d5759cc03e15d17dc92eedafad3f021066d2b629c173424b9e896b37f83f088bc5d90582781f3e0bc45b1ca58a487ecaa64ab3e26fb13ead7585da14b823a831250410f89186d88420c7abb7a3afad40f2aa07f21bfe50aeb09a715e0ada0daf7e56e1d0301ae49f852334cf469b37543dd2046ba2a12dc365727002f7ee870d37dea492d640662fe0a045e3d28f0c17cd9917dc06d8052c57bda25b22ab3eed26c3e54417743b5ac99b7957ba13f9a033a1f67a31c8506c32eca7d478b2b8a9c51680f44249ffbc3867cc373a7223b088eaee244a806e87c4f9d7620742612985180bd16b95a49c4a4e3587cc0d69fe7c5a750115e38453a6a0960be4b411c9973fcad8fd57996bdd447640550229258d310f6eeff0a8a04cc446db9944fedd73c89ea7170037e2c6cc44631fc454b592c7b253222b5c916efcf9a00ef87aff73d66ee2136f1b759c5602b23abccdbb9278deeb07bd0621824e542355f2d64f34ad681b5a4db7d057a3de38981a8bc172ac4554b34c73cb0606500bba03f928188d586018727959f042c4deb74de26d86c28dd058a7022400ac7810352268dbbf38a98c7ecc046c82974ac7270c8bb84394b9626264281b39b658aeae3512f0e3d34f5689e985ffe427d45dd583ae8bc379f209d10198a68be4553b8751b78ffebe0b570315fb9eb5673389c0a34251d11eb3fd3aaed3dd0755bb3752ffdf6de5f30a8e534b043cc04367c89d78cbd84d4c3d4d3a926e04e4c44f9041adfecce5afc15cd51269434cae3038943df998f78187e8e21a2ef6f918724873265df8a279e6da2bdecfefc0f391957882086d1746db3ff3d2dffa9698ceccc538f593212f391cf0d92acf407ffdf16258134d11fad7399e9c995669c2dbd66790a6519a883ebd63f158481622bbda5438ceaf62dc7fc811571ffedfda677cf26f7f076197bb1f57213b32fbac542bbfd2635b85b73ab58adf6ab506f3e545a124ac0a1f2574e97d46f3bd3e6e85af49e58950c2e83ee207a7acfb62542adc4c5c90e66a681cd84a47218946d1d827ca93697519069a022f0842534c67c266250f906915b652cb6175f99d6880bd754b4ca0031fdc6d3c56b3a737297827d08b562280eede407f872a4e967cb10b8a02656e87a7d3c41bed339a2e3d1400377af5577eb0f352f38e86a669452ea04e55dd14ca43277afcbdb0226680670f76498a5b9f9ce22fd8979d4ebd3f0ce923ceee5e82d4208e190da9796793974b873661258715a091ee39c68f5012be25fb9abc4639195cdb50d8c092c7351fc2bad2df383275d1be83273cccbc54e29c9239b01b01704082b2dc5d52bd814fdfba1e9611a808edd2850342afc268d53c8d503cf62eb6548a3835f11209b39e6a4fa3430d91ee2b5847648101ad4e2722e22a2eba17a8f838657f5c6b2225cee20d4a236f28bdc29318de3374c4fa973ef962b0b7e40dcf18c52f99812353c13f5baa6e4d83d65f22e715eca38b6efdc5fd6439e1f60ae0e811812fc0da8ac1fc82dbc9f55d35a32ad731d8c25f9570add0eabd47389d64e09d926263bdbef056033e254b0acd5db5de37c1fce2b9f83f9cef0562a8ebca2f5a7af59233718ead3ac1bdab4422a58d533b66ecc605c3dfefc5300a1d189d9983f858cd78789506a911e8b4f8b2f027073fa8a063bac6a54b4cdb3c4f895101a265f737635513af51db2f534c30a95d839c072c932d7f41420231e33392d0277121ac99198534aba41df68e90a6e511fe399e39382c7f68ce8871e2706e5df3699e747fe177a5a4154199262bbf64179f96aa9f66de89eaa1efbd8ee4efe8881de838f87bc8dfecd01e1ecac70972b8961c2346cf81d960894133bf107c15412a9ec2d815ef89da0249f5104c5e17c93268a2a907ac52f9b716454f1e53dfb559ef743c1ec767e6d2d", 0x1000}, {&(0x7f00000001c0)="ceee02052038c0fcc4e7c75a15fee386ad72a8a0c91eef9166ae1c8bae3019641773c49b674b99c0ee48d08bf9020355327e6b16a96d59529ea160b4ad51cbebb106b81280aaec2029728d35c7636b308103dfce4c7521f30caba3ceec5987ac921a939a93fa", 0x66}, {&(0x7f0000000240)="04e377e3029a2277cbec25b2d056ec03a790687a337b8f8d434ce6147a10cbbc7bb304660643f97ed8245eacecc556e47ef2a3b9db0b458421ce11aa65b30d4d41447ddd55caaa66c4226e3fce96810b6be340938015587d2c27d8b6097fb5141055d3d0d144", 0x66}, {&(0x7f00000002c0)="3baee972e3cfa5dfc2913cc4ec59d3bc45ca5aba060164d027bf430f41cc944967d388ed3d4ded69e6043ea856dfcd0f6e8838d544926b5f6614983986f242c07a55feb84bf538d8dd8100f9d621eba0a11afe9457a581420df2ce4c50791325f5dcad6458416d0d11fd479958d7b0642bde34359353aaa87f6f6082c454c1ff0f9238a7e5c8102fd2c1181c1317055c61c34a6c444d9290a572bf4383156935103a49ec1d825e51d79093beb7dc4dcfa120dc219db74840a5", 0xb9}, {&(0x7f0000000380)="d54c1967db8b6ba05297550de54423f155cf298149975936f200034ed2a6716ca003da953cf4711ddbe85e8736612fd28a8db5fb9c5b2eb298c859ff800463b2b34f8580a339f3809b18095fca97b339ba4e4563d91e47cc0565969c6baa195aebf33fb2f3dfb2a2b91e7cbe127bd9d571fdc2d5c3613e31e3aa36", 0x7b}], 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x4, 0x3, 0x4, 0x2000, &(0x7f000000f000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r6, 0x80585414, &(0x7f0000000100)) 16:16:08 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:08 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x100100, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:08 executing program 4: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x5, 0x8, 0x4, 0x2000000, 0x5, {0x0, 0x2710}, {0x5, 0x8, 0x38, 0xff, 0x9, 0x8, "c1a313c1"}, 0xd0f80000, 0x1, @planes=&(0x7f0000000000)={0x737, 0x7fffffff, @fd, 0xb757}, 0x7f, 0x0, 0xffffffffffffffff}) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x8}, 0xc) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r2, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x240, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x86c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe188}]}]}]}, 0x240}}, 0x10) 16:16:08 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = dup(r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20200, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0xf) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x1c, 0x0, 0x31905e13403123b7, 0x0, 0x0, {0xd, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) bind$can_j1939(r3, &(0x7f0000000100)={0x1d, r7, 0x3, {0x2, 0x1, 0x2}, 0xff}, 0x18) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x4) 16:16:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xf0ffffff) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:08 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0d0e4dc80ee800"/22, @ANYRES16=r2, @ANYBLOB="b72323bd7000000000000d0000f008002b0006000000000038000000000008003c000600000008002c010500000008003a00070000000000320003000000"], 0x44}}, 0x0) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r4, 0x1, {0x2, 0x1, 0x4}, 0x1}, 0x18) 16:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x4, 0x0, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x20, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0x0, 0x6}, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0xfffffffffffffe1a}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f0000000440)={&(0x7f0000000380)=@canfd={{0x3, 0x0, 0x0, 0x1}, 0x3e, 0x2, 0x0, 0x0, "a5af213d73f0a8ccec848ffbe124495397bdb7180dc9f49208c3c0731b58a9ef310e908b0cf56d73b31e564286f0b82dc6e78c4919e29d4ad8f74b628a1c49b2"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x2000c000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000040)={{0x0, 0x5}, 'port1\x00', 0x2, 0x4, 0x6, 0x77db, 0x8, 0x3ff, 0x4, 0x0, 0x6}) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:09 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x400000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:09 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:09 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) migrate_pages(r0, 0x6, 0x0, &(0x7f0000001ac0)=0x1) prctl$PR_GET_THP_DISABLE(0x2a) 16:16:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:11 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:11 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfeffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x8ddf487588abbac4, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) dup(r4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x24641, 0x0) getrlimit(0x6, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x98, 0x1, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7f2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xd60}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xb51}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x801}, 0x4) 16:16:11 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xfffffdef) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x200, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000001c80)={&(0x7f0000000640)={0x27, 0x1, 0x0, 0x1, 0x33, 0x4, "22e48382adfeabe1b3216f09a7a76398e47da47cec6aaab684f4872130d04b2b8730537d594543b5ca181b8a19bc0cc0336a2fa617bcd756b16a9d0f68a242"}, 0x60, &(0x7f0000001b80)=[{&(0x7f00000006c0)="c80fbe053d616de3d09c0c61b900c7bf01506819304826512f6776b078630591b0724e10ffe646978b4930bcdb38551ea0004efc3ad2c49c0d1678081fb15bb8f256ce4f50a53d93d3528cc2af451998a8bd33454fda9c26d6296c626cca4ddedabdb79cc3052795fac84eff20f261a0fec5d3dd41cc587350d0676e6c1757aff5404d5edc6f92ebc88f5889f01ac5641342e1ae212671d59640a8941e635d6ebb5a5d20870fe298b902c713d4cfa9de09e852473b84b80da521e89e8f302e0cb86c7a46546b8ae4b63b", 0xca}, {&(0x7f00000007c0)="72a37f58fc326240fa2f98ca7cbab20d4ca434fd26720ee11a99f8b0af4efa66edec754950a30bcbc549e0ecd0764b94ac9d3ded5a312f55d0478772489d25e8821e53b4207a604c99c167f25bc3b04a45d3df86cd2cc8f69b48cf4928b55897da4f9c3b7029475469aeb749d8cd6426026e431f6246af45081fbd6aa4e5783153bf9e762bb8def02efb9baa19b59e00e1dc498650fde4f2a01efdf31b4d2bdda62cf7b1c470b2acb62ab748cadbb7fc46acde4f218040c1e6e55a5e70f23cabe6d008758c8617a347b8521db25c630834b59c35d1eaf54f79691c783346", 0xde}, {&(0x7f00000008c0)="a3a961550aa30341dcd1c55875789c1969ccc8265e5298e404e1d0d72551053d9da38ac9135f192ae16de7e828ba7af091a097cab6b3826510d6b12ec25fe2c9b17fe310758cb5baf2ae08031adb190a5eb6591462bb934a0b6215c45904b207dcc2e4ed3f5313d952f4851d295147578cc6fa17b85fddf015add19d1247a4d16704afd2f8b3f84919a2148cde8071b365695947315db18410c673212e7fce", 0x9f}, {&(0x7f0000000980)="e562fb7dbcba779e8f03bf9fa54b1d88ae3531f5405e12cc38b67b6f9fc8a0de9aef692d2d19f24d656acbc68ee238dc6affd47098f24eb5007987b6f051644ddf9e1dba138583f271d67911ee069fc25e43dcd6bde1da8ba5aa740ca921cc5e5a681739cfeca04046e595b291d47d7e6719f1cea92bd6d6991457956afeba67929c03a01ff05855b2384691695cec93e3d828f0ceab16aafd407218d43f55a4e27978d8daf43aa6175ac2e1c240376dd94131fd9c9752acb1d017eeabc2e8689fac5b9e404b57b183fd63e935e014952e5e3493bf9dbd", 0xd7}, {&(0x7f0000000a80)="ad08c4ead6e4c32d7af9590d89e02a8b4f20934806642a22e1d9ce9141c9526387446e5e28afbafc53fc22fa64fd97ea6dc22b6c02ff3117", 0x38}, {&(0x7f0000000ac0)="0341e9e62c28a721c39ed2a829957e8f01c50427fb66c5b572a727acc6b75fc976e83c761bc262a0de7f734d944629d947a9978dceddaeb95e9584af254e63c23342ee97564fab65ada515ee1722", 0x4e}, {&(0x7f0000000b40)="7c85a55b4975ed856b53ae574d0adaede9945b93107359bdcc2e42d8cb9e84d3e31fa174cb53db17dd0a8912dcc587054bb6c6a474f1783a6561206af0cc3786fe335c59a47a4c8adc8a76cd6ec8514310b3d95d22498166ea99c2e4e5353e786918042649b408158eb08efdfff383442d2889a84f6826d2849e5f42be4dbea10aa5f158f327f8558b6eaf79e0fc5f69e33b0eedeb32e945c8ea75a0ae9693c0404acd6c3fa04fcd1481c31db8e6472e5d7ac2f1ee1fc9082fe6ed716ba429a0f8c707107e6ffead8999e96188726ea4af96a23a420b961c7757f9a479afa9e218fdc8549b33160548d8bb7ff1f7adea0d1db9bc4dac72cb357ae6aaa30a1d3ad1d1f156f5f4f68335534a200d622b1784b43b20cae83d8d64054217847b23cd3b4ffe26599f55919a362e16486391d288e498292bbba54064bda8a6ccef4a0af8bc8d40b662f817fcc4a5fd40adad1112a3ddd0664d9c19e836f28d073db4f28357986f10b31dfee451b2b3b28e61154f022c5bbcb4b2c27c204d929d1ee4dc9ae060cf3ab8c51366677787328cf9d44b07e66371c8674efa6de72851baf1990ffb96d1cfad7221b2a12ca79d4b2ee66cf11be45aea623735b32e1ebbf8329fdfe17725da2300dd9d5e4522042a42e7a928ffb518425ad5924cc6645ae17ff885d922f15ad6549d81a179da7e4841eaab6b6050990a923eb402d50f7b13f212e7a408267e791974cb679278fbf10d5e23b8fe19fd17b89555de7ce09e9c63f01cacafa2e57f5be5b410ccf9774ef10b09b16ac189f97ed505e8ca744021aa3b6a16b276d7e51a3bc514e2f60a8f238df98f13dceb1b109d2debdbc7ca46652996b7fe264653d3076c978d3f97e12a9e86dfeaa9e26a71e92d27297d5237614434f077f8af98cb90cc0632295725232f936184d5c1b3f22b7487d267536a13f708a7618addbd5243d8713b55f1a3fe014de959b81a50135cba748611dcdcc397fe7017649862fff1e8c4b12d123f3d60c8688ac78d01f6847cfca00370c3cb4d8d9b80f3dc1198e64342c6a761b94b633494c60d24441b1c87f64128711208823579d79ff0e8d7a6c0781f8ef6c2424f8ca995f7464881485bb9d8fd1c259105252bc97d89fbc5422f3f3f04520d411387bfe6f1ae7c9cd23caeb546a920300a08d20606f59fffc6adc167bc6bed0cb85823d300234ab050b6acbf860027c9f45feae508d1e19e46f1780be82af55eeaded2d7c90f84e1370dafae12babaaf65ee8406444838fb0c205b3e71e0e30aea28cd19a2b455d8304d74acff19a2301beb20a13b38b9caefef19841214007b259be577c7d77ad73b7acbfe4292a6968259e559696c384ff8ae6c28389f3df1129a2accd4184b257c1135574f4bf71bd8402938c47f53145decf483d3906997165474fef1bb445f93542a6a186252535b5eca6696bb9665cebeb39ddf73a0f87573505e328a53200d5aee97db862962213004ce701b46261ea6a1dbdd285e0c3b2d25e0e2bfe4d1578ff6a39ae6d205c6ecaab141c7021a1d74b689348eea0bdc7568229f1187deb4c883d0e3d05efff35d604a52793cbf7cb74824ba770e86edad5e03e3208977f3246d58a9858ee67b978d75bd496a699548d9a92661acc6b8175946903ec70d00f5ebd07e938b1e7401da44f187ce909e45306bb78e3c3029abfefc8c564857f8dacbe14e597a2912dc990cbe1baa8144d2080b9623bd451c61438e3bd3dd227c1fd7e97a700081260311227c6ce4dcf182445eaf746f26ae39c5fef978727e89e4be5bd63ea4609fbdb6fedcaf0e8838048f7f5bbc6153a044b78381e6cff31f4245c57abb3738f6e68bb4f695894408d10b1caa1ac4892a89bacb5c7211caa31b47a54ba0f3ac9ad6ae19bdf358ca1499569d04543135395bb3b8d585e31fa114b5dffb46976c41554d081388e82d9f2ce711c7a612ad8c9df358909afb841a368f4641e00914ac1976db8ddee5cca6326372aab6c6a16d3a7e7f233ae63da644fd1f524791b7ce8a1d603b2f3d8dbbc15ca73b6b9f447798d4db673b381e464a04b66cde583190139007ce6ef58e4870e5b40c44b86507e4b4631c42fce28ff3811bc650d32333a16888d774cfea42d85d49ca5e7aebaaf41db4d7d245142a662f447852a48b12cfda0036b343616da369d170d7bac9fb85357ed6568649020302d1120152e3ad869d21efb935c7a28c6b7e64b7ac49d321b25fcd42ba06553d285a68a1369cca53c27f4aaf876fb7979e1b35b5370a000ed5a0d40153eb1e3e046e0056a78c9404c149736cebb1de55b295539b3f0ce091b4809266a8f5878dc3c397f00833de906c6473d7c11a2abb126d6ea0ed4441d2f9589b71af3c5b9cd6fe597dbc8c8e18ebbf47255403b15dcd31ae3d536e2c37adbd71c20ef2553e924077996b93a2d7e22655a3fab5d68f6ebf2d7a6545dfef17732757e5e9b3b6c88f399a2b33fc955a72ac87ab922a689ca87c72168b3a8de7f8c69e82cfdf2da8dbdc567cefec85380f3ca563e3595ad1e6d3b582cd3611cc67577f0a3b3c3985b82aeb01cca69592f49980d8ca1c0a0e98f5cf476e45f015d9f5cddbb2e67975e6ee6539d34de4442fcbb11fab899a9cd7ced7c7e4d58f52bcf7bc2d115475f37559da16d7c8b70db14fe28a8befadbe602b61aa48d14b874230435f0bf4231b2c508ad436f26c46ab151caab1c793aa6ddd5c7a32bd995bc8d785a1643571605d0d624c871bf0ebb74cf33bc4d6b13ada528ab2f5e841d0c0452b45f618673cc87845aa94c47a3fc0455aefad1e3d4f5ae68947f731952f73c1502815eb65d5afa0378e125f56caa5520d238c1c16287345ff3c986e7a157dad92c452d62888eef00d29e51657ed2227032c3d913cd4e4477c9af387c0609f4b75c4aa2d5e103dc52be613e1c7199ad54c0e53ab22ed91fce35009b15bf8ae36956367be9e26d4e9c8f27a10ad78ed4dc4b71e8a44c340446850e3c76b981b0110c54911b9de152a7362dab3b090886f3b1e9bb4bd46634c13a3115cfe36e307d62c8c8ef27ed0617d4457ce6e6d76fc650a019760a17fe3fdd4a757a5cb13edd02300eef0ed120e13f844867f18a6785ff459fbd48c9613456c4d96f090c0b99fdf5a03db203a30f91747faa98b442c30dc234ccafc8f64b7518a2678fad126ee50773be100e74beebd25879dfaa34a826b53d1fdd3434f8d7bd0e558ae6616024a7f29f21481f0018ccab05a395ca3019676afa45a372c437c561dc4145fe535f5827b247c4c7eb3103ccb6ae7b643462a9a399c1e3eb82b71c602f93a41f2bb35c10974b1262c27164c9e0bcda535e2278ed05a47a24700532d07f8a53f8cd094964b3320a096c1573c69ff7ad5c165f41fa4e3a0b1caac4099eb8017e7087a765ad43a75714f4ddf4aa7eef2cf64dfa149979d8b739fa8ec8a48e4486343d717f17b0c468fe51dd0218c9cd597c40d7bac9a8bc8bbe9d6f8ced4d83b1063a67048ceee49e670291c3504a3a1dfa2432bcf07c13b4b9cdb42e89381ecbb878c3bd14667f64d1a39ed44f66c2310eed19f170ae54fde43c5217abfe366d128ece6a0c5325be0a59b1497c0d010fb5a52c6213163cc670ca3f7740c811b7f87e8f8afddec6cd27cd6d840d15c845ab9d4e314c0cb7e62d5c5ab41d2fbdea8066c5b16000e4cbe75473dd01ccd9e8d4e164751d832e8f62668c085c6b3897a38fa34feb6594937b071e66a84f51acd43b80d26d32017681c31b4dffdc99fc54a850f227eb52066ddb1c02260051aed3316ce227cc2cb72559f5691a5a09d2865c7475fe8bd72753c9223fd37c1d19628fbf6a2353f4d8bf83601978d24b8d7a88a568d6679a0f22f4cb1ac7f6461ab4b81412505155296f9143b79333a86a9b6cfd0bac286919cc9e132115700f8e821918ed231e8e7da4aeee045eac28011e011d18d07f8f75ef13c09a7fad889de301c45e27451c96e2612e8ab875190c99b39accafc519efd6123eaf11e98c548b0640c4579da7cd18ace61feb8cb2eab48094c1ef6c1b2c95192eb33decc9e282b72bf2c14d3529b4bf1172229cb33b48f98957144edb4d8f8b23371df00102c7ccf70e4a21190767a2cc8032e9954ff03393a894b4f6d951b2d6e804ae57fe30b741f48be9cf3d9914e77c21b9a460ca869d8d7962de9f8996becf59c7346d30a8d5517ba2f60ba768fbf2bf5dc005d66bd9142d556dfe34c50736a9707f9793c9caafa70062b6a9f6fe59d2c974b6926c2dc165f7b87a2e3d95fe268260aeb89571867574efa3145b66b7af59f633cc039830adf7777ccf81b106ce1bf59451e5cbd6c19cfb4e135ea0add7f35e9ec84a16514d1be373a984247ed4e2930330dc609b48b379d3ad8a30c7d730a534cd4eb3552ac7027960a7713586bdcdc1c7ce7205703459ff68f720daa16459ec6151112845f70b4f8376088d8f339c68d0756b9c6d41054c07cef263ff2fa809815757e4ed10fe30d4c526c9960b3f40ed4e64dfb54c9b1425bc66e417b288d864f678b1f570a5b6920cf1e938fb9289522f0bbb00a7e240f615af1b3a925ee7ecd3f8b0c700467102b5cfa442110a9431673e36463edbefc15002f703437cd44ff4bbe28af916c081b5f9245a246847e80f4e458d92beddc413a6a0583054e6fb2d1b70025cac336c369b3a23cc7368c37b6dcb9492c026f02f9b39d91999602cf75e924e5b9c1e32de6968a42e0e1346dc6c66b292454314ed3bc7b28d5d3e603dd80cb3a1cd4661b0bb4637e6cf275de63be673a934a7285ebbcfd1aecedbc2d4d75284ffaa49132991907839f24cee35af487d628deda0b200c1029840361c7b321b618730eb5e466e145d7b74230fd21baf7284de06ddbae5125658e5e3c17210443bc079302d546f94d0d1951b8f80f949ff3aaa6a75b38f2485fc26eb82eb761ff9dbe571dc194cbd0b4ba526b4d3e232e1d017ae13cf35f29dd750fac7c51fd2eb4d082d92983807955b41ad8b91e937dc5a36bfe569321aee0e9522de858cb7b86c22386482d300778c9d859fd08e87130858439c68395a87e3c259c49c9f8b10f29104fc075644aa58b13d29e7a705a2a102460531383c2218d4907f749dd25e6b1c6380aaeb624a132c15d3e1b45d819354e191d8686aa03e2a8b3af616e9edeb260428d95589ebc74310b18ebb98ff803dbd97b3d77983d6c8ba870486ec5460e62771d530d5a3a5ab81028d167acedb5aee758f0e4554f2b04171c3374676750e4ebe5ef06bc0141abda24387907895bfd2275e2f11092ace066ca0b94f30fa7a2de07e311e5822550750fe87e3610f17ed40de8d4becb345267e1cb8cf43d010ec634a98cc0dcd183e492c94c51f86613dda097c5fca2e33a6a40443eea88210d8bcd7527b167097e751ea308d5faabd184e139e0d92d6748a698891559769796b096c0c7b6b8287f3b102c2e5b9ecd25254fefe6988172cf121d5da220ec971940c0e5592608a60ccafbdca2b751d38d077374b33929f0a2732ef51c6aa3dd6b1283d029c2713a6ee0698b1ab7cae122633c4033e93853760181020f9f48bae709bf11c8b9791ea1f96f36b398e99a3fb14ad9ce36300d41bbeea89da2c9c11cc9f30d5462c242a1e27bda9aaffbb2c26ad7a2ec21a8eefdd8289a61c8022eec30bb8eea74afb67bc3c1be936b1cee81aefe14f43b6a85871829309e96a91ea7633aee2dac750e6450889bc3b5421e6fea7485cef24e3a0e9b06970d08588c68e8249ae4d216", 0x1000}, {&(0x7f0000001b40)="7ad4e332942ec868c4bfbe8673d6c1ac2c80a2a69452c89319ad0a95937fd295e4bcb7325bf079d2a4f6e9a52bc8d5fc8d0d5b", 0x33}], 0x8, &(0x7f0000001c00)={0x48, 0x10f, 0x101, "b1da68c3579570d3e193390f5bd3f422c7572979745ad535a37b2c030249a07c17674df0271731951878a7fe97d6b7a962"}, 0x48, 0x20000000}, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/189, 0xbd) 16:16:12 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:12 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:12 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:12 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) migrate_pages(r2, 0x80000002f, 0x0, &(0x7f0000001ac0)=0x5) getpid() r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r6 = gettid() tkill(r6, 0x1000000000013) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf8, r5, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20050012}, 0x4000800) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x9, 0x100, 0x3, 0x1ff, 0xaf}) 16:16:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x100, 0x371bc0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000100)=0x1f) dup(0xffffffffffffffff) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xa100, 0x0) inotify_add_watch(r5, &(0x7f0000000000)='\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:12 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xa000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:12 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xffffff8d) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:15 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:15 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r6 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) dup(r6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xfffffff0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 515.597123][T15370] BTRFS warning (device ): duplicate device fsid:devid for ecf6f2a2-2997-48ae-b81e-1b00920efd9a:0 old:/dev/loop2 new:/dev/loop5 16:16:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:15 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x3, 0x4) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r1 = socket(0xb, 0x6, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = socket$isdn(0x22, 0x3, 0x3) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000400), &(0x7f0000000480)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x4c, r4, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bond_slave_0\x00'}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x40000c1) 16:16:15 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x10000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:15 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x5000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000380)={{0x0, 0xff}, {0x30, 0x3}, 0x3af, 0x1, 0x3f}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x9, 0x5, 0x1) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) fanotify_mark(r5, 0x40, 0x10, r6, &(0x7f0000000340)='./file0\x00') 16:16:15 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) r1 = gettid() tkill(r1, 0x1000000000013) migrate_pages(r1, 0x5, 0x0, &(0x7f0000001ac0)=0x1) r2 = gettid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000080)={0x2, 0x5}, 0x2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "4e5b6877e48128014e3ae3b4a9b33500c35dc5"}) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000002c0)=0x3) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0e72853fed2482039f13791298c6b1fb530829"}) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, &(0x7f0000000100)) tkill(r2, 0x1000000000013) ptrace$pokeuser(0x6, r2, 0x4, 0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x3a, 0x10, 0x14, 0x14, 0x3, 0x10000, 0x6, 0x7a, 0x1}}) 16:16:16 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1f000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:16 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x2, 0x3, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x3a, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) chown(&(0x7f0000000040)='./file0\x00', r6, r7) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt(r4, 0x3, 0x1, &(0x7f0000000440)="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", 0x1000) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x4000000000000000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r4) keyctl$negate(0xd, r3, 0x7, r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:16 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:18 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:18 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000040)=""/105, 0x69}, {&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000100)=""/27, 0x1b}, {&(0x7f00000001c0)=""/209, 0xd1}], 0x4, 0x9) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:18 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x8dffffff00000000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x23000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:19 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "b95ab17ecc0e42dc", "34f6eddf4d62ebc18e079f5195759c00", "bc627ab4", "fffec930b0b1f7b4"}, 0x28) 16:16:19 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:19 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = gettid() tkill(r4, 0x1000000000013) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f0000000080)=""/123) r6 = getpgrp(r4) r7 = gettid() tkill(r7, 0x1000000000013) ioctl$SIOCAX25DELFWD(r5, 0x89eb, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, r1, 0xee00, r3, 0xee01, 0x42, 0x7}, 0x0, 0x0, 0x0, 0x8, 0x7, 0x1, 0x6, 0xa36, 0x30, 0x0, r6, r7}) 16:16:19 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x33000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:19 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:21 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3f000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:21 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xa000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xc0fe030000000000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r7, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x801) 16:16:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f0000000100)=0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000040)=""/113) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$RTC_WIE_ON(r4, 0x700f) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "4e5b6877e48128014e3ae3b4a9b33500c35dc5"}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x3) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0e72853fed2482039f13791298c6b1fb530829"}) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0xc64, 0xfff, 0x0, 0x1}) 16:16:21 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:21 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x40000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:22 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x40000800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x101, 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x1, 0xfffff800, 0x3, 0x5, 0xd, "d3138c8f25291478918520aa7fafdf926abeea"}) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) accept4$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0x0, @none}, &(0x7f0000000280)=0xe, 0x800) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200000) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x109) 16:16:22 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x10000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x1, 0xb2dd, 0x0, 0x9, 0x3, 0x0, 0x800, 0x100]}) 16:16:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:24 executing program 4: gettid() r0 = gettid() tkill(r0, 0x1000000000013) r1 = clone3(&(0x7f0000000280)={0x2000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x28}, &(0x7f00000000c0)=""/146, 0x92, &(0x7f0000000180)=""/180, &(0x7f0000000240)=[0xffffffffffffffff, 0x0, r0], 0x3}, 0x50) tkill(r1, 0x1000000000013) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = fcntl$getown(0xffffffffffffffff, 0x9) migrate_pages(r2, 0x7, 0x0, &(0x7f0000001ac0)=0x2) 16:16:24 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x48000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:24 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x1f000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x440600, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xeffdffff00000000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:24 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:24 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4c000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000340)={0x4, 0x0, [{0x329, 0x0, 0x8}, {0x9d7, 0x0, 0x5}, {0x9af}, {0xacf, 0x0, 0x8}]}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r5, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f0000000080)={&(0x7f0000000700)={0xe8, r5, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000010}, 0x44041) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:25 executing program 3: ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:25 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x68000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x20100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000000)={0x0, 0x7fff, 0x1006}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = dup(0xffffffffffffffff) close(r4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x500) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:27 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:27 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x23000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0xf0ffffff00000000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:27 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0xff) 16:16:27 executing program 4: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000000)=0x7) io_setup(0xe2dc, &(0x7f0000000040)) 16:16:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x8000, @local, 0x2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0xfc, @rand_addr="1bf95b810ae231ffdfd81cbc1252c860", 0x20000}], 0x48) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) uname(&(0x7f0000000040)=""/128) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:28 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x74000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x33000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:28 executing program 4: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x9}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'vcan0\x00', @ifru_names='bridge_slave_0\x00'}) 16:16:28 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'virt_wifi0\x00', 0x4000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/-:lonodev\\posix_acl_access.(vboxnet1self\x00'}, 0x10) fcntl$getown(r5, 0x9) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, 0xf, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x20004100) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:30 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3f000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:30 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7a000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:30 executing program 4: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='qnx6\x00', 0x880040, &(0x7f00000000c0)='self[posix_acl_access\x00') migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000040)={0x1, 0x0, 0x201c, 0xb794, 0x7, {0x8001}, 0x1}) 16:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, '/'}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x4) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:31 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) iopl(0x9) 16:16:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8cffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x68001) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000640)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000680)={r4, 0x0, r2}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/41, &(0x7f0000000300)=0x29) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xfffdffffffffffff, r0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r6, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000340)=0x1, 0x4) recvmmsg(r6, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:31 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x40000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:31 executing program 4: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000040)=0x4) 16:16:31 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x97ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:33 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 16:16:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x2, 0x1, 0xa98f, 0x80000000, 0x1, 0x1, 0x6, 0x2]}) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x40000800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:33 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x8000000000002) 16:16:33 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xbb0f0000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x4, 0x80003}, 0x11c00, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x100, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000080)=0x4859) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x2000, 0x1, 0x4980, 0x5}, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) modify_ldt$read(0x0, &(0x7f00000002c0)=""/117, 0x75) 16:16:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x2, 0x800}) r1 = gettid() tkill(r1, 0x1000000000013) migrate_pages(r1, 0x300, 0x0, &(0x7f0000001ac0)) 16:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000340)=0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000080)=""/105, &(0x7f0000000280)=0x69) 16:16:34 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc0ed0000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:34 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x48000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r3) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r6, 0x0, 0x6}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x800c, 0x12, 0x9, r6}, &(0x7f0000000080)=0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:37 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xf5ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:37 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4c000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) r4 = dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000240)=""/235) bind$netrom(r4, &(0x7f0000000340)={{0x3, @default, 0x5}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f0000000040)={0x7fff, [0x2, 0xff, 0x6a4, 0x101, 0x8001, 0x8, 0xf2, 0x0, 0xffff, 0x5, 0x2b1, 0x5, 0x1b5a, 0x0, 0x3f, 0xaac9, 0x7, 0x7ff, 0x3f, 0x200, 0x3, 0x9, 0xfffa, 0x0, 0x0, 0xd7d, 0x0, 0x1, 0x8, 0xf44d, 0x3ff, 0xa9, 0x5, 0x68b, 0x0, 0x200, 0x6, 0xffa3, 0xff, 0x401, 0x4, 0x5, 0x6, 0x7, 0xff, 0x9, 0x7, 0x6], 0x4}) 16:16:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:16:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000003c0)="ad7400005d56e2031b229f15cac200", 0xf) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000280)={0x1000, 0x0, 0x7}) recvfrom(r4, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:37 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x68000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:37 executing program 4: r0 = gettid() tkill(r0, 0x1000000000013) migrate_pages(r0, 0xa, 0x0, &(0x7f0000000040)=0x3) 16:16:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10233, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000040)={[0x0, 0x2, 0x9, 0xffffffffffffffff, 0x101, 0x400, 0x4, 0x1, 0x8, 0x3, 0xd28a, 0x1, 0x3, 0x1000, 0x4, 0x6], 0xd000, 0x200051}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:37 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xf6ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:37 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x1, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$RTC_WIE_ON(r1, 0x700f) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x81c00) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x2, &(0x7f0000000480)=[{&(0x7f0000000280)="c0bd823ad780b5e8728258f03f338e32d7381ecae1d50a14d3f30f020afee05ab8d7ecd4f073d0726c7357822a3007326156531018c501dd36e73983e78620c59059cdfaeee0a08c109eeac38a0844c47623547f2606a5c6edb61c897543eb73cd403533bca7efac28a9fdebf14cd337b38af1a161a450b3f41658c2b6892772f0844fe3784e980877c0b78f3a9f8ae8b456287a12ca551c422cb58b390c9f05fbc0c50b73c5e98f18de3463b5e849c805117721156bfe09c02e6fdaa8d5aa10a4c35cf2814fbbd508e4f98d7aa8996acc32f5b479707c332b6a903ba1", 0xdd, 0xffffffffffff3e9b}, {&(0x7f00000003c0)="31012b3f7d03267ddf977ebe14c8d5662bf57381d73fc2e674f2ec6397e86684eaf83252cffa6b9cde0664fec1098ff20f8d3ca2957f317fcc4b81e01d6b1d2a3703d2d64386098f76b0c14faddec01365dd85658eeb1a7d158b3d980c3dff0da4fd8e575a3332ca2a2e0b319f53efff1a67bb5f382deb9a8fc34145e7f1f6bd09d738f38888beeab24bfb22b6220eeb1a4824bff674522058272ab71cf50c059d3636fde0", 0xa5, 0x4}], 0x20000, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) getxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000600)=@known='trusted.overlay.impure\x00', &(0x7f0000000840)=""/251, 0x11c) recvfrom(r2, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000700)={0xa, 0x4, 0x20, 0x1, 'syz1\x00', 0x5}) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000540)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x3) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() tkill(r2, 0x1000000000013) syz_open_procfs(r2, &(0x7f0000000040)='auxv\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:37 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xf9fdffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:37 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x74000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:16:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0b3e000000000000000025006c00100001006e657464657673696d000000100002006e657464657673696d30000008008b00", @ANYRES32=0x0, @ANYBLOB="5b7212439f546243a8ac3b3639c133db4e048b3f9a55557800338e5866a73f05"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000429bd7000fbdbdf25050000000e0001006e657464657673696d0000000f0002006e6574696d3000000800030000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x3048aca05d1aca38) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:40 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7a000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:40 executing program 4: migrate_pages(0x0, 0x80000001, 0x0, &(0x7f0000001ac0)=0x5) 16:16:40 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfbffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:40 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8cffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:40 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x97ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:40 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfcfdffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) setxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='securtyW\x00\x00'], &(0x7f0000000240)='vboxnet0q%h\'em1(*/\x00', 0x13, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, &(0x7f0000001380), 0x1000) 16:16:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xbb0f0000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) 16:16:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfdfdffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 16:16:43 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r2, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0x68}], 0x1, 0x0) 16:16:43 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xc0ed0000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:43 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfdffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:43 executing program 4: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000001ac0)=0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r4 = gettid() tkill(r4, 0x1000000000013) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) r9 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f00000000c0)="a63c69d370ba267e5e043f2c0f8c", 0xe}, {&(0x7f0000000100)="33ccf6426f6bd1422c648988c776bba6db91533b23a8", 0x16}, {&(0x7f0000000140)="0be3c37908098707dd2602", 0xb}, {&(0x7f0000000180)="b566d6207d974b7288fb7b0b66be12a9b6adcac0d4e2957976d97fddceacc7ebee917c73223e7a271433a57d154d151193ac33b58f71d23a3eba35a995a6a251b516e6623b99875ed982c672025d0a76444585532c4996958503b9e88c056e4046740edf14a3fde9a16f92cf79300e20f2a5c894b04b6922f1b12264de5099c62fb8cd", 0x83}, {&(0x7f0000000240)="0f5a2b5ad8fd69e5c78f699e61f4c71ef4d5d8fa0e6eb13664c6d75bb84b1d90ab407c62c6c1ed390a54d1832484392ff06281fb8e15ca13bfd4da32b3e96ed09026a80429339c770938fad5538527c80eaf0a7a3739c9dbfddb39e414d9f764cd7c4ae2b3600b06dda76b06d5e2687d9611639e5cb2dbe1525b21779b4504a31500c989673752afbedc4678cf33c51b29976e097564d99b", 0x98}, {&(0x7f0000000300)="2bd8b34a4d861c87e06871d4f6fb98bcfa654ff3e52057730304e99d2523ffc8361a055dcb44b0d4927ac6e63140a32540cfbd939b6c68d1c7e0e0f78fab0c8c59f4a9a95de7815211543fa12634f8c227ead72039c919729480ead4c9e029baea16ad956c122ca4f781ba8ef5b973462aa31f2d907c48d65b5034ac17ff6c5dffca0c6ecae25b697f6ba09fe80e0409f0207d13921157065f43c98cadb31f917d06b93108d5c4272dcf95cf97f8778148893c8bb107da8a2b61db3339da29278425689dd762182ff44b3d5717a83f4a705636a771f0927ae57acaf23b80bea67ce798c49704d5f6a55397c323c4691b6649ccaa507b14d724e8456e0b216a5323e3cfbc0d2acfd4d7dce61eff1ae2909157e83ffcde9d4f54d7aae040c73dc42183ed176aa0c7330457400c462c820bd41ade7f66d5cbb8b1b97da288b4f509fb614c55de0ef5634cd3469f0a3861ba561ac88c3ed75e5bd2ef23ec6912238a3e9b0c159b60dd4d18129638eada74d5eea0a61e67a650e6d9a0176131466e892c8ddeb9b4ef56cb9ccd5292b68d44b2e252f655055f685e2367f8a50e28557818cf3520117bb3c6992ebdf99bcda6c55a12b7049b2ac6764992ade6695d282f4eb5a9d49a0c32356228cbc0fbc943c78979ec8692ad3a123e63fd74bcde7f9a03bb73c753b16cf441a76803fd8f5142cb0021c8b5fa85d084bb1eab83f79e9cce50b79d3b772419015784bc77441c40a6a80b97cbbd354a0b10a5c11bda53c6a46a4f4c0d78287f02b5e2b0bee833449a03eb6bad7b046590b733215fa14df9a7191e8294679f551fe80b2c6064fb6ed92f26687e757cfed8b0ace22295898c93096416125b5f3fc344c319e801ce1def8e8ef136f3d3e15101b0bc5beaa2abf0f4fd7263177ae3619f8748a1d46caf58ea207a261cc01dab7dc5e23dc3199da68cfc543d86b27ab263091fd906ea7d63eff06ee92bee4847840386dac58891dc07a72317c7cebef70421a29fdca352d36ee23950e3e28d8597d5e2c06826429295e7b669ed17ba7ede02e582c0e86fbb80cf06d8aab8cc380a3415b61d21cf4885322a9e7921b3a01a8ab5a3fb78e6250adc69a415014f7bdc8abe97a16ba1650f46e2fae3ec2a964967bd695a25c41cdb12c03da0f30ef9cda71d317c8eaf2c33c8836f8272aab8277b56e6c8bdb44274c36ffea93fc33e6457174ecbb71e52a9ec33924e4a53dbbecfabfc05251be47c4961f4afabb3166d2404e025c6efa0dda5f892fe26d839910ef6e8ddf577c5ce7364472ecf2c9cde4210fd97de6810a43ffe891b800cf0f11ccf1a9f7d6fb86f183b2b9ce18469d6507231fc9129186f058bcec779075adebced614e9a763182260eca67aea85f0e6552e90e65cfe0b2279728a6af7f5bd7298b70041a099588ebec16d24c3a227683100dd839003ff0a1e1828c7151fbf603cfe35ce27be10089ce5465f06b464d01f312cc2bc79ccedf7675d74a6477479d8687da69f41a5195d88f35f62b8d93bd239be9f5287f90a26571aa9434b562d0a5ad82bf5aaf4dfb7d7df553f765d6d2ff4e84648c05fa11fee622c3401ac221ce5b6a0b5ec75d41b7f0c7985663807fea864fccca8533c957da1d2eae68f81ee3ec146a61f38c4952749763b6906db36d9736d79c90e45008cbe684ef14a80aa375f806b797360dbd74051958bd9dd33f65a42b10791d852b968adba4c82def3873ff1a80b7a7603b7fa2a9cb080a9b18d704f98b6a2ff48926444b0f48e657062755bebdba002c4db4e8c45afd20b9674e89a1c19592dc2973c84cff9e2b955d17f8559cef2f5f8b0c71d4b9d6fe7dde956bedbe828823a0962323e76f67f0a0d0b51efe357f08305a5864cffb4c2a5deeae1dfb8a0108ffc6a6ef750a8f7940e48359b0a94f977b102976cd3eea7886c3ce5107dfe27899f79fa9f311f08b76fac66b8a97e164b614e8713f1ca581b870c70c706d0e403b9bddf12e9fcb3ee945ac13e9a697f306f7cd2b287b10164f607bc39694bb10b9d5e6411cde0bc4993555eb1a1154534eb20ba9c2536bc0596e2d175861846a9f0cbe58f5178c48cf458bbf108cc37e7adb413df112ed31d05e3aefba5e5d9ff339a57ae35c170084f6cc7bbe5ade933cb8f671e7ed8af7549d05bdce62f9ffb56934f5b44c19f0d406ccf95931aecd08c5554db5d5ef9ec75aa8216d0cf4bb2d5385782e9892ebdf2c2fe21f41a996ee0844cc82f6d4bad9af3585feb05c1630d709d8bfa725d89a6109b7b38375ee1ed113e111eb8ea086181e8398a04b311907817b71c441ba5be3a54a320869b0cdfee70aef4113e49e42258e07587658d98d5e4de986ba2b0893d9bc26c203e7cf7091097fc25cefd9d23ad4937948fc64b08b01e18a4bb5c4d11fd573e48f398eaf29dda7f3b00b121e9ae1f01422533a71754bc484743a1cc4798bdfb6a23b5b67a414bc759777cf1f11554443561a58970aefa5ea31d01de4c89be247a7af148a9d5c0a50108498bacd690ca3abe75f223ce58590f82d6c4da4bd55056fb774bb838db3512059557832dd7376b6d96393a1fa15e2c52712c67429d8156c303ad0fd50813933abc2e426bb4d4e3532bd32535314694ddae12f6df23fffddaacb199b64d5e0618c272403cb4c45609e61e71e137f3d81ebb87f6dbb73c800d63d8bdb3b516f41204fc7d163ccba2c0a47f121cf7a5732b4b4546124c38660a6b232f22e4936b0171ab6b0d54628ca03ad766006130f3b9dd45d2cea7ee211c40d8e27593fcb02d278932327b5555c29302d581def977f2606d9892478d278d96722e2b46869062dabe3d0eaf9edf6ddd73859d3b488b481bc7b32fafbdc375c1125c3326ab601803198a75e2f9d576185faccba3a1614aabaeda5e77a61f6fa996accfe39f150519b9a64fc1ed9700fc3321478a5409af09ee038426a36f530b5a4d0930c031396864cb62f8835b4606ae04ae0ad9839b7a18e5fe5152ce172ebb3a33b419e60a178e6ed3c5539fe9313000f4fb0efd03592f31e5dfcfb126964b634d3e86edb484561a0dbc767842e29c3030ad3e45a214c7fa9f0a576511a128bbda4c54e110b63e9d95fd41f9d917dbc0ab1d56e0e4a78236e6459bc16e9d5c15871f2a1b0c2b5f2e1c48bc9132acb8f09981e81855eb51edd552f1f0629271838485e027c1d692c67917dee2a5266c670cb3a22950fc085a0f6acfdd4c64d6841d89511788d54f750c67444d99c0d9d27a4bdb66bc552506e1a42bed6e510afd773adeb2226c955ce96fc9db4306b0eb69083ad2c6d16152644b2c015cb766847d1ee3db76a0faf367d85c0504ec8bf94767d3dd4307a4ee7987630e5c8ea083d5531be1cd2726ef86c88c0134194279829cb3acbcdef1da34242c4f0724e968dc2a1d14925aec4d191d3b2d576fc05b04ab6ae96ed0fba8b79f03498bffe26148443078f1d05723af73edba80e4d66dfd10d1329f23bd1dc195fb1ca68ab1820e09136fa366f7ceebaaab95b78d0f3d4d7af748d684123ad548d8ba051b6a7ca5b085fa1d5258682aa105b294d1a49e7b29f90b63071ca502a17de95dd8458f4b902eb39afc5715ae71f7700823cad6f55e7d1ae4ceb80e2cea88508e62a34f66670c088e458757724709fe8071369ccc70b2c1228005279466874761c534ec31ff989dad851e6ff1f31a99dec04cf3bfc59a2be74e542aa3259bd1c61748bf2ff2c7fbe05c922ad1636ce916bc3b6c2786c4569d7bf185573cd7ebbacac6125d11b1c8b67675419c21cb2d3b4a5620f33033cc1e706e7063bc7c9e38a1bcd98bd4dca441d39c5e913afa594029f4907c21d7dbf30ac65574f23204d93c1f1a121706db5a2d8280e32525d45dd68bb68d1d0626c8d298dd9eab6bd23bf2f05c6bd468abcd3cae2ff75bc12b9ca15b9b29e3f6381ee54cf76272062753cd9d7eead01b19c1a1a4b29244ab47013998f0ac9271135b2d233d5b3a33561d543941f62f69794643fcc456e98bcb0d47534cc14e8f61e3d0336cba74377c80f1f4cb12ac987497b5467e3f73592c7dde2c31afd418e989b5df1ddac1c066feb5545a8d10dd230126c36081e7632592aff9b30afb598451155373df0d50db4a21a9b2a6f638e6c322c8eae511082af26bb63f1a97f488aa27d8d98cc82317d4a1ced34fd70bba6d1973d648cfc1817ab49af4416fb22fbbf6c215e6043956e7e0add9f3881394f319ea4d1e0103662e1bb5a1a6d5b3c3aa4bf7c6b50f743d09374f67e0aa219881b52fb1ead9d8b331fc5e04f7d6bdd78cb8d555bf0a954d1b8f02a3ef5a5ce8086608ec6b502c970c2a2b8a9fbc02aa3d7ebf76489d6141d1b2cb96f9c002247a52ec0ee7f6dffae31c8186cced68300d587ed20d2f9380e667b408fd47489cb44c485e0dc026dc5e25907fe51bb80b8bb45a492fbd6cb6f4c35d77c1ce87b3d5e0cb7d8fc231d89ac99c59a8fa3bc1f1b924e05b1a37e18835ef502a0703d7d9e87cd5bae8fbd14c70be662369c75b76c85a6d516c6879e02747e82ea325a20db897cacca75201e811a57e98e9f2e2f8c14416fbd49197a8b373baf7195ba27c4e11938942fd5013135cd550b7eeb110f49f4179f5ecce30e42e12c368ae7a3a2f8d83f8702cbf776f68329814764018e025936e67681164eed5d9d9c47affab29177680b963d577101f8ed5b7364ff2cebb8deead64f5d32b344d9196975cc7c00f929b7e71bf285d6958b40fe6daf703207aba53c90bedd368fd5b3599356cab88762dce5b302241f2ddece37f6781f133bac013e78a99eba47b4ff03579ad2066fc9dcaf46de09db40a1a42d1e2e1092e16b7c3284f2cd40b927912737205fe8d7bc9d6e53528eb82b0aea978f7b80d452749e2557cd3413bd112bbde6f00bd4699d0aa98e6481c68e7cc479cbf67ecd6628c9d1e40c73c7c228f760d0419cc21c60e5f0a343792767eb640adacb7dfb1f090da1e3771bcc5f3cb89aea1e3d9df84628210df29e71348aac7f1489202f90a5c2b9801513632a819a3cee3698cc66e632ff8e2d5ffe317399bf426e66d3efd8aca004bb624ea0306f95c3969ed0bd98ef203831188dceb23556a4198bf96b4a20fbb7af677c55a02d598688026c51b4483070b083bd860c4091d15ee42014770b31b66bf34f5d23849db87cd9aedaf0afcaaf3b4c576443752aa62f86ca6bf8a0f1cd620ac34bdca1c674c45dd18161d87be0b6bbe5ad88fe14270da84c08aab6d67dbacece47ff7f7463d33f06b42f770cea3a273c120fccac76a136b0666473d619da9a5842ab653fb7290236a6634ce65a90a6386252ccb480ebd3eac7ce04640927a16f29085ca28778524b57cd99cbb6ab83022e95d82e5157a3e3730e0db0c010671cf41fbc07a0f0129ddc5a1be2d7012f6b4db921c96c7a4ada3b24304b7919649bada30953e70650800b830781a136f12fa4acae5aa6d3df93e85cf7bb034774f9ba053c1cf946116438f34cebf22da5eba6d6e7925a158b5ba2372bca46be9ee15b2354f08b83ef5b891f0e4988286deb3db997e89de468918cc4c7ff27e2ef90317eaceaf6233080f423dfbce35339a04e8bdb0f76e5f6647c269e693abeed4abb61e1916bf2c52fafe58f69d8a1d9fcac163775ec82e67bb3b56defb588f56ff11212244649a8a57a4214bab422b6daf9e7d8836ec7bce4a12295d0d928d15f60f37a03d4dfd3aba7653c57b797dfcc7a149feb1e084ca5bff6f2f199ebbe41135a53be1f5d2b0c817db89c", 0x1000}], 0x6, &(0x7f00000013c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x400c0}, {&(0x7f0000001400)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000001480)="e370d8d9117e05aea1b9a884668451a51a75a20afaadcc010691d06c4012d5c8f3e1f241d537b9f7a6bccf55f5e2965ff256de3435bf1204ea760d1cac4e5a7f3bb5262a7be4ff30406fbd4266d45104821c9bca151e976b4bcf8e407ce5619878514719c5570e1abe7c7357fcf2b2f05013d9a7bb1746d5", 0x78}, {&(0x7f0000001500)="2030b4f0f2c531c06c62801d2b01e05ab2663cb954cc13149d1a34e11cbfe602b69bad4c47cb983d467a9e7686940e7fe75e08a2107c2b", 0x37}, {&(0x7f0000001540)="3bba12856527ccf98902be5e0f01d43702dd2cc027d150e007c960550d9271f553d176ae9a19a1fdf84fb1ff5463dc128c869095842b4560f999dcddf204353e851efa30626ad4e3b4355c71b0593d23e4db967cbf32e6448b98f01cc6", 0x5d}, {&(0x7f00000015c0)="c13e1615bdadc7406d2441b8b852fd25dd85ce3171df898d0a7e4f12cd1d167121b0d35c4269725e49c99db07262623bb76149f5191abacb07f42d5ece9d822237e846a53929c37f82ce9716e7558f160111c411367664270e3f7723d3f47f458f9ecdb89fd896acec7e36dfac9cf8b5049f6e43b82ef0b71951d45a57bd843361a7ff1a9211d85f5133dc844d07377dd71734555f348d91ab23323e301563e4e4d83474dfc9e0c9f07494d5acdbc2e5c7145beb81123e046e7585a5d9c2b74226b766213019e363054d1208fb87d485af08f42d8894007a8166176de3f68672e265ae62f5e41e", 0xe7}, {&(0x7f00000016c0)="78b089996972963cb5dafddc7f73cfd23da917704f2f157ec755bdd38d3a02aaf61c2948619f83d680ed0c566560c96b43fe317ef72925cdd097240524a37e14868c7a083d2b44b0a41427ca7b2042682ea01ffd7b8727b01e4c468577016480d79e36a8af0128e589ff4ebd9048d028e80db9f2503de3021856e2a3b676fdd732591515cab6fe87458988f5cd78434c708dbee0d2b8c8098ae550d4db3f12988d89808239693292e76ed8d577acb056b6f920171c5614436304e39fb173f3439b83854adbbbf3ff97b1e737c5d2", 0xce}, {&(0x7f00000017c0)="a8af5396d92b9de04d23a143f3f4613bb7664525375f51b9467ce27f201c591a261c99a20867cbc8da2f3f2faec7c931b0ab297025e869fabde2dc432761734ba48ddff7a42ca8c21b01cad608768d304dabeba7520d413fef260eb39404630003ae9a3db570fa841a07ad535eb07a6b97620d9084afb66254c269651e3d5bf27991af47c3493fe1077ffcae2f559fdadffa5c216063bd2dde7e2dc9039a559c9e821d90703f3efb47ac16fefe6d11e0a05fb6182dc2b23489356c31c0f54cea00772c86", 0xc4}, {&(0x7f00000018c0)="e387f3fb541642e0fce3ef211c891a11ffa4000ba0e23340f75c2703a57051783721989b54fa7b486c9e4eaf2e1e68d9549a7a48c7c0b26b676f78058f6b59c0b836897de3b150b2c07044a8099b7999e0987c14595d45c8bb9374eb7887df5f6c4c575442d153f9dd672e541679209c21270fbcd0dad1f90761c60f0e55fe1dded986c2a6339bf649f77f4fc4beb88894442d3fce457efc33090f632ece0973626f080a71b9e1166bfb8b8320ecbe65270dae0727d4c4c8e84e8de87f73e95e195739e129c9ecb60c7b13fa22ddffff19de", 0xd2}, {&(0x7f00000019c0)="7d029349f14f498c36de2b12ebb20b67ccae9072c6e7e4bd1447c02b079e1276c769b00f111f57df3dfb9349588f5910b0d57cd96408b458cb9c0be60b526e1c977f71811ce06aa8433a395d462a770c05620bdf2e05d604cd56db7885df28e32422635625909eec1120802f373e31", 0x6f}, {&(0x7f0000001b00)="e5c57d8442bb8df29e4a402c57f626fec13f7e501661d1a5047f316d57536bf6d2523c16ae54ab19c7ce4421cf01f2270af2fd7e4bab2bbc84a004c7c030c41e6d7d8daba1ca025495cfc5104b9521145f9ef94b1629f05b99d5b8e67132c3a6b9b3994f359a8e20c3b9df52882a8e12fc3d88942e8c87b8863f564ddeb6ee9ef5789378fe0d68dde31bfb347d088a3d375a995a0a9f4e", 0x97}, {&(0x7f0000001a40)="1ba8ba06e60b32e0f4dcf69c99771e1a39f9669f6b2fae942161", 0x1a}], 0xa, &(0x7f0000001e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120, 0x4}, {&(0x7f0000001f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001fc0)="5e5533b29c1c206d70004c5d9d62a2507e66e995c074ae62a4e7d8b26fa56cf3b74e747fd55360b88fde022216323e211908bdb535724b8cb33b31ee371085043951ee22bd39bb5d23ba619f2dec5ccad3c9f532841492a66abe010850218e88f4e2ddd5261be6a75659a553474de08957ac0a94a83fd14d320ab2cbe970acc53024d379d7b0740f81868bfdd61fd3dd8dd4ce0a8069d462c7f0089b19722cb590dc610b7833d139ff5e1f7d8e077026e9426b08eb414ea0bb89d29470315834d78481cc79fecf0ffc651bd3e91c1919ec75c16056cc96ad853df0b4c7254df90bd86201c2682708f495", 0xea}], 0x1, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0, 0x4000840}, {&(0x7f00000025c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002640)="0fec7ed7e1af016173e14b44a0", 0xd}], 0x1, &(0x7f00000026c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x400c090}, {&(0x7f0000002700)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002a40)=[{&(0x7f0000002780)="1adc8d264535abbba447bf14d6a5f1fc42b9df0ca9bd3a2116a28ae93e17bc6a7ee221f3ec02090f357ad51c8640468dba82933b22cf6e8738b6d15fec062d79efaef3ea701e1bf7028fbe10b568291f06072c9ae980f9ea7b0e14c30a5f727a70b8276450879ba2b425bbabc6e7a11a0d3745afb2458196612b981946ba208ef046090a6a1785b4100081506c06d56aa1c26b70c583f4c8628400dee6af7ba8a2518b02680e07ccfcfaaa20fcc88b8963d7dfcf7be348182049bfd6f7e871fb275a6a944b5c20fd7b01", 0xca}, {&(0x7f0000002880)="7768ff5239a08d26f6e017099128dcc7aad8b90dae697484d742efd490b68c406e680717af112708bb707cb12205975eb806e3586a57ffa437adbf29550faed775b7b96a071440066b2eed6c856f779360f87d8174d0cdb052ad867a859de3e7ff74eb9de19b130480396ffe143bffca83ba54fe4666bd53ee179b511988997d0b77b21a71cc371711060a", 0x8b}, {&(0x7f0000002940)="9ca6975ce89a67c96d1bbdc6a5dcbd20822e696c147f5c0c42608ad205e19009bf926178cd3c8cc0be84f7fa876d5b0d48512c01af926bbec9162df8bbf21badfe9c8b25712bad5ed103fa93bc7f64543a1771ee302d00f6c57f319eb84457857e173f21320fcf723264ac56583cf42a1456a84edd819c7158c43e512d61ef707586a8ca8297752604469d83704e856fbaaabdd718e60914b54da39042858d029c982a2fc65990341f44e01557c8bf0113842e", 0xb3}, {&(0x7f0000002a00)="f88865a0d6f95a2e41d564a57e43c81628ba0b4620cf1cbde2bcc3789ff7d7f28b2906ca9e3fc271ce3b980f87aa7ecddc", 0x31}], 0x4, &(0x7f0000002b40)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x40000}, {&(0x7f0000002bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d00)=[{&(0x7f0000002c40)="2acb311224a8cc22721cec1bdbba69f7b19a3177522e4fc800b0486d8f324b4567aeab7dcf323524403d371a51d765da32ca057fa9a1c027d99a6fcc82b8967c2bc298d8bbf0dbe6cdfa91a5391d0a7fd7297733f552100e55f222c3c10251634592fc1f6e36c64b7b6e3cdf48d705f16e153bdbc793b7586cd93442ee17012b", 0x80}, {&(0x7f0000002cc0)="22cd792bd81d7a79da0a6cd6a7ddd320673c", 0x12}], 0x2, &(0x7f0000003040)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r8}}}], 0x130, 0x811}, {&(0x7f0000003180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004680)=[{&(0x7f0000003200)="c56e429c5eaea6d0e03a2a4ee9a4004f321dee66e328cab605ccf02a9a26f5012e4cb349fc6fb2c9a9822578bdd3ee4bcd86565e331b2cc8f4e41b8d329608580b0fac34098f13dbac2ded3e582a9f8310aafa0e61331bd940fa4b563bf5ef93d9b4d32f8343c13e7874562480f8079820c2ab87926db65b1ab9c7e68e8179de59f436c06517cc4d7c6d32e17865ed45d8961c8623534cfd20a08306c38bafe5bb0f96332d8adc34cc6cfbb4f6be97c8fa3e973e1f258eeb12dadb", 0xbb}, {&(0x7f00000032c0)="fc03c6dfb23ff533b3b7c221bf05d6dd36e750fc49a2647285b96204783f5aee302037f6f054185546578ad6b851778545595ea38f6be9919f61f11cc6a9143f25e59d66db0f6e74c1d0516dcb9f12407dfe40ba7b5fdd442501b1775b8498dde9d875e2e8aaf290564dcd5d21bf999a51f125722a16c3b6633a0a9ca8c4d9e26c78fab32668d3714abbb29fc7c4d5c2594772b4eb", 0x95}, {&(0x7f0000003380)="b7eb225147a16aae9be8db0beafca6a9a5044e5ba7275fd6f66c38436a18773f0894bbe8fba6e4267c825ea1ff0a63cbafdedfeed2782ecfff8c975453d9005223002a8daa11c9af1eac6e49312c5320bf40d04820e39d37518d93f846d0c7471641", 0x62}, {&(0x7f0000003400)="ee2ba62a286121", 0x7}, {&(0x7f0000003440)="2c84f22b798ae635412563363c127deca4ba1902685fcf57a661865d09d11c7640b220b83a73390a679b6d7d125aa0a06b969eb7be4d1a6ac36340b3592f161264b48334eca508c757084d", 0x4b}, {&(0x7f00000034c0)="f3076a7c35eac859a6806b43ad970a886ff56096ecade1b0a596625b3c443fa389ccaa964daef11fd3014998c8e5b1d868b00f74e2e1e4b47211ada3d1ca7007f691939a8d4534b1a986d77d1eb5b45049990932", 0x54}, {&(0x7f0000003540)="9f31456afece05ca72cd247160aad13f86424e54d825b9eb8d67882909b216e061b879d2724908b4ff33258f94a3c2fa7b040e37270b9b43895d69132ed02d17cb033b68322e56685792606f", 0x4c}, {&(0x7f00000035c0)="1c9e5bd98cca2a426727ca1489868eb657c088e6323f4bea0da84a7d01879eabf2601967ae207f586dfc7795b9f236863549d73545ec391d798f", 0x3a}, {&(0x7f0000003600)="3dd3c03c4036c4b94c567d1446882b7d9f620ab37243d8028b5e7f4b984e3ba150c75d10e4b09ec45bcf2ca7074927bb213e56aace3084b65294a9e0adede27b1af8f126210a94c78293333593bcdf130121246742975946a3f66b751dc1fa507065fea88dc9b236924138a57f766a5364ecfa10d3c4e904d6bed831132e8dbf0be40f80d0370e2e4374b0ee74645e7bbe2e08f3fe1fdca046fd98e302501deb63144fbfa43b9be64b6cfc2f1cd3a56f4b47428abe50c6677e99bf862febbf21fe502175b835b1d7510e394164fe3c0573485ae244fe32d0f9036ead7f9e091c1d4177b1fda4ae63b59dece9170c162ddf678c7d6a8ee8663bb7d4ac47fcc9b9b91cc43147138653f15a834ea5e3152f030e1be020de6d1547df4ec3e50ecf41bea0fd12a29de9032aec7f375be37bbf937b40e7f619f2c327910b3e25f4eee1d424a6b67926d7e63daf9d7bfc232d959cd232645f2b712f3400a68dd5342875b1b9df7181ad5abc8656509a8c3026afd3a451a3b15521bb8388098c9887e0e7894eb554b754302db16dc861a0098e24abb9c6bf26679a696b87b35377410ff5c96d1f27c7ff6975682baf704cb35f91ce45f80432b6e93eb715dc0426ae6640fd907cf43344284486344d10cfc9f5f2b8249cc1a6fda0b0a556d8ac0e896f9db04587e12492520bf6b2effb1408c813cf3322d86a777721acbd51ec1d3c9cabd0a261088279c61071d6fb5d09b110f789e7348f34837cb98148c2dbe105520f2e3e2aba3cf96a38408946768df99755cf75f8bd9a89d0294e14f92882d9e5035d3f6ea0015dc8124380ff07b6baade1185b5af08daf6bc3205a292d6f6ce76b685c0f739b24e5be86b115ec1601b1c8d8bc6d52b559afe61b06a1e9e9c7d1767631b436544f197c8ab02f10d6c0420225e0f983853c0b82c25b4e754f8384a81c9ddfe7c9bb2f1cfc9ebd471056541016edd462bf20460c6cd3a1cd324703cff7cced86cee4ec7b7ff0ba5c7a9101cb2cf7a14fb91d49ff025f65613f5d8800d6c8a46cf8b52ce32455454d106c042ecbb8388600013299088e95f14c32f32b271ff2c713055ec28da8ed6ebfc2ace7f3132c205949e044a9315c2b49c9d20f47aa5decc5e65acdc7bb8927d91d0bc65789206fb86fc9633baf36c6159716b4974627f66249ec85c73bfe11349807c46aeabdd92fe9c403ca172d4604807367fddd8ca10314025c1da3a9ce10859bea7a843d305108392c9dd475fafbe6427069d5ce0fef9f5cd9d39a3efdcd648765f2b619ab4f4613410e95ef5405c5a21727cc9673a95c22483260d64a997d18207b4f013f133beb641da32c937b38cc06caf55f560f19ddcd62bd6d2dfd59f6d77449709edbef9f7003897d53e35b788b1ae24c59a4e94afa6ccbc1066acd8134b99d87cad4921f976bd8a8bc8f2061cd9ceae0008669779ac5b8ffe2a5abc4c2701f23247dfc4415d86aad131c2603a9786f075f65818d6778f7422cf43ebc8a33e46c04ea6597ff24a06797b048babb0bdf6a45010b7abf152aab4bceddaae6e8ba1f916ed96a984318271b4dd044d767cbf23f52f5fa36d9c67437f71577fd4f326cc1257fcd84a5e07e8ad46394ca28a43f7a29bc417ab5e44b03f4923b12e561936899c0c8abedcdc3c0d7b267e5a561571a09175956c20d9da50fb2a6bb7281bd2422152043a35b8d46b780e8807d8bc39c63f8f97116329042942c01a4c2374714b0bffff8d304a757f5cfd06c082980c4edf46c2a2033995314255e9e6c1365d195af6c0d55ba401089ef769dd19984518503af1c36281fb913e33077bb704d9f20cc75e36e66853129a97bbc8f5da5f1096a78c40693c628a51ef130a119bfc17cae8090c6dd59818a7d3f9353d75164b91649bb5469ee7804b576867444656a4634a4834eab1cf77ec209d205da813297cc9cf7413087e7defab837ea93ec4c88323aa36836f1be00c924bfa8ac1e31a77f4c953f2e0757a8e029eb534914f7e9f3207d29ecab609b0a46d3580d57f6b186458fe6ecdef859de77d1d0623a8704cd1b236def54a226831aa498ff23c03824723ee64c2a9ecb536b6205bbbb15a59d2497468b2d8b28d69d6a7a904737b30d98d293110274bb7c35c22222d4cf0a00367abf10889e19b73d856a02860f2db8f79e6d2c05da8da110f2edd3d9978d7068ccbf62bc9af1e0e9fb6d1ac75cb9fe99d8a1dc93838a1f80f006fffc81e1a9da7c4d83e6a9831da90b12ed7363aac7a8ed5c87e3c34f0bb1f930dba225f7d8aeb593fd267d98668213715544ecd4becf6a3b4d8ec2a342847af129ffff2fdce27462ef44a30de1a330a6f2f351ce169ab29baa63e6fdbd5458a414b109973e7f7136a7c6b8a0639b35cabe8e150363b336a7d437793e46f02e8d789fc5cf1c1e88a80e072bc89db6de9dc3a18c7dfe04f4eae2264cb79d8069d605c0484006a9171e65d7ff025f1e94074436e5d1e618da7b918f211d64e883cb0df9e1f77cb8869f56d1d9272362da247a3ddee76357f8885db69851c072b0072726a9254dfc9bf9fb72bd5b76228d7db06f3c9086e27eff4fa550c6f284ac33b52e771bb8f76cdd483388535a8b891a86c4ea764ed3fbb0e7d7fbcfe2bb151e78be081216d4fea89d976db3c6a98393b52c2829a7f4e4deb2b63961c9dd3e83bef465b94aa23dd0c17fb76b1fff14d8971b0969a8a1e8072817e9c2fe11454a65b370ff4fa76090f42ced633c50a730f5796a20e1fad3da2420ca6d17e910793028d54aa8e701e1c4ccb53c4718f6090faa37926b1360b92ff5e62581d5a172890f2abfb7a26c2bdca02716dc5d2916f53768c88d9be84526bd80df2c4b71dd1b3c1fd8f16342c626f22a2c643841902303aa673d0b9e727d4e2bb89ef4323c5e0141ab0287c4e7ddffdc1b6c640baf2be85fce978ce2e823993d11c6d9274938c515dab41d28092ddacd27645dfe3c7bede284b48b8a7edfbdee05881daeacef55cfeaacc8930b3886f0b20d682618a587ecc10ab5422aae77250ec3b896566c4cb9999174b4469a4da8194bc54b584b1bad6352234319644509d6ec0f0513d418fcb24424ee6beed29b076b0a2332bdc85e38a83c03e874b87bf915368082d21a7143ce968ed100a2b830f02a5a65be1dfd931912224f6f876ff8c1c1091f090eda1374e07650fdd302c7c9b17b9366dbdd4059693e178fc29de46a34013dc7ffcea747fed2900cdf5ee37b61152f6c313f838b270b17fea031701d93c5b92fe9d3c686c6b4ad7aa917c96e7d92f6deeb7e40b0f772a70e29b77a9cd53b107074296577aeaa48bf229c9c2f5be06c7f1e97fcf38e99ba994ff83210e7280c355ce55e3c3a2be150b9e41168624129e9cd3d3342a551f1c1d1d8b125bd704e3f4ead3abda5ae3d9c6bd39b30513547c6a9dc407b0f7403ecea149b9ef7f80186c236665abf008b4cec98646276298bd8be8e4a863fd4d643eaa27dc381299bf1c6db750ca7e5a080e16b41a398ca35affa441838b37441883a04820e2eae185a23d6473557e3e4ce27f28ef8d599a13a137882b45ce89e67e79501d90efbe147d6db2de7bafa32447c26da341264f7b6321fb0a21bd9f7b0d64c75cd8bdb4658427be86a8d09d0e3b4dd7988149dd464667b3fdae77fe4a260cf989e0ff01b0508aa36e21d234e48353f93d7c5ec3148d83cb70160f4d1053f01c8e7a038fca89ff689603555c0adc37c5c6a52774c10e0c32269dbada92f7b7283069a9fa02b2a7940bb068c2ef09dec4415306c9b369e1d44c6a08ed2d7da7c9974589a6e0cdb84915da419a1ddb91278f89d3473ee6946ebf2e53ee0493bf22182112219e1a8a93b131a4b0d5c349cafe5e99ace23dd87e52b4ed29318a5ef2efa39ee36826993d58dedfa0e8e305350475a86f9330787286a7970472ad8fedf9efde96eba37c5bca6a3c8d67102ee010cfd41b8a9a60f8469eaa26eebbf763b11b59536122876ee4630ecd99969073ca027f1996356d595fa8ddc795753ad9e3b9233a7e33f79ef1f50377db7a528984a19a356f7e348049f2035b210e51aaac7d903b330168084b5d3f000b063237d29fdd0a52ee82382b06c4c5360de3399f0300ca635e4a74ae81e8827534744e10199917d8baa6b29372dae9b58a817891a5141dd0f5f0494f271e84ef47376acf555c41a8da3d87720f75fb2f0d6ec225f21a969d0d3c782261ec68e992d4d5a84c43a0be61edbebe0640b0cdf34e5c26c5537d91dd017458bd98b6fffeb4120802f81b4e05fa90fe501f0e6f9a2ccf2473f5b0dbb6a6ee1e86b05bd34c23d6055c888c22c49824cfc7b790bc11380b1833599327e851c1b2c4f8b224f560119d3dbeb45315640afa1ba7175139eeb166b4e404bbd399d0becde71aba14ae1a574d5336eba5bc12e4c07ef9e644da702a745faeb2dd2102fbe9a53792f37c04fbd2cd0b9e550c7229f8ecba0d7fdd9f008054429e7aad08d10ba3c2f083e57bbae8d05700db123813168022a8822e0e2f1f1b5968536e04d475a7bf6d0983bef4f068389b64c1606f4e642ee8ef63b5e4c2e526cba832c38ac76b70c756c335774d66eba4a94f5315ed3c8f60a0bb154f5236565365f5e96f26d93fcaacc79fbf2d9f16e783a15dee61aab63497c85b6781a9e8d9064f107b3ffa3cea00b1ac58f7cb34a76025661c7264b4ef926e4bf7177e1696ad68495664789d5405dc2659b1d04bc0f066b476afee2a3c83f85fb53c1126eaec52cce9c9cc800a567ee3270f1487453446208855d259c839f2980a25e43eda57f1868d114de60a1524eb3ffe8fea4913c567a1a61083e39a572d2045363e2e25c3f0d538c686509de397918f99fa87fbd3fcb1bed349483b5dd934de135e8b087a142d268e5b9d0b1bb2afc9448ac7ace3a7f6e7c0d8cdceb4203c952bab3a036d1ccdae4e7f352b173645c1dd38054dd06dda4f9ca17eba9062387807da49ef1dede4fe6fb1b3d4fecb2ed86a1f00fa18996c4a008eba4c255934d34b601ce7dcf074fcf68a0d6c0287a0c3d352b3168dc12fe12b193a48c2e79e639e6831d3d857c808db5e57c47816884ab83c78845c165fa7154680a251f2ebbd3f7228d274cf721f66ee28e0960052bd476f3cd58d511cf8c82c2a272593672ccff04dfc2264b748a1b595ec0ff7e482b20703628cc14e44b209f732104d2e9981a7d29ae5882c9a58358953abe45aef0989439220be0c7c5017b03f5f5a5c858455ce21dc92ca98d98d5df655a51688150ef4371b5ed4ac107490777b4636ff780767f8afef819c2f63cc39d3a00309a0ca0046759705ba585bef02ca17c6aa046ba2a246b1698e028d2564364b5b18cf18a55c1730f475111843e1d32dea4a21d2726efefd0f13f97d983e0b2a49ad0be6c4de583c3ee92bdf696111f75a85ea9efaf5ea08888b51f2700d7e3a35055f33018136ee34f4883bff12d9b768ce911b927e6dcb3d38e6efe3484211208ac416f5da2063211cc59b75e13c0d820ca620658bf5f8910725a22cebc37e8b2261676063523ed72bfd81480438071f629948a46bbbe325b6d2160fd36879fefed552a8395f5c381ac494b971b361207c15e465a65f1a77d90c5a7e2f128659711cd98a145264e89ce291b7409e5fcafab6ff66f5bd987012822a89c562bb44c6e9b11b3d505185a22002fe2356f3e54937deefc4375acfdc30a8f9d2aa6ba760948c6786af08603cd75ac8733d6b296e674a111f60445782c0be136fa472e72ed4e", 0x1000}, {&(0x7f0000004600)="6f5d4dfecc73c4c6e47bf654845ea31eb15da8d58510a70a767b927bdffecdb63c448152cd0ad007fb6b23cef99121f6f2beca4b64c10fdddf88fd2eda205bb07ca054dc7a12c18a176e47bead0fed2caa5501796c2f78868dcc1656f6936f34", 0x60}], 0xa, 0x0, 0x0, 0x8c8}, {&(0x7f0000004740)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000047c0), 0x0, &(0x7f0000004800)=[@rights={{0x18, 0x1, 0x1, [r9, r10]}}], 0x18, 0x4000880}, {&(0x7f0000004840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000048c0), 0x0, 0x0, 0x0, 0x4000051}, {&(0x7f0000004900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004a00)=[{&(0x7f0000004980)="7a0cb7079970a5c9d0ebdfa69da843bc9d1944e436b353f90d2b9956a49b0a179615b237ea54556544c75b5c12a3c45eccb33336d4a919801a957bf0561fa2a6341f9cf45f871de0d1e72777dd5f62a65970744ac1db", 0x56}], 0x1, 0x0, 0x0, 0x20004000}], 0xa, 0xc800) 16:16:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "4e5b6877e48128014e3ae3b4a9b33500c35dc5"}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x3) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0e72853fed2482039f13791298c6b1fb530829"}) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x7fff, 0xffff, 0x660a, 0xfffd, 0x10}}) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x40000023, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:16:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x358) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:16:43 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xf5ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:43 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xff000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:43 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xf6ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:43 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xff0f0000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:43 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xf9fdffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffefffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:44 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfbffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x3, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000340)={0x5, &(0x7f0000000080)=[{0x5, 0x1, 0x7, 0xf98}, {0x80, 0x4, 0x7, 0x601907ff}, {0x1f, 0x1, 0x8}, {0x85, 0x7, 0x5, 0x5}, {0x100, 0x9, 0x7, 0x194b}]}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280)="0c6595c26078ed6c6dcd3292eac20051d730a48193606cc0f9099a04188f8d2e3b5652b974b8291d19e9ce70ac31c49e63a8a348b0ad643ae9822b86bee108518d1f18ad9aac622aaf013e11def27782fd4aa56ddfab4691c28f5b02c2d832a3f5b507fbcb503476cefa0dca4646abbc15987327515ba705e1ca6b9f083593dca6ff", 0x82) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:46 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) 16:16:46 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffefff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:16:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedb0400060000000000004c8897c1d1ede6c1f37b9c312ef85800004380a8cf539a30a74dc68c37cfbef5c16f3e64a360faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a1aba827995c4ea9172e23931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93cbf8489bf152bc74e1436c9cbafacbe4b03ba4b656f902950200000004aa86c8dc50de431490df98479af5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46cf9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b856a420000a94f8aea00eacf02776fce32201a5dbe521ba2830b1a212dc1b7aaf9da3a56bafd161987200957297ea07a34ddb84a0091572e7ec182243047cb8d55402700b82b8f9acd3927e6cb61e263414da54a35f41c5798eef611e7edda53709dae0ebf2c8458a9b7e910a37f5f8f7e5fec9fedd84c94eb099a7a1e4126248d2cd464c52e927c173badc285b9ffa6354041791dbdd4d80886da9b7a1f3f066bd999e3f05e74d714ecf58d608393ee9cbcc10b7db9ab70685da52c7cae9d2e6c0ce81119177e407acee05028312e05465e8a38b1f2d5e9f9b321762fbe674311fe15b3b32eddb5afccdd42f0cd33d750e9d7c26974ba24449e8580fafb98c533c9be66645ede6d0800000000000017cf1dc0e959d5bfcd2e3b4f0ad889a1a897a99ce763e297f9e177ba97ecf51f1afacc18157734bc94dc60c1b1bc265cdfa1d267057a2284163bc915319781e984aaec0adf3c05e00c84fc3caaef468a272e7f46f73399b0880709889a992569ba5d1fd4432d5c7954289c92b5b037593c4bb2805cec2ea8871c00000000d712f0535e69213dea61ad1e0ec5f501d132e36099343e95d84db53392abdbbd0e7260c8da1689a291753f7eeab8c6aa07bdf6ca3240ec09736e0e575f4a7248ba82dac33f0d87d1070919a3fb6ebed89565271eb337e39fa1bfc67e8a132de763b6800297227168b96cfbe769d3bddf3bc1b47090b154839a3791e5666c4a8778e91bd00ad5119dcc4e6f495723313eee7f745a4df07cf518569e16fb453c7f74f2490017797a20e92f0b93e6"], 0x358) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:16:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x6, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}, 0x9}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="a76dd39a4734f6f6ef2aadfada401c31cc9000be2ae8f35e87e994d44888ca610a647af399830af9895ef64a5f4f613e1d1754235df41ddd200200d9b7842feef49d5874c03acff82b50422aec154a53f83d93747529c5e1873c43fadbe268c4be589dc142801d3d61baf6e79c2f677c2ccaa4190200000000000000d1d7555b8ba4c026e58e93f6eab187385ab93c04000000a39e1fa35c043d5537b56ec37aea5310923ec93583f30e4da92eb42c08e6ac1ad5b7768d5d92654826c0dfeaab00"}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000400)={0x9a0000, 0x7, 0xa4d8, r3, 0x0, &(0x7f00000003c0)={0x990a73, 0x3, [], @p_u32=&(0x7f0000000340)=0xffffff00}}) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, 0x13, 0xa, 0x101, 0x0, 0x0, {0xb6e4988cc74efebd, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x840}, 0x40000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000580)) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) 16:16:46 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfcfdffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:46 executing program 4: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000028}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, 0x0, 0x1, 0x500, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TUPLE_MASTER={0x54, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x41}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @rand_addr=0x1}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040801}, 0x4000800) r1 = gettid() tkill(r1, 0x1000000000013) migrate_pages(r1, 0x6, 0x0, &(0x7f0000001ac0)=0x2) 16:16:46 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffdf9, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 16:16:46 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffdfc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:47 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfdfdffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 16:16:47 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffdfd, 0x1, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) [ 547.708799][T16243] ================================================================== [ 547.716991][T16243] BUG: KCSAN: data-race in __lru_cache_add / lru_add_drain_all [ 547.724521][T16243] [ 547.726856][T16243] write to 0xffff88812c129b60 of 1 bytes by task 16244 on cpu 1: [ 547.734589][T16243] __lru_cache_add+0xb8/0x1c0 [ 547.739297][T16243] lru_cache_add_anon+0x98/0x120 [ 547.744264][T16243] shmem_getpage_gfp+0x4d4/0x14c0 [ 547.749304][T16243] shmem_file_read_iter+0x221/0x730 [ 547.754532][T16243] do_iter_readv_writev+0x570/0x5d0 [ 547.759889][T16243] do_iter_read+0x1e4/0x3a0 [ 547.764400][T16243] vfs_iter_read+0x56/0x80 [ 547.768914][T16243] loop_queue_work+0x8d3/0x1514 [ 547.773780][T16243] kthread_worker_fn+0x1d0/0x3c0 [ 547.778729][T16243] loop_kthread_worker_fn+0x49/0x60 [ 547.784022][T16243] kthread+0x1cb/0x1f0 [ 547.788098][T16243] ret_from_fork+0x1f/0x30 [ 547.792514][T16243] [ 547.794849][T16243] read to 0xffff88812c129b60 of 1 bytes by task 16243 on cpu 0: [ 547.802615][T16243] lru_add_drain_all+0x169/0x3a0 [ 547.807567][T16243] invalidate_bdev+0x65/0x90 [ 547.812176][T16243] btrfs_close_bdev.part.0+0x89/0x90 [ 547.817507][T16243] close_fs_devices.part.0+0xec/0x400 [ 547.822899][T16243] btrfs_close_devices+0x88/0x160 [ 547.827991][T16243] btrfs_mount_root+0x793/0x9c0 [ 547.832851][T16243] legacy_get_tree+0x78/0xf0 [ 547.837459][T16243] vfs_get_tree+0x52/0x190 [ 547.841974][T16243] fc_mount+0x1d/0x80 [ 547.845967][T16243] vfs_kern_mount.part.0+0xe0/0xf0 [ 547.851794][T16243] vfs_kern_mount+0x46/0x60 [ 547.856308][T16243] btrfs_mount+0x250/0xf37 [ 547.860730][T16243] legacy_get_tree+0x78/0xf0 [ 547.865344][T16243] vfs_get_tree+0x52/0x190 [ 547.869775][T16243] do_mount+0xff0/0x14d0 [ 547.874035][T16243] __x64_sys_mount+0x12b/0x1a0 [ 547.878906][T16243] do_syscall_64+0xc7/0x390 [ 547.883504][T16243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.889654][T16243] [ 547.891995][T16243] Reported by Kernel Concurrency Sanitizer on: [ 547.898166][T16243] CPU: 0 PID: 16243 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 547.906981][T16243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.917041][T16243] ================================================================== [ 547.925249][T16243] Kernel panic - not syncing: panic_on_warn set ... [ 547.931852][T16243] CPU: 0 PID: 16243 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 547.940700][T16243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.950753][T16243] Call Trace: [ 547.954063][T16243] dump_stack+0x11d/0x187 [ 547.958412][T16243] panic+0x210/0x640 [ 547.962340][T16243] ? vprintk_func+0x89/0x13a [ 547.967112][T16243] kcsan_report.cold+0xc/0x14 [ 547.971812][T16243] kcsan_setup_watchpoint+0x3e3/0x420 [ 547.977202][T16243] lru_add_drain_all+0x169/0x3a0 [ 547.982320][T16243] invalidate_bdev+0x65/0x90 [ 547.986945][T16243] btrfs_close_bdev.part.0+0x89/0x90 [ 547.992247][T16243] close_fs_devices.part.0+0xec/0x400 [ 547.997653][T16243] btrfs_close_devices+0x88/0x160 [ 548.002708][T16243] btrfs_mount_root+0x793/0x9c0 [ 548.007575][T16243] ? vfs_parse_fs_string+0xb0/0x140 [ 548.012884][T16243] ? strcmp+0x46/0x70 [ 548.016967][T16243] ? logfc+0x2d0/0x2d0 [ 548.021049][T16243] ? btrfs_decode_error+0x50/0x50 [ 548.026109][T16243] legacy_get_tree+0x78/0xf0 [ 548.030720][T16243] vfs_get_tree+0x52/0x190 [ 548.035154][T16243] fc_mount+0x1d/0x80 [ 548.039374][T16243] vfs_kern_mount.part.0+0xe0/0xf0 [ 548.044506][T16243] vfs_kern_mount+0x46/0x60 [ 548.049032][T16243] btrfs_mount+0x250/0xf37 [ 548.053551][T16243] ? memcg_kmem_put_cache+0x77/0xc0 [ 548.058761][T16243] ? __kmalloc_track_caller+0x214/0x640 [ 548.064447][T16243] ? legacy_parse_param+0xdf/0x520 [ 548.069568][T16243] ? vfs_parse_fs_string+0xb0/0x140 [ 548.075070][T16243] ? apparmor_capable+0x25a/0x470 [ 548.080128][T16243] ? btrfs_remount+0x9e0/0x9e0 [ 548.084900][T16243] ? legacy_get_tree+0x78/0xf0 [ 548.089668][T16243] legacy_get_tree+0x78/0xf0 [ 548.094289][T16243] vfs_get_tree+0x52/0x190 [ 548.098753][T16243] do_mount+0xff0/0x14d0 [ 548.103089][T16243] ? _copy_from_user+0x93/0xf0 [ 548.107879][T16243] __x64_sys_mount+0x12b/0x1a0 [ 548.112660][T16243] do_syscall_64+0xc7/0x390 [ 548.117184][T16243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 548.123195][T16243] RIP: 0033:0x45f29a [ 548.127103][T16243] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 548.146801][T16243] RSP: 002b:00007f285cf83a68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 548.155223][T16243] RAX: ffffffffffffffda RBX: 00007f285cf846d4 RCX: 000000000045f29a [ 548.163203][T16243] RDX: 00007f285cf83ae0 RSI: 00000000200000c0 RDI: 00007f285cf83b00 [ 548.171210][T16243] RBP: 000000000076bf00 R08: 00007f285cf83b40 R09: 00007f285cf83ae0 [ 548.179196][T16243] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000ffffffff [ 548.187162][T16243] R13: 0000000000000bd4 R14: 00000000004cdf11 R15: 000000000076bf0c [ 548.196908][T16243] Kernel Offset: disabled [ 548.201243][T16243] Rebooting in 86400 seconds..