d46898ab9de", 0x9d}, {&(0x7f00000071c0)="911f36929affb5dcc30c36a7c29b", 0xe}], 0x2, &(0x7f00000077c0)=[@rights={{0x24, 0x1, 0x1, [r1, r1, r1, r2, r1]}}, @rights={{0x24, 0x1, 0x1, [r3, r1, r1, r0, r2]}}, @rights={{0x20, 0x1, 0x1, [r2, r3, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r37, r38, r39}}}, @cred={{0x1c, 0x1, 0x2, {r40, r41, r42}}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}], 0xd0, 0x90}], 0x8, 0x0) 03:15:15 executing program 2: semctl$SETALL(0x0, 0x8a00, 0xd, &(0x7f00000000c0)) 03:15:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc001000020000053582090006800400170fd1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf2) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001760d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820904068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:15 executing program 2: semctl$SETALL(0x0, 0x8a01, 0xd, &(0x7f00000000c0)) 03:15:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd02000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:15 executing program 2: semctl$SETALL(0x0, 0x8b00, 0xd, &(0x7f00000000c0)) 03:15:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) r4 = shmget(0x3, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) splice(r0, &(0x7f0000000000), r2, &(0x7f0000000040), 0xebc, 0x8) shmctl$SHM_LOCK(r4, 0xb) 03:15:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc001000020000053582090a068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd04000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:16 executing program 2: semctl$SETALL(0x0, 0x8b01, 0xd, &(0x7f00000000c0)) 03:15:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0x9161, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc001000020000053582090e068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0a000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:16 executing program 2: semctl$SETALL(0x0, 0x8c00, 0xd, &(0x7f00000000c0)) 03:15:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc001000020000053582090f068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0e000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:17 executing program 2: semctl$SETALL(0x0, 0x8c01, 0xd, &(0x7f00000000c0)) 03:15:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820960068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0f000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x408) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004021700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:17 executing program 2: semctl$SETALL(0x0, 0x8d00, 0xd, &(0x7f00000000c0)) 03:15:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd60000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1, 0x3}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x4}, &(0x7f0000000100)=0x8) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:17 executing program 2: semctl$SETALL(0x0, 0x8d01, 0xd, &(0x7f00000000c0)) 03:15:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004041700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1000000) 03:15:18 executing program 2: semctl$SETALL(0x0, 0x8e00, 0xd, &(0x7f00000000c0)) 03:15:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdf0000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc00100002000005358209000680040a1700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:18 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) openat$cgroup_ro(r0, &(0x7f0000000380)='s\x00\x00<\xa6\x98\xc1^\x00M\x8dJ\xe6j\xd9<\xb0B\xa5\xf4`aV*C\n\x14\xc9\xee\xb4~\x91^\xa7\x8f\x91\x8f\xcb\x9d\xf3\xf4\xc6\xe0\xf6\x8b\xad\xce\xd8\xa6\xf8\xd3\xbb.j>\xe5\x058\xd2f\x1f|]F\xeadn\x9aES\xcc\xf6\xb0\x13`\xc7\xb1\xe3\x1a\xfe\xd6c+Q]\xff\xce\x94\xe0\x03\xf9\xc9\xc5[\xb2\xe3\x9c\x83\xd8\x18\x14*\x89u\x06\x91\x89\xb0\xef\xf41\x96D5qJ>\xa0V\x95M\xda\xf5\xe7\x14\x17\xdc\"\xf8j\xda\x19\xdd\xd6~\xf1p^\xdcT\x17\xf0\xf5\xf4\xb8S\x1e=PC\xd5\xc1\xa7\xca\xfb\xde\'\xf1C\x1e<\xef\x14|B7\x9cW\xd4\xba\xbe\xd8\xa3\f\x8bp\x8bS\xc5\xf2Wn-J_\xe3I\xddU\xca\xe1P\xfb\x8b3r\xaf\xfa@\xa8rq\xc2\x99\x97E\x86\xf0\x1am\x8d\xf9\x15\x03h\te\x959\x8a\x8c*\xb8\xd6\xad{\xdd\x00\xe7\x05>c\xb5\xae', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x500) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd45050000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:18 executing program 2: semctl$SETALL(0x0, 0x8e01, 0xd, &(0x7f00000000c0)) 03:15:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc00100002000005358209000680040e1700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000001480)=@buf) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000001380)=[&(0x7f0000001340)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f00000012c0)="99dfdf5950e4b11be89a05e52ebc54cfb228c6795c77bb958f600f00a5e551d550ad1a5a278eecd0ec68ceed7d8707259d7981fe36c2f439a5f948cf2cb99e21132afbf8858a251db6574fb02af6e1", 0x4f, 0x28, 0x0, 0x1}]) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) sendmsg$inet6(r3, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="732901c050588c95b031dd693d1bd2a1fce387e3e4c7c4d33523768e81bbd7a3c68da0c2980591fdc0c9acff30cf1747f6a92bbe68e4e464b050951e4314a71af75432c9a15408e4ae8b5697a41369b38880feda46b7df37432e6a48ab9fbe444011c32cc8d9a0840f3aa49f72d80e99478882cf1e479777488a198f8a9df3ef86a0319fac841aa18372768e12e9f90a4e1a98f790f0831657e4f16f436fcfe6bf56a49da9fc902aace465cbd591aa2eb3d6f5e03c271b62ce75", 0xba}, {&(0x7f0000000280)="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", 0x1000}], 0x2}, 0x0) fcntl$setpipe(r4, 0x407, 0x1000000) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000001500)='ip6erspan0\x00') ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000001540)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001440)={r3, &(0x7f00000013c0)="dc30fa54b057f1ac551fe6bccd5e9aa886e24c23b6051cf4deca24cbf449ee2c70c31052195f2e23270da456f72f4b15e56bebf13f8d033d77638cd44267131d6a252086b7835eadd2755ce28818a675dfbded5828dd9c50914a2c25b9db0db203a45b77879a8b5e95cf0cc494eb09592420e234b08ab86b9024"}, 0x10) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f00000014c0)) 03:15:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000a0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:18 executing program 2: semctl$SETALL(0x0, 0x8f00, 0xd, &(0x7f00000000c0)) 03:15:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1000000) 03:15:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc00100002000005358209000680040f1700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000e0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$SIOCRSACCEPT(r0, 0x89e3) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x8ece) 03:15:19 executing program 2: semctl$SETALL(0x0, 0x8f01, 0xd, &(0x7f00000000c0)) 03:15:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x700) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdc00e0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004601700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:19 executing program 2: semctl$SETALL(0x0, 0x9000, 0xd, &(0x7f00000000c0)) 03:15:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000f0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001702d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x200, 0x0, 0x0, 0x0, 0xffff, 0x2000, 0xb, 0xffffffffffffffe1, 0x80, 0x6, 0x4, 0x1000, 0x0, 0x7050, 0x20, 0x0, 0x1, 0x1, 0x7, 0x7c92, 0x7, 0xfa0f, 0x2, 0x6, 0x0, 0x4e, 0xffffffffffffd42d, 0x7f, 0x1ff, 0x9, 0x400, 0x9, 0x3, 0x80, 0x8, 0x0, 0x0, 0x2, @perf_config_ext={0x8, 0x9}, 0x10, 0x9, 0x8, 0x0, 0x8, 0x9, 0x8}, r4, 0x7, r1, 0xa) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580), 0x111, 0x3}}, 0x20) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000280)=""/214) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000480)=""/203, 0xcb}], 0x1, &(0x7f0000000100)=""/54, 0x36}, 0x100) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000380)=""/207) 03:15:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1000000) 03:15:20 executing program 2: semctl$SETALL(0x0, 0x9001, 0xd, &(0x7f00000000c0)) 03:15:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001704d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd05450000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x8001006, 0x1c2c, 0x3}) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x1000000) fstat(r2, &(0x7f0000000180)) 03:15:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x804) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00600000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc001000020000053582090006800400170ad1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:20 executing program 2: semctl$SETALL(0x0, 0x9100, 0xd, &(0x7f00000000c0)) 03:15:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0ec00000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc001000020000053582090006800400170ed1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) 03:15:21 executing program 2: semctl$SETALL(0x0, 0x9101, 0xd, &(0x7f00000000c0)) 03:15:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00f00000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc001000020000053582090006800400170fd1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="d54f09cdf767ae71359be9d7053ba3e01a814c673dc087f538b188710df4e7076a382a87eeca852183adb2704f8b7885dff090dde84fc416a4b2df258e43635de6b82de805c1c9ab3499b7aafe757d0824e535ef69101dcdecf6f4a4cb93c54d759f94501f3f3146855c88e289f69b16beb7d7079f3d", @ANYRES16=r3, @ANYRESHEX=r1, @ANYRESOCT=r0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYBLOB="f2c2742df72d655c1cd3cb61b20e9aa1fe5d553d82449bcf10d75bb74262b8b4ffc651f0dd5209d2848192128d31332d9c1ab0bf9abb85b01267b859663c50e0c7cdd037364a554a64f27d88203e43173b635b7d626784fa06beb558e43ad7f3eafa19039ef7a4be798ada0573c73537f5f511ec51ebd2047b241990160fb7976d075eaa0694764a26526c98deec52ec09c052b49a3bccb43cfdaeb7ef329f352e1066f6267716353d6054ba87353d7f633d8d4f682fae773d8eac91941b8eb16b755194500735d82a4500933dff19a675a2f5130566d34bc5795669df781c502ebd6afb71dfb56d2fb67fbdf6e0b4"], @ANYRESDEC, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="a48f902ac7f27db3edb5fdce5ccb48a16d62c04f0520ec835450438fb7b98553594a560f548afcaaed4909d1cbc83a70d7d496f631cb0064b25a4a1adf70e0844d4deb877f91405bdbc70c697bd11e904f272ba693baec537f84f983c1c62c0b1639d1b5f3f4af01b4cad517b2c48916769638ee073e609b600144", @ANYRES64=r0, @ANYRES16=r1, @ANYRESOCT=r3, @ANYPTR, @ANYPTR64, @ANYBLOB="ffc21c07991e9da04a1a88ac81d9e738cdc8a186b23e6b49f755cf1f7fea7eeea8c5cae4b1f98495c094e160c29cc05f48ccdb984f79960d8b3d1d62f0343c0e2d88a3a900f910800d560cbcc76aa01103d092f472c9d9e8f1abb145d62d86b23b8985004ca2", @ANYPTR, @ANYRES64=0x0], @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="fa3ba040a393257ac9bceb2259581e81ca68a635dda7170cf65112e3868ab44e62370ef5e9bdcaeaf8d1586874eca8ee6377174306482fc83db3967e7060195aaf091a1b52baae8a5a4e7008d2b6777fc28a68d6a286f5f168e279", @ANYRESDEC=r3, @ANYRES64, @ANYRES32=r2, @ANYRESHEX=r3, @ANYBLOB="ffd778ebdf5095f20c56f14d1ab282d560712dd89aa6bc3e27ec50df9620cf6a3dd54c9377ac8086be411e4d070f1a79677a766ed66e7d6717eac0e2cc2e319dbf4529a7f18283845bb04d81e66f79f4667b22c9ecd1777fbbade4ffba407fd9d3a7e00b17aecd02804f0ab4db07408951a233c010b0a8ee14b4b6c35be0ea37563c2bd35f1bc6f2b1fe66df11f93bee39373df07e41c52f9ec41acbe97cdf469cafb5c3d57d23f6620818251bd1d195ac2d5cfdc1c38e128d5d8aa21a195fb5fa4ff6750d0e90326ddf0bd7bf3cbfb22145cd56905f5777ed3238257633de90cfd96d", @ANYRES16=r2], @ANYRESOCT, @ANYBLOB="486b321c0e52b530c81f395ea666b0d67882f2d8a893b87dceb80601fe0b3c32e06e713c4a2d873f6a4c3fdf5660c318e3edf2ad3507230a", @ANYRES64=r1]], 0xce33f30c) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) write(r1, &(0x7f0000000180)="eddb62854d87c8d9", 0x8) 03:15:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x900) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:21 executing program 2: semctl$SETALL(0x0, 0x9200, 0xd, &(0x7f00000000c0)) 03:15:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00400300b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001760d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:21 executing program 5: inotify_init1(0x800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00034000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:21 executing program 2: semctl$SETALL(0x0, 0x9201, 0xd, &(0x7f00000000c0)) 03:15:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) 03:15:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd02000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:22 executing program 2: semctl$SETALL(0x0, 0x9300, 0xd, &(0x7f00000000c0)) 03:15:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x1, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) fsetxattr$security_selinux(r3, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x25, 0x2) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0x1) fcntl$setpipe(r2, 0x407, 0x1000000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00@\x00', @ANYRES16=r4, @ANYBLOB="200028bd7000fddbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) ioctl$KVM_NMI(r1, 0xae9a) r5 = getpgrp(0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) ptrace$setsig(0x4203, r5, 0x2bc76c7f, &(0x7f0000000180)={0xb, 0x8, 0xcd}) 03:15:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdfffff000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xd00) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:22 executing program 2: semctl$SETALL(0x0, 0x9301, 0xd, &(0x7f00000000c0)) 03:15:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000001b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd04000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "44fffac01944737e310654e9853e0a9894170c2dc2765b142ce4f72f2fd83eda2a73a017b580590098d54fb78d6859ff309b881ccd0a3a97606c6407df87109f7f80a3a4"}, 0x48) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:22 executing program 2: semctl$SETALL(0x0, 0x9400, 0xd, &(0x7f00000000c0)) 03:15:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0a000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) 03:15:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000002b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:23 executing program 2: semctl$SETALL(0x0, 0x9401, 0xd, &(0x7f00000000c0)) 03:15:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0e000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0x77e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf00) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0f000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:23 executing program 2: semctl$SETALL(0x0, 0x9500, 0xd, &(0x7f00000000c0)) 03:15:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000004b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:23 executing program 2: semctl$SETALL(0x0, 0x9501, 0xd, &(0x7f00000000c0)) 03:15:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd60000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdf0000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00004505b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 2: semctl$SETALL(0x0, 0x9600, 0xd, &(0x7f00000000c0)) 03:15:24 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYRES64=r1, @ANYRES32=r4], 0xc) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x1000000) 03:15:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x2000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") read$FUSE(r0, &(0x7f0000005000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0xe9) 03:15:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 2: semctl$SETALL(0x0, 0x9601, 0xd, &(0x7f00000000c0)) 03:15:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000a0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.effective_mems\x00', 0x7a05, 0x1700) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7, 0x21, 0x1}, 0x7) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r4, 0x230, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000280)={0xae, {{0xa, 0x4e20, 0x8, @local, 0x100}}, {{0xa, 0x4e24, 0x0, @empty, 0x59}}}, 0x108) 03:15:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 2: semctl$SETALL(0x0, 0x9700, 0xd, &(0x7f00000000c0)) 03:15:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000e0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 2: semctl$SETALL(0x0, 0x9701, 0xd, &(0x7f00000000c0)) 03:15:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdc00e0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x3f00) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000000002010019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 03:15:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80000000052206, 0x0) 03:15:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000060b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 2: semctl$SETALL(0x0, 0x9800, 0xd, &(0x7f00000000c0)) 03:15:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000f0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 2: semctl$SETALL(0x0, 0x9801, 0xd, &(0x7f00000000c0)) 03:15:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdffffff9eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd6a390000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 2: semctl$SETALL(0x0, 0x9900, 0xd, &(0x7f00000000c0)) 03:15:25 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x101, 0x60200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20202, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x5) syz_open_dev$media(&(0x7f0000000780)='/dev/media#\x00', 0x6, 0x20000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000700)={0xa10000, 0x85, 0x8000, [], &(0x7f00000006c0)={0x9909cd, 0x100000001, [], @p_u8=&(0x7f0000000680)=0x4}}) open(&(0x7f00000007c0)='./file0\x00', 0x2, 0x100) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000180)=""/253) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1000000) syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x400, 0x402) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000280)={"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"}) 03:15:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000ec0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x4000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd003f0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='dmode=0']) 03:15:25 executing program 2: semctl$SETALL(0x0, 0x9901, 0xd, &(0x7f00000000c0)) 03:15:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdfffffff0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) sendto$unix(r2, &(0x7f0000000000)="54a234afbc249959f47789e396b5d5955f5d2f628abc4bfc1d802f794fbd2419099fdd99b29fc5258825eb19e8842856eb74132fbfe5a59eacf60929b223ac23469cb1d50020c1c92f542cafbdb6596c2e930c95a8370efc02048a23aa61d11d36a127bb76", 0x65, 0x20000010, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) connect$llc(r1, &(0x7f0000000080)={0x1a, 0x30d, 0x0, 0x3, 0x4, 0x7, @random="56e3265474b0"}, 0x10) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) dup2(r0, r1) 03:15:25 executing program 2: semctl$SETALL(0x0, 0x9a00, 0xd, &(0x7f00000000c0)) 03:15:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00600000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00f0ffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r1, &(0x7f0000000040), &(0x7f0000000180)=0xffffffffffffff16) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000280)={0xe, 0x1, 0x9, 0x9, 0xd1, "181ff6756ccbddc132f45e83cfb19efea6fa938f08c72e49a24a15012acc6b99001175867cf20487315d1ec50bf61ac57645661110a0d9d5e2c80acc70bd1693e9c5d30b5d1cea061f47faa8dff0460697dbd2f56e3763f053c092d1651db761fec96789a72017b98fc5f360bef0dada582a77b63560cd8afbbd1d6760a729b7e711104e1af00203acff3f6dda477db0693314ee91c4813e6cee283b506b3543e24c653d8727d89a807fea3565fab749d4d2df64de9314972e4763fd7bcf2195ad127fb140ad0122e5fcc0d8ca127c8564"}, 0xdd) 03:15:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd396a0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x8008) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:26 executing program 2: semctl$SETALL(0x0, 0x9a01, 0xd, &(0x7f00000000c0)) 03:15:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd7fffffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0ec00000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) write(r1, &(0x7f0000000000)="104eabb3fcea5130da45dc3163aae74dc332bc447b7bc2cce1732833525ee09ef38270e0048a4a9ea839db73414b530821535a9aabc7e1e3f7c411442b9739edb90c178c5c5696a1df86c65ebea875a4197c3d5586c247e23cc0a721623dc864550fa57f42e5feb07ad323f2f1dff861408bcca0994bd51b08cde0a1113e0f309f317b29e62c1f5bc2d9979f0fe52c2b5a954045947e3c1e067d471c1a813e5ddb710a53a7e79bcf3effaa23ad5de28ce8cc14", 0xb3) fcntl$setpipe(r1, 0x407, 0x1000000) [ 470.761781] audit: type=1400 audit(1564715726.794:321): avc: denied { map } for pid=28027 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=15068 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 03:15:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd9effffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00f00000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:26 executing program 2: semctl$SETALL(0x0, 0x9b00, 0xd, &(0x7f00000000c0)) 03:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r1, 0x0, 0x100000000ffde, 0x200005) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00400300b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:27 executing program 2: semctl$SETALL(0x0, 0x9b01, 0xd, &(0x7f00000000c0)) 03:15:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xb800) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdf0ffffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:27 executing program 2: semctl$SETALL(0x0, 0x9c00, 0xd, &(0x7f00000000c0)) 03:15:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00034000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="54030000", @ANYRES16=r1, @ANYBLOB="380226bd7000fcdbdf25020000003800060008000100030000000800010005000000080001000300000008000100040000000800010020000000040002000800010000e000005c00010008000300ffff000008000300ff030000080003000500000008000300ff0f000038000400200001000a004e220000000896f39551ba1bfb2f238eafa43bdf8c35050000001400020002004e2380000001000000000000000050000500340002000800010012000000080001000400000008000200000001000800020007000000080002000700000008000400020000000800010075647000080001006962000008000100756470006800070008000100fd880000080001000300000008000200893700000c00030095070000000000000c000300800200000000000008000200f700000008000200000400000c00030900000000000000000c00040001000000000000000c000400030000000000000018000600040002000400020008000100ff000000040002002400090008000200fa8d01000800010007000000080002000000000008000200090000001000060004000200040002000400020058000100080003000100000044000400200001000a004e2200000008fe8000000000000000000000000000bb04000000200002000a004e2400000001000000000000000000000000000000010400000008000300ffffff7f0c00090008000200030000004401010054000200080001000300000008000300010100000800010005000000080002004a77386c080001000000000008000400060000000800020005000000080001000400000008000300060000000800020000000080100001007564703a73797a320000000044000400200001000a004e2100000008ff02000000000000000000000000000108000000200002000a004e217fffffffed7646f3f2d3ba155bd8e71c2ea3e14c090000002c0004001400010002004e24e000000100000000000000001400020002014e21e0000002000000000000000038000400200001000a004e2300000008ff010000000000000000000000000001080000001400020002004e208000000100000000000000000c00010069623a6e72300000100001007564703a73797a3100000000080003000300000008000300040000000800030020000000"], 0x354}, 0x1, 0x0, 0x0, 0x1}, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r5 = geteuid() write$P9_RSTATu(r2, &(0x7f0000000a00)={0x7b, 0x7d, 0x2, {{0x0, 0x5c, 0x43d633a4, 0xdebc, {0x90, 0x2, 0x3}, 0x200000, 0x9, 0x4, 0x4, 0xe, '/dev/admmidi#\x00', 0x4, '\xf5::\'', 0x11, '/dev/vga_arbiter\x00', 0x6, 'vmnet0'}, 0xa, 'vmnet1\\GPL', r3, r4, r5}}, 0x7b) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000600)=""/251, &(0x7f0000000700)=0xfb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) syz_init_net_socket$x25(0x9, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000840)=0x80) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x7) r6 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x5, 0x604001) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1000000) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x4202, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000980)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r8 = dup3(r7, r0, 0x80000) setsockopt$sock_int(r8, 0x1, 0xe, &(0x7f0000000a80)=0x7f, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000008c0)=""/108, &(0x7f0000000940)=0x6c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000ac0)={0x0, @in6={{0xa, 0x4e24, 0xffffffffffffff00, @rand_addr="1dac945d61395b8587bc3f90bad0734a", 0x7f48}}, 0x8, 0x9, 0x9, 0x0, 0x7e}, &(0x7f0000000780)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000bc0)=ANY=[@ANYRES32=r9, @ANYBLOB="f9ff007776bb66dc00"], 0x8) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000c00)) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000000)={0x7fffffff, 0x8bb}) 03:15:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00020000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdfffff000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:27 executing program 2: semctl$SETALL(0x0, 0x9c01, 0xd, &(0x7f00000000c0)) 03:15:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000280)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x7, 0x100, 0x4, 0x7f}, {0x0, 0x3, 0x4, 0x4}, {0x3ff, 0x10000, 0x3, 0x11}, {0x40, 0x1, 0xffffffffffffffc4, 0x1}, {0x3, 0x1, 0x80, 0x3}, {0x39, 0x6, 0x1000, 0xfffffffffffffffc}, {0x5, 0x80, 0x8, 0x1}]}) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:28 executing program 2: semctl$SETALL(0x0, 0x9d00, 0xd, &(0x7f00000000c0)) 03:15:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000001b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00040000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:28 executing program 2: semctl$SETALL(0x0, 0x9d01, 0xd, &(0x7f00000000c0)) 03:15:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000002b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:28 executing program 2: semctl$SETALL(0x0, 0x9e00, 0xd, &(0x7f00000000c0)) 03:15:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000004b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000a0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x400281, 0x80) connect$vsock_dgram(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003d00210028bd7000fddbdf480e000000"], 0x14}, 0x1, 0x0, 0x0, 0xc62bb82151986f52}, 0x40) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:28 executing program 2: semctl$SETALL(0x0, 0x9e01, 0xd, &(0x7f00000000c0)) 03:15:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xe0ff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000e0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:29 executing program 2: semctl$SETALL(0x0, 0x9f00, 0xd, &(0x7f00000000c0)) 03:15:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:29 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(r1, &(0x7f00000003c0)='c\xb8\x01;sage_all\x00\x00\x00\x00\x00j\xe7\xdfj\x97\xb7Y*\xc0\x1c\xda\x1det\xcf:\x1b\xcf\xacl(\xdc\xb7\xe9\xcf\xb1\x7f_\x83\x7f\x9d\x00l\xff>i\xf8p\xb7\xe9\x05\xc2m\xc9hi\xee\x16\xeaY\x12\xe9\xc7\x12\xec\xc1{v\xbd\x91\x14\x05\x9d\xbf`\xb2\xe5v\xe3\xdb\x19\x15\x030\xb6\xe5\xb3x\x1f\r\x15t\f\xce\xd3G#\xfb\xb2\xd6j\xd6\x96\x83xUC\x81\x1ay\xbf\x01\xd5\x92\xbbP\xeb!Ze-S\n\xac6\a*\xe9\x8ac&\xd7\x87|t\xa5\xbd\xca\xb31\xc3n\xfe\xd4\xacM\xf3S\x89}\xef\xcd\'\xe2\x14\xb6%\xea\xd3N?\xdf}i\xee\x136\xa4\xbe\x9dk\xbcR\n\xfbD\x13\x9c}\x19\x90\xbb\xe1[[\xdfh\x99\xac\xe1\x96>Oq0\x01\xb1cbU$\xb3\xb2}\xb0\x870\xb4\x0e%\x9d6&M\x7fQ\xe5o\xfb29\x81r\xc7RF\xb0\xae\x9dB\f\x12\xf9\x11\xbd\xa6\x88\xd8\xec\xa2?+\xd9\xcf\x10H\xef8#\x95\x1f\xd0\x1b\xddNR3', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:29 executing program 2: semctl$SETALL(0x0, 0x9f01, 0xd, &(0x7f00000000c0)) 03:15:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000f0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000003fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:29 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3, 0x200) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000280)=0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r4, 0x0, 0x4000000309, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000000)) fcntl$setpipe(r1, 0x407, 0xef8e) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x5, 0x30, 0x9, 0x10001}, &(0x7f0000000080)=0x18) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000002c0)=0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={r5, 0x8, 0x30, 0x100000000}, &(0x7f0000000180)=0x18) 03:15:29 executing program 2: semctl$SETALL(0x0, 0xa000, 0xd, &(0x7f00000000c0)) 03:15:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xeffd) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00600000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000060b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:30 executing program 2: semctl$SETALL(0x0, 0xa001, 0xd, &(0x7f00000000c0)) 03:15:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xffffffa8) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x5) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000000)={0x0, 0x58c6}, 0x2) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 03:15:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:30 executing program 2: semctl$SETALL(0x0, 0xa100, 0xd, &(0x7f00000000c0)) 03:15:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00f00000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000396ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00450500b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdffffff9eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x2, 0x4) splice(r0, 0x0, r0, 0x0, 0x100000000ffe0, 0x1) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf2ff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:31 executing program 2: semctl$SETALL(0x0, 0xa101, 0xd, &(0x7f00000000c0)) 03:15:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000a00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000ec0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x800) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000e00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdfffffff0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:31 executing program 2: semctl$SETALL(0x0, 0xa200, 0xd, &(0x7f00000000c0)) 03:15:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00c00e00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000f00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfdef) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00f0ffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:32 executing program 2: semctl$SETALL(0x0, 0xa201, 0xd, &(0x7f00000000c0)) 03:15:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00054500b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x6) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd7fffffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00006000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:32 executing program 2: semctl$SETALL(0x0, 0xa300, 0xd, &(0x7f00000000c0)) 03:15:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd9effffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000ec000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:32 executing program 2: semctl$SETALL(0x0, 0xa301, 0xd, &(0x7f00000000c0)) 03:15:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xff01) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:33 executing program 5: syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7ff, 0x40) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_flowlabel\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) eventfd2(0xa5, 0x800000000000000) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x1000000) 03:15:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000f000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bdf0ffffffb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:33 executing program 2: semctl$SETALL(0x0, 0xa400, 0xd, &(0x7f00000000c0)) 03:15:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:33 executing program 2: semctl$SETALL(0x0, 0xa401, 0xd, &(0x7f00000000c0)) 03:15:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000200b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00020000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:33 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000180)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='c\x06Tpuacct.usage=percpu_use', 0x26e1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x2, 0x7ff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000200)={0x6, 0x200, 0x7, 0x0, 0x0, [{r0, 0x0, 0xfffffffffffff896}, {r5, 0x0, 0x7fff}, {r0, 0x0, 0x100000000}, {r5, 0x0, 0x45a9}, {r3, 0x0, 0xfffffffffffffffe}, {r1, 0x0, 0x20}, {r1, 0x0, 0x9}]}) fcntl$setpipe(r4, 0x407, 0x1000000) 03:15:33 executing program 2: semctl$SETALL(0x0, 0xa500, 0xd, &(0x7f00000000c0)) 03:15:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00040000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xff0f) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000400b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:33 executing program 2: semctl$SETALL(0x0, 0xa501, 0xd, &(0x7f00000000c0)) 03:15:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000a0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, &(0x7f0000000040), r2, &(0x7f0000000080), 0xeb40, 0xa) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x400000080, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) quotactl(0x6, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000240)="7e094faf724d4908a7d30f8639fb7b6ef29c41f41059171ffeebde16c15a90c985c27e62f702dd5f27653c053efcb25703b84f3b531cd76a23da0fd8639ea106") fcntl$setpipe(r3, 0x407, 0xfffffc) 03:15:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:34 executing program 2: semctl$SETALL(0x0, 0xa600, 0xd, &(0x7f00000000c0)) 03:15:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000a00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000e0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:34 executing program 2: semctl$SETALL(0x0, 0xa601, 0xd, &(0x7f00000000c0)) 03:15:34 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000280)) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0xffffffffffffff6a, {0x3, 0x4, 0x7fffffff, 0xfffffffffffffffd}}, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000200)={0x6, 0x14, [0x1, 0x8, 0x10000, 0x0, 0x5]}) splice(r2, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r3, 0x407, 0x1000000) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) 03:15:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000f0000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffe0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000e00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:34 executing program 2: semctl$SETALL(0x0, 0xa700, 0xd, &(0x7f00000000c0)) 03:15:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00600000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x20, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) r4 = getpgid(0x0) fcntl$setown(r0, 0x8, r4) 03:15:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:34 executing program 2: semctl$SETALL(0x0, 0xa701, 0xd, &(0x7f00000000c0)) 03:15:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000f00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00f00000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:35 executing program 2: semctl$SETALL(0x0, 0xa800, 0xd, &(0x7f00000000c0)) 03:15:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x2c83) 03:15:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00006000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfff2) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000a00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:35 executing program 2: semctl$SETALL(0x0, 0xa801, 0xd, &(0x7f00000000c0)) 03:15:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000f000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast2}, 0x1, 0x4, 0x2, 0x3}}, 0x80) recvfrom(r1, &(0x7f0000000280)=""/148, 0x94, 0x142, &(0x7f0000000340)=@x25={0x9, @null=' \x00'}, 0x80) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x6, 0xd, 0x49, 0x6, 0x0, 0x10000, 0x800, 0x4, 0x1, 0x2, 0xfffffffffffff357, 0x40, 0x5, 0x4, 0x2b3c1950, 0x400040000, 0x2d3, 0x8, 0x2, 0x40, 0x7ff, 0x5, 0x7ff, 0x9, 0xffffffff, 0xb0, 0x400, 0x1fffe00, 0x8a, 0x2d, 0x2, 0x4, 0x5c, 0x8, 0x7fffffff, 0x7, 0x0, 0x800, 0x2, @perf_config_ext={0x3b0, 0x1ff}, 0x10, 0x8, 0x1, 0x6, 0x8000, 0x4, 0x8}, r2, 0x9, r1, 0x2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r3, 0x0, 0x100002000ffdd, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00004505b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000e00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:35 executing program 2: semctl$SETALL(0x0, 0xa900, 0xd, &(0x7f00000000c0)) 03:15:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00c00e00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x2e0d0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:36 executing program 2: semctl$SETALL(0x0, 0xa901, 0xd, &(0x7f00000000c0)) 03:15:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000f00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x7ff, 0x8, 0x4, 0x5ea, 0x1e08, "ccb35b085990cf5de86c851f97def291a127d9", 0x6, 0x51}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000001c0)) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r3, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0', "2e1a3ecab8da78cb41c9d77d74959cb73067f15ebf8b254a6715a2813b4e2c4989153276966d0077a6f920350595fd26888454098b38b77062c9cbca89c43c66a1ee1477a9417a18d0989f03329f95b86be754a3520435597d468dbfae6a571d8de33989f43b2e75f17de09271ba85e51c89b6c6b3c2a0c215febb2e9319028cf82cff4e41ec0130ca56140eef0fbf793e0e0283c6fa9dc577cd957a851cc1f9c2a8730d51b068dd9a"}, 0xad) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd006a3900b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000c00eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:36 executing program 2: semctl$SETALL(0x0, 0xaa00, 0xd, &(0x7f00000000c0)) 03:15:36 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:36 executing program 2: semctl$SETALL(0x0, 0xaa01, 0xd, &(0x7f00000000c0)) 03:15:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x2e0e0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00003f00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:37 executing program 2: semctl$SETALL(0x0, 0xab00, 0xd, &(0x7f00000000c0)) 03:15:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000545b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/2, 0x2, 0x3, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000060b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00006000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:37 executing program 2: semctl$SETALL(0x0, 0xab01, 0xd, &(0x7f00000000c0)) 03:15:37 executing program 2: semctl$SETALL(0x0, 0xac00, 0xd, &(0x7f00000000c0)) 03:15:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00396a00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x5351}, 0x4) getpeername$ax25(r2, &(0x7f0000000280)={{0x3, @netrom}, [@null, @rose, @remote, @bcast, @null, @bcast, @rose, @bcast]}, &(0x7f0000000100)=0x48) recvfrom(r1, &(0x7f0000000180)=""/174, 0xae, 0x40000040, &(0x7f0000000040)=@ax25={{0x3, @bcast, 0x1}, [@bcast, @bcast, @bcast, @null, @bcast, @null, @default, @null]}, 0x80) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000300)=0x3) fcntl$setpipe(r2, 0x407, 0x48000) 03:15:38 executing program 2: semctl$SETALL(0x0, 0xac01, 0xd, &(0x7f00000000c0)) 03:15:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000ec0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000ec000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x30170) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:38 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x401, 0x80000) r1 = gettid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000004c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) getgroups(0x8, &(0x7f0000000640)=[0xee01, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xee01]) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000300)="eb625dc9e47a45c11f34d02cbbcb30833ea786d16fa38032796e10358525c633558a8df98c9ee66dac9ee96b10e027b1d436e12e3b5b65f80317f72fbf96772adb54478a6985966476a7b642f9ec", 0x4e}, {&(0x7f0000000380)="3306dd27d10d1795056fc4b8b0517100fdb66a23be94aa7dfe6a0a47143b16", 0x1f}], 0x2, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x60, 0x4000010}, 0x8844) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r7, 0x400, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x240000c1}, 0x4) open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x100) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x3, 0x5274, 0x69, 0x1, 0x0, 0x2555, 0x30020, 0x2, 0x7, 0xfffffffffffffffd, 0x571, 0x0, 0x2, 0x3, 0x0, 0x9, 0x4, 0x3f, 0x9, 0x9, 0xbd, 0x6, 0x1f, 0x1000, 0x4, 0x0, 0x1000000, 0x5, 0x800, 0x6, 0x5, 0x7ff, 0xfffffffffffffff9, 0x7, 0x3, 0x40, 0x0, 0xffffffffffffff7f, 0x0, @perf_bp={&(0x7f0000000780), 0x5}, 0x4, 0x101, 0xe3e, 0x0, 0x8, 0x4, 0x5}, r1, 0xffffffffffffffff, r8, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r9, 0x0, r11, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r10, 0x407, 0x1000000) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000740)=0x200, 0x4) 03:15:38 executing program 2: semctl$SETALL(0x0, 0xad00, 0xd, &(0x7f00000000c0)) 03:15:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000f000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000000f0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:38 executing program 2: semctl$SETALL(0x0, 0xad01, 0xd, &(0x7f00000000c0)) 03:15:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYRESDEC=0x0, @ANYRESOCT=r1, @ANYRES32=r0], 0x33) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "d09ded8f046502bd", "b6b47c9f4a546967ce00887f5d712f760e7d4dc53bb24e1cb8bda3166298d352", "abf03156", "c0cb521df3095f4c"}, 0x38) 03:15:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000200b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000002b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:38 executing program 2: semctl$SETALL(0x0, 0xae00, 0xd, &(0x7f00000000c0)) 03:15:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000400b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x30180) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000004b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:39 executing program 2: semctl$SETALL(0x0, 0xae01, 0xd, &(0x7f00000000c0)) 03:15:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuset.memory_pressur\xf5\xf9', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r3 = semget$private(0x0, 0x0, 0x100) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000100)={[], 0x100000001, 0x8001, 0x101, 0x5, 0x9, r4}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0xd0440) semctl$GETVAL(r3, 0x0, 0xc, &(0x7f0000000280)=""/4096) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000a00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:39 executing program 2: semctl$SETALL(0x0, 0xaf00, 0xd, &(0x7f00000000c0)) 03:15:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000e00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffc) openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 03:15:39 executing program 2: semctl$SETALL(0x0, 0xaf01, 0xd, &(0x7f00000000c0)) 03:15:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000f00b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x30190) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00006000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:40 executing program 2: semctl$SETALL(0x0, 0xb000, 0xd, &(0x7f00000000c0)) 03:15:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x400002) 03:15:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000f000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:40 executing program 2: semctl$SETALL(0x0, 0xb001, 0xd, &(0x7f00000000c0)) 03:15:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x10000, 0x0, [0x2d, 0xfff, 0x211, 0x4, 0x8000, 0x8]}) splice(r2, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000040)='memory.events\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r2, 0x27, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0xffffffffffffffe0, r3}) preadv(r1, &(0x7f0000002440)=[{&(0x7f0000000180)=""/6, 0x6}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/170, 0xaa}, {&(0x7f0000000200)}, {&(0x7f0000002400)=""/47, 0x2f}], 0x8, 0x0) 03:15:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000060b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x301a0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:41 executing program 2: semctl$SETALL(0x0, 0xb100, 0xd, &(0x7f00000000c0)) 03:15:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e4b8", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @mcast1, 0x7fff}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x100000001, @empty, 0x5}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x6e4000000000, @rand_addr="e0f97c0847ef2e4914ba5828aadf6adb", 0x1000}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @empty}], 0xb4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xf}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:41 executing program 2: semctl$SETALL(0x0, 0xb101, 0xd, &(0x7f00000000c0)) 03:15:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000c00eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) 03:15:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x14}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x301b0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:42 executing program 2: semctl$SETALL(0x0, 0xb200, 0xd, &(0x7f00000000c0)) 03:15:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x30}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00006a39b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x18, 0x100) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) munlockall() write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000180)={{0x6, 0x400}, 'port0\x00', 0x40, 0x0, 0x0, 0x4, 0x0, 0x7, 0x7, 0x0, 0x2, 0x6b}) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r4, r0}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x0, 0x0, @in={0x2, 0x4e22, @rand_addr=0xb43}}}, 0x90) fcntl$setpipe(r2, 0x407, 0x1000000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:15:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xc0}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000003fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 2: semctl$SETALL(0x0, 0xb201, 0xd, &(0x7f00000000c0)) 03:15:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@newtclass={0x58, 0x28, 0x200, 0x70bd25, 0x25dfdbfc, {0x0, r4, {0xffff, 0xffe2}, {0x0, 0x9}, {0xffe0, 0x1f}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x2c, 0x2, [@TCA_QFQ_LMAX={0x8, 0x2, 0x40000000000}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0xc38}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3}, @TCA_QFQ_WEIGHT={0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x4}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x4000050) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000040)={{0x8, 0xffffffff, 0x8ad2, 0x8, 0x4, 0xcbb}, 0x2, 0x9, 0x3}) 03:15:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x223}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000060b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xec0}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 2: semctl$SETALL(0x0, 0xb300, 0xd, &(0x7f00000000c0)) 03:15:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000396ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x6c492ea6, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x301c0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x33fe0}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000ec0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 2: semctl$SETALL(0x0, 0xb301, 0xd, &(0x7f00000000c0)) 03:15:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x7, {0xfffffffffffffffd, 0x100000000, 0xba, 0x5, 0xc6fa, 0x80000000}, 0x3, 0xffffffffffff0001}, 0xe) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000040)=""/55) fcntl$setpipe(r2, 0x407, 0x1000002) 03:15:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x200001ee}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd000000f0b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 2: semctl$SETALL(0x0, 0xb400, 0xd, &(0x7f00000000c0)) 03:15:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x7ffff000}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000002b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x301d0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000040)=0x4000001d, 0x6, 0x0) dup2(r3, r3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r0, 0x407, 0x80001000000) 03:15:43 executing program 2: semctl$SETALL(0x0, 0xb401, 0xd, &(0x7f00000000c0)) 03:15:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000004b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xfffffdef}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000ab5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:44 executing program 2: semctl$SETALL(0x0, 0xb500, 0xd, &(0x7f00000000c0)) 03:15:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x2, 0x0, 0x0, 0x200000000000000}, 0x0) [ 487.999948] mmap: syz-executor.5 (32422) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:15:44 executing program 2: semctl$SETALL(0x0, 0xb501, 0xd, &(0x7f00000000c0)) 03:15:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x3, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000eb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x80000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:44 executing program 2: semctl$SETALL(0x0, 0xb600, 0xd, &(0x7f00000000c0)) 03:15:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x8, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:44 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd0000000fb5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) recvmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000380)=""/251, 0xfb}], 0x2}, 0x22) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000840)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000a40)=0xe8) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0}, &(0x7f0000000e80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ec0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002480)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000002580)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000025c0)={@loopback, @remote, 0x0}, &(0x7f0000002600)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002640)={0x0, @loopback, @remote}, &(0x7f0000002680)=0xc) accept4(r0, &(0x7f0000002700)=@hci={0x1f, 0x0}, &(0x7f0000002780)=0x80, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000027c0)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000028c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002900)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002a00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002c40)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000002d40)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000003380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1021}, 0xc, &(0x7f0000003340)={&(0x7f0000002d80)={0x598, r4, 0x601, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x254, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2a606461}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf428}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x90000000000000}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xf73}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78c4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r16}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x57, 0x9, 0x7fffffff, 0x101}, {0x0, 0x5, 0xffff0000000, 0x20}, {0x0, 0x4, 0x5, 0x81}, {0x9, 0x3, 0xffffffff, 0x464be7b6}, {0x0, 0x101, 0x10000, 0x10000}, {0x8001, 0x2, 0x20, 0x8000}, {0x1, 0x2, 0x6, 0x3}, {0x2, 0x7fff, 0x5, 0x400}]}}}]}}, {{0x8, 0x1, r17}, {0xf8, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x94, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x100000001, 0x10001, 0x40, 0x9}, {0x200, 0x435f, 0x8, 0x497a}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x598}, 0x1, 0x0, 0x0, 0x800}, 0x4000014) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:44 executing program 2: semctl$SETALL(0x0, 0xb601, 0xd, &(0x7f00000000c0)) 03:15:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x300, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000060b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="2d4ba59e8d6acbe1c9c9ac4deaf9fd183c9b4ba6a19a234cebfa4dd1fb6c5d3f4817b777fc35af2d06497751754c0792bfa4af492a820d58795f116959e517499f767c31e425d46e2be1d80d4523c2817dfa8fb54edee346e7d70c78416b6bfc7074fd38610b639693d3ecd97456d5c93bed0bc436fb442ada7ff0577a2a8c2ff74a83842cbdeae3cb14a442fae6747a7f8f0c726c931f97bdee9257c3597ad2ab645b1e35fd010af3b3146d74235b0982d7", @ANYRES64, @ANYRESDEC=r1, @ANYRESHEX=r2, @ANYBLOB="73649094386f4a3323cd3bdeadcc10486fbc3d6a09b6e6e7f26a91018398913ccff7089848a2b55236e8e9dbb6575d49ffa48504de155ca06e4258bc5a62962d0a2d0982b964193d07048353fda1b31e9aaa08572d817570ec2be65216b160ddc8b12c1c6e0194687810058810dc5afab24d881842edbd2be35e02227cd8b5a7c6f12bd16d558a2a45211113bf20365ca2e53a2b2fed2054f9c891b2d2dc03124cd804986c49afe7f05a7ebbffa3202652265d7b14b5e56ef11a89891d0e53546459d2", @ANYRES64=r2], 0x1ab) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x4, 0x1000, 0x7}}, 0x28) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:45 executing program 2: semctl$SETALL(0x0, 0xb700, 0xd, &(0x7f00000000c0)) 03:15:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0xffffff1f, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x100000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e4b8", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:45 executing program 2: semctl$SETALL(0x0, 0xb701, 0xd, &(0x7f00000000c0)) 03:15:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x2, 0x200000000000000}, 0x0) 03:15:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ftruncate(r0, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)=0x9, 0x4) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000000)={0x80, 0xc, 0x4, 0x386753c52e066f7e, {}, {0x7, 0x0, 0x9, 0xca6d, 0x2, 0x1, "698053c0"}, 0xff, 0x0, @fd=r2, 0x4}) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000380)="317a2a9b9cd8553c6f0286734ccddf3e2b9f8344849d31cf6b49c77a258f5910450d32718e817ed9f60f170d7b736fc6b2d8cad7dc505b7618aa514641d48a96513cdb07d2a428bb18d6a8650130a6faffaf66e0ed26f80c1c94c78a29aeea256d34b6b47d4d48b71c0dec76abe915adccbc7dc20c8510fe9a18199cd1cab5dcec4d9ee1cf0e63561c3dce72c2910df2d64898c12ce842809d3657b01bc75abcd841484dd02a8c57137021709f685af8d6ac7d0517c5b3d924b306c421fbd17210132bd541c9d264a84884c796faceea1ea5157cacd0f53fad987ea53290969be13d2b79275ce2693e0a9d5ab0c3e3ecb7686bfed525a113f813a2fc8d0563cb") setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000080)=0xffffffffffffff15, 0x4) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:45 executing program 2: semctl$SETALL(0x0, 0xb800, 0xd, &(0x7f00000000c0)) 03:15:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xf}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x4, 0x200000000000000}, 0x0) 03:15:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) fcntl$getflags(r1, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0x3, 0x0, 0x400, {r3, r4+30000000}, 0x8000, 0x4}) 03:15:46 executing program 2: semctl$SETALL(0x0, 0xb801, 0xd, &(0x7f00000000c0)) 03:15:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa, 0x200000000000000}, 0x0) 03:15:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x200000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x14}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe, 0x200000000000000}, 0x0) 03:15:46 executing program 2: semctl$SETALL(0x0, 0xb900, 0xd, &(0x7f00000000c0)) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cp\ty\xe5\x10\x00\x00\b\x00\x00\x01\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x17\x04 \x93\xf4\x17h\xd0\x16\xec\xc8\xa1\xe4\x97\xdfj\xf6\x16\al\xbb\x04\xb6\x1b\xb9\xb3\x12\x99\x0e\xcbX[\x81\x04\x91\x89r\xf0$\xb5s pr!ij\xa6?\xe9\xcf\xd5\x91\x1b\xaeC\x83\x8f\xaa\xd2\x98\x94\xe1\xd8_\xf4\x02l\xd5\x8b\xc6k6d\xee9\xf2\xd8\x8c\xe1<\xff\xeb\v\xf40\xacV\xb2N\xda\xa6\xb2f,\x1c\xf6\xdcm \x94\xc8\xa8+\xb0a.\xb4q\xed&\x96\xb1O\x14', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000)={0x0, 0x8}, 0x2) splice(r1, 0x0, r2, 0x0, 0x100, 0x10) fcntl$setpipe(r2, 0x407, 0x1000000) 03:15:46 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf, 0x200000000000000}, 0x0) 03:15:46 executing program 2: semctl$SETALL(0x0, 0xb901, 0xd, &(0x7f00000000c0)) 03:15:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x30}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x60, 0x200000000000000}, 0x0) 03:15:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x8, 0x6, 0x0, 0x2, 0x80000001, 0x7, 0x0, 0x6, 0x2, 0x3, 0x9, 0x4, 0x8, 0x80, 0x4, 0x38}}) 03:15:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xc0}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x800000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:47 executing program 2: semctl$SETALL(0x0, 0xba00, 0xd, &(0x7f00000000c0)) 03:15:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0, 0x200000000000000}, 0x0) 03:15:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x223}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) lseek(r1, 0x0, 0x3) 03:15:47 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:47 executing program 2: semctl$SETALL(0x0, 0xba01, 0xd, &(0x7f00000000c0)) 03:15:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x545, 0x200000000000000}, 0x0) 03:15:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xec0}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa00, 0x200000000000000}, 0x0) 03:15:47 executing program 2: semctl$SETALL(0x0, 0xbb00, 0xd, &(0x7f00000000c0)) 03:15:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x33fe0}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x1000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) lseek(r1, 0x0, 0x3) 03:15:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe00, 0x200000000000000}, 0x0) 03:15:48 executing program 2: semctl$SETALL(0x0, 0xbb01, 0xd, &(0x7f00000000c0)) 03:15:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x200001ee}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:48 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:48 executing program 2: semctl$SETALL(0x0, 0xbc00, 0xd, &(0x7f00000000c0)) 03:15:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xec0, 0x200000000000000}, 0x0) 03:15:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) lseek(r1, 0x0, 0x3) 03:15:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x7ffff000}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:48 executing program 2: semctl$SETALL(0x0, 0xbc01, 0xd, &(0x7f00000000c0)) 03:15:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf00, 0x200000000000000}, 0x0) 03:15:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x2000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xfffffdef}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) lseek(r1, 0x0, 0x3) 03:15:49 executing program 2: semctl$SETALL(0x0, 0xbd00, 0xd, &(0x7f00000000c0)) 03:15:49 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x4505, 0x200000000000000}, 0x0) 03:15:49 executing program 2: semctl$SETALL(0x0, 0xbd01, 0xd, &(0x7f00000000c0)) 03:15:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x6000, 0x200000000000000}, 0x0) 03:15:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x2, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 03:15:49 executing program 2: semctl$SETALL(0x0, 0xbe00, 0xd, &(0x7f00000000c0)) 03:15:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xc00e, 0x200000000000000}, 0x0) 03:15:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x3000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x3, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf000, 0x200000000000000}, 0x0) 03:15:50 executing program 2: semctl$SETALL(0x0, 0xbe01, 0xd, &(0x7f00000000c0)) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) 03:15:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:50 executing program 2: semctl$SETALL(0x0, 0xbf00, 0xd, &(0x7f00000000c0)) 03:15:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x34000, 0x200000000000000}, 0x0) 03:15:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x8, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) 03:15:50 executing program 2: semctl$SETALL(0x0, 0xbf01, 0xd, &(0x7f00000000c0)) 03:15:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) fallocate(0xffffffffffffffff, 0x8000000000000010, 0x0, 0x2000005) 03:15:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x4000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x400300, 0x200000000000000}, 0x0) 03:15:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x300, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:51 executing program 2: semctl$SETALL(0x0, 0xc000, 0xd, &(0x7f00000000c0)) 03:15:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) fallocate(0xffffffffffffffff, 0x8000000000000010, 0x0, 0x2000005) 03:15:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffff, 0x200000000000000}, 0x0) 03:15:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000080)="17", 0x1, 0x0) fallocate(0xffffffffffffffff, 0x8000000000000010, 0x0, 0x2000005) 03:15:51 executing program 2: semctl$SETALL(0x0, 0xc001, 0xd, &(0x7f00000000c0)) 03:15:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0xffffff1f, 0x0, 0x0, 0x200000000000000}, 0x0) 03:15:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x1000000, 0x200000000000000}, 0x0) 03:15:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x5000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:52 executing program 2: semctl$SETALL(0x0, 0xc100, 0xd, &(0x7f00000000c0)) 03:15:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x2, 0x200000000000000}, 0x0) 03:15:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:15:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x2000000, 0x200000000000000}, 0x0) 03:15:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:52 executing program 2: semctl$SETALL(0x0, 0xc101, 0xd, &(0x7f00000000c0)) 03:15:52 executing program 3: pipe(0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x4, 0x200000000000000}, 0x0) 03:15:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:15:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x4000000, 0x200000000000000}, 0x0) 03:15:52 executing program 2: semctl$SETALL(0x0, 0xc200, 0xd, &(0x7f00000000c0)) 03:15:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x7000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:53 executing program 3: pipe(0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa, 0x200000000000000}, 0x0) 03:15:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x5450000, 0x200000000000000}, 0x0) 03:15:53 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:15:53 executing program 2: semctl$SETALL(0x0, 0xc201, 0xd, &(0x7f00000000c0)) 03:15:53 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:15:53 executing program 2: semctl$SETALL(0x0, 0xc300, 0xd, &(0x7f00000000c0)) 03:15:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa000000, 0x200000000000000}, 0x0) 03:15:53 executing program 3: pipe(0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe, 0x200000000000000}, 0x0) 03:15:53 executing program 5: r0 = creat(0x0, 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:15:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x8000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe000000, 0x200000000000000}, 0x0) 03:15:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf, 0x200000000000000}, 0x0) 03:15:54 executing program 2: semctl$SETALL(0x0, 0xc301, 0xd, &(0x7f00000000c0)) 03:15:54 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x8000000000000010, 0x0, 0x2000005) 03:15:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x60, 0x200000000000000}, 0x0) 03:15:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf000000, 0x200000000000000}, 0x0) 03:15:54 executing program 2: semctl$SETALL(0x0, 0xc400, 0xd, &(0x7f00000000c0)) 03:15:54 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x8000000000000010, 0x0, 0x2000005) 03:15:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0, 0x200000000000000}, 0x0) 03:15:54 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x8000000000000010, 0x0, 0x2000005) 03:15:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x8040000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:54 executing program 2: semctl$SETALL(0x0, 0xc401, 0xd, &(0x7f00000000c0)) 03:15:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x60000000, 0x200000000000000}, 0x0) 03:15:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa00, 0x200000000000000}, 0x0) 03:15:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000005) 03:15:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:55 executing program 2: semctl$SETALL(0x0, 0xc500, 0xd, &(0x7f00000000c0)) 03:15:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x9effffff, 0x200000000000000}, 0x0) 03:15:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000005) 03:15:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe00, 0x200000000000000}, 0x0) 03:15:55 executing program 2: semctl$SETALL(0x0, 0xc501, 0xd, &(0x7f00000000c0)) 03:15:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xc00e0000, 0x200000000000000}, 0x0) 03:15:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x8800000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000005) 03:15:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xec0, 0x200000000000000}, 0x0) 03:15:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:55 executing program 2: semctl$SETALL(0x0, 0xc600, 0xd, &(0x7f00000000c0)) 03:15:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffffff, 0x200000000000000}, 0x0) 03:15:56 executing program 2: semctl$SETALL(0x0, 0xc601, 0xd, &(0x7f00000000c0)) 03:15:56 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x0) 03:15:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf00, 0x200000000000000}, 0x0) 03:15:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffff000, 0x200000000000000}, 0x0) 03:15:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x396a, 0x200000000000000}, 0x0) 03:15:56 executing program 2: semctl$SETALL(0x0, 0xc700, 0xd, &(0x7f00000000c0)) 03:15:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x9000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffff7f, 0x200000000000000}, 0x0) 03:15:57 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x0) 03:15:57 executing program 2: semctl$SETALL(0x0, 0xc701, 0xd, &(0x7f00000000c0)) 03:15:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x3f00, 0x200000000000000}, 0x0) 03:15:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffff9e, 0x200000000000000}, 0x0) 03:15:57 executing program 2: semctl$SETALL(0x0, 0xc800, 0xd, &(0x7f00000000c0)) 03:15:57 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x0) 03:15:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x6000, 0x200000000000000}, 0x0) 03:15:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffffff0, 0x200000000000000}, 0x0) 03:15:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x6a39, 0x200000000000000}, 0x0) 03:15:58 executing program 5: semctl$SETALL(0x0, 0x8900, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 2: semctl$SETALL(0x0, 0xc801, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x40030000000000, 0x200000000000000}, 0x0) 03:15:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xc00e, 0x200000000000000}, 0x0) 03:15:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xd000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:58 executing program 2: semctl$SETALL(0x0, 0xc900, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffffffffffff, 0x200000000000000}, 0x0) 03:15:58 executing program 5: semctl$SETALL(0x0, 0x8900, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf000, 0x200000000000000}, 0x0) 03:15:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x100000000000000, 0x200000000000000}, 0x0) 03:15:58 executing program 2: semctl$SETALL(0x0, 0xc901, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 5: semctl$SETALL(0x0, 0x8900, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x34000, 0x200000000000000}, 0x0) 03:15:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x200000000000000, 0x200000000000000}, 0x0) 03:15:58 executing program 2: semctl$SETALL(0x0, 0xca00, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x400300, 0x200000000000000}, 0x0) 03:15:58 executing program 5 (fault-call:1 fault-nth:0): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:15:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:15:58 executing program 2: semctl$SETALL(0x0, 0xca01, 0xd, &(0x7f00000000c0)) 03:15:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x400000000000000, 0x200000000000000}, 0x0) [ 502.979082] FAULT_INJECTION: forcing a failure. [ 502.979082] name failslab, interval 1, probability 0, space 0, times 0 03:15:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffff, 0x200000000000000}, 0x0) 03:15:59 executing program 2: semctl$SETALL(0x0, 0xcb00, 0xd, &(0x7f00000000c0)) [ 503.041414] CPU: 0 PID: 1337 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 503.048393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.057761] Call Trace: [ 503.060440] dump_stack+0x172/0x1f0 [ 503.064092] should_fail.cold+0xa/0x1b [ 503.067998] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 503.073117] ? check_noncircular+0x20/0x20 [ 503.073152] __should_failslab+0x121/0x190 [ 503.081662] should_failslab+0x9/0x14 [ 503.085477] __kmalloc+0x2e2/0x750 03:15:59 executing program 2: semctl$SETALL(0x0, 0xcb01, 0xd, &(0x7f00000000c0)) [ 503.089039] ? ext4_find_extent+0x76e/0x9d0 [ 503.093373] ext4_find_extent+0x76e/0x9d0 [ 503.097564] ext4_ext_map_blocks+0x1c3/0x55c0 [ 503.102083] ? debug_smp_processor_id+0x1c/0x20 [ 503.106786] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 503.111821] ? perf_trace_lock+0x510/0x510 [ 503.116072] ? __lock_is_held+0xb6/0x140 [ 503.120158] ? lock_acquire+0x16f/0x3f0 [ 503.124152] ? ext4_map_blocks+0x4cf/0x1b20 [ 503.128502] ext4_map_blocks+0xf83/0x1b20 [ 503.132680] ? ext4_issue_zeroout+0x170/0x170 [ 503.137187] ? __might_sleep+0x95/0x190 03:15:59 executing program 2: semctl$SETALL(0x0, 0xcc00, 0xd, &(0x7f00000000c0)) [ 503.141180] ? ext4_journal_check_start+0x18d/0x220 [ 503.146214] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 503.151767] ? __ext4_journal_start_sb+0x12d/0x490 [ 503.156715] ext4_alloc_file_blocks+0x287/0xac0 [ 503.161418] ? ext4_ext_search_right+0xb30/0xb30 [ 503.166196] ? ext4_fallocate+0xe1a/0x2070 [ 503.170464] ext4_fallocate+0x1829/0x2070 [ 503.174638] ? ext4_insert_range+0x12d0/0x12d0 [ 503.179231] vfs_fallocate+0x4aa/0x9d0 [ 503.183146] ksys_fallocate+0x58/0xa0 [ 503.186974] __x64_sys_fallocate+0x97/0xf0 03:15:59 executing program 2: semctl$SETALL(0x0, 0xcc01, 0xd, &(0x7f00000000c0)) [ 503.191235] do_syscall_64+0xfd/0x620 [ 503.195059] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 503.200269] RIP: 0033:0x459829 [ 503.203480] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 503.222396] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 503.230136] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 03:15:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x1000000, 0x200000000000000}, 0x0) [ 503.237506] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 503.244783] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 503.252068] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 503.259347] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:15:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x10000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:15:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x545000000000000, 0x200000000000000}, 0x0) 03:15:59 executing program 2: semctl$SETALL(0x0, 0xcd00, 0xd, &(0x7f00000000c0)) 03:15:59 executing program 5 (fault-call:1 fault-nth:1): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:15:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x2000000, 0x200000000000000}, 0x0) 03:15:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 503.856066] FAULT_INJECTION: forcing a failure. [ 503.856066] name failslab, interval 1, probability 0, space 0, times 0 [ 503.867941] CPU: 1 PID: 1378 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 503.874891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.884270] Call Trace: [ 503.886876] dump_stack+0x172/0x1f0 [ 503.890523] should_fail.cold+0xa/0x1b [ 503.895944] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 503.901068] ? debug_smp_processor_id+0x1c/0x20 [ 503.905757] ? __es_tree_search.isra.0+0x1bf/0x230 [ 503.910696] ? save_stack+0x45/0xd0 [ 503.914348] __should_failslab+0x121/0x190 [ 503.918606] should_failslab+0x9/0x14 [ 503.922434] kmem_cache_alloc+0x47/0x700 [ 503.926602] ? ext4_es_scan+0x730/0x730 [ 503.930599] __es_insert_extent+0x2cc/0xf20 [ 503.934965] ? do_raw_write_lock+0xbd/0x1e0 [ 503.939324] ext4_es_insert_extent+0x27e/0x640 [ 503.943942] ? ext4_es_find_delayed_extent_range+0xa30/0xa30 [ 503.949772] ? rcu_read_lock_sched_held+0x110/0x130 [ 503.954808] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 503.960363] ? ext4_es_find_delayed_extent_range+0x387/0xa30 [ 503.966189] ext4_ext_put_gap_in_cache+0xf7/0x150 [ 503.971046] ? ext4_zeroout_es+0x180/0x180 [ 503.975292] ? ext4_find_extent+0x76e/0x9d0 [ 503.975402] ? ext4_find_extent+0x6a6/0x9d0 [ 503.975435] ext4_ext_map_blocks+0x204c/0x55c0 [ 503.975455] ? debug_smp_processor_id+0x1c/0x20 [ 503.975477] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 503.993359] ? perf_trace_lock+0x510/0x510 [ 503.993378] ? __lock_is_held+0xb6/0x140 [ 503.993403] ? lock_acquire+0x16f/0x3f0 [ 503.993419] ? ext4_map_blocks+0x4cf/0x1b20 [ 503.993460] ext4_map_blocks+0xf83/0x1b20 [ 504.019198] ? ext4_issue_zeroout+0x170/0x170 [ 504.023710] ? __might_sleep+0x95/0x190 [ 504.027709] ? ext4_journal_check_start+0x18d/0x220 [ 504.032741] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 504.038298] ? __ext4_journal_start_sb+0x12d/0x490 [ 504.043245] ext4_alloc_file_blocks+0x287/0xac0 [ 504.043275] ? ext4_ext_search_right+0xb30/0xb30 [ 504.043294] ? ext4_fallocate+0xe1a/0x2070 [ 504.043325] ext4_fallocate+0x1829/0x2070 [ 504.043354] ? ext4_insert_range+0x12d0/0x12d0 [ 504.065703] vfs_fallocate+0x4aa/0x9d0 [ 504.065732] ksys_fallocate+0x58/0xa0 [ 504.065755] __x64_sys_fallocate+0x97/0xf0 [ 504.065777] do_syscall_64+0xfd/0x620 [ 504.065798] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 504.065810] RIP: 0033:0x459829 03:16:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x4000000, 0x200000000000000}, 0x0) 03:16:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa00000000000000, 0x200000000000000}, 0x0) 03:16:00 executing program 2: semctl$SETALL(0x0, 0xcd01, 0xd, &(0x7f00000000c0)) 03:16:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe00000000000000, 0x200000000000000}, 0x0) [ 504.065826] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 504.065835] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 504.065852] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 504.065862] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 504.065876] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 504.138333] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 504.145612] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa000000, 0x200000000000000}, 0x0) 03:16:00 executing program 5 (fault-call:1 fault-nth:2): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) [ 504.317190] FAULT_INJECTION: forcing a failure. [ 504.317190] name failslab, interval 1, probability 0, space 0, times 0 [ 504.328861] CPU: 1 PID: 1401 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 504.335822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.345180] Call Trace: [ 504.345208] dump_stack+0x172/0x1f0 [ 504.345233] should_fail.cold+0xa/0x1b [ 504.345257] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 504.345293] __should_failslab+0x121/0x190 [ 504.345317] should_failslab+0x9/0x14 [ 504.345333] __kmalloc+0x2e2/0x750 [ 504.345360] ? ext4_find_extent+0x76e/0x9d0 [ 504.351569] ext4_find_extent+0x76e/0x9d0 [ 504.351600] ext4_ext_map_blocks+0x1c3/0x55c0 [ 504.351621] ? debug_smp_processor_id+0x1c/0x20 [ 504.351649] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 504.394809] ? perf_trace_lock+0x510/0x510 [ 504.399068] ? __lock_is_held+0xb6/0x140 [ 504.403158] ? lock_acquire+0x16f/0x3f0 [ 504.407156] ? ext4_map_blocks+0x928/0x1b20 [ 504.411492] ext4_map_blocks+0x990/0x1b20 [ 504.415661] ? ext4_issue_zeroout+0x170/0x170 [ 504.420145] ? __might_sleep+0x95/0x190 [ 504.424128] ? ext4_journal_check_start+0x18d/0x220 [ 504.429155] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 504.434687] ? __ext4_journal_start_sb+0x12d/0x490 [ 504.439645] ext4_alloc_file_blocks+0x287/0xac0 [ 504.444315] ? ext4_ext_search_right+0xb30/0xb30 [ 504.449070] ext4_fallocate+0x1829/0x2070 [ 504.453217] ? ext4_insert_range+0x12d0/0x12d0 [ 504.457799] vfs_fallocate+0x4aa/0x9d0 [ 504.461716] ksys_fallocate+0x58/0xa0 [ 504.465524] __x64_sys_fallocate+0x97/0xf0 [ 504.469766] do_syscall_64+0xfd/0x620 [ 504.473573] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 504.478761] RIP: 0033:0x459829 [ 504.481942] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 504.500899] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 504.508635] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 504.515893] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 504.523252] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 504.530518] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 504.537786] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x20000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:00 executing program 2: semctl$SETALL(0x0, 0xce00, 0xd, &(0x7f00000000c0)) 03:16:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf00000000000000, 0x200000000000000}, 0x0) 03:16:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe000000, 0x200000000000000}, 0x0) 03:16:00 executing program 5 (fault-call:1 fault-nth:3): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 504.724393] FAULT_INJECTION: forcing a failure. [ 504.724393] name failslab, interval 1, probability 0, space 0, times 0 [ 504.759959] CPU: 1 PID: 1410 Comm: syz-executor.5 Not tainted 4.19.63 #37 03:16:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x6000000000000000, 0x200000000000000}, 0x0) 03:16:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf000000, 0x200000000000000}, 0x0) [ 504.766942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.776395] Call Trace: [ 504.779009] dump_stack+0x172/0x1f0 [ 504.782669] should_fail.cold+0xa/0x1b [ 504.786578] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 504.791712] __should_failslab+0x121/0x190 [ 504.791733] should_failslab+0x9/0x14 [ 504.791751] kmem_cache_alloc+0x2ae/0x700 [ 504.803942] ? rcu_read_lock_sched_held+0x110/0x130 [ 504.808985] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 504.809007] ? __mark_inode_dirty+0x241/0x1280 [ 504.809040] ext4_mb_new_blocks+0x5a0/0x3c10 [ 504.823572] ? ext4_find_extent+0x76e/0x9d0 [ 504.827933] ext4_ext_map_blocks+0x2b26/0x55c0 [ 504.832541] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 504.837577] ? perf_trace_lock+0x510/0x510 [ 504.841838] ? __lock_is_held+0xb6/0x140 [ 504.845941] ext4_map_blocks+0x990/0x1b20 [ 504.845967] ? ext4_issue_zeroout+0x170/0x170 [ 504.845982] ? __might_sleep+0x95/0x190 [ 504.846002] ? ext4_journal_check_start+0x18d/0x220 [ 504.863623] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 504.863640] ? __ext4_journal_start_sb+0x12d/0x490 03:16:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x9effffff00000000, 0x200000000000000}, 0x0) [ 504.863662] ext4_alloc_file_blocks+0x287/0xac0 [ 504.863688] ? ext4_ext_search_right+0xb30/0xb30 [ 504.883597] ext4_fallocate+0x1829/0x2070 [ 504.887778] ? ext4_insert_range+0x12d0/0x12d0 [ 504.892875] vfs_fallocate+0x4aa/0x9d0 [ 504.896793] ksys_fallocate+0x58/0xa0 [ 504.900611] __x64_sys_fallocate+0x97/0xf0 [ 504.904868] do_syscall_64+0xfd/0x620 [ 504.908699] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 504.913895] RIP: 0033:0x459829 [ 504.913919] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 504.913928] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 504.913952] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 504.936043] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 504.936053] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 504.936062] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 03:16:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x3f000000, 0x200000000000000}, 0x0) 03:16:01 executing program 2: semctl$SETALL(0x0, 0xce01, 0xd, &(0x7f00000000c0)) 03:16:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xc00e000000000000, 0x200000000000000}, 0x0) [ 504.936072] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x3f000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x60000000, 0x200000000000000}, 0x0) 03:16:01 executing program 2: semctl$SETALL(0x0, 0xcf00, 0xd, &(0x7f00000000c0)) 03:16:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000, 0x200000000000000}, 0x0) 03:16:01 executing program 5 (fault-call:1 fault-nth:4): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 505.594041] FAULT_INJECTION: forcing a failure. [ 505.594041] name failslab, interval 1, probability 0, space 0, times 0 [ 505.605411] CPU: 0 PID: 1458 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 505.612363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.621736] Call Trace: [ 505.624357] dump_stack+0x172/0x1f0 [ 505.628011] should_fail.cold+0xa/0x1b [ 505.631916] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 505.637035] ? debug_smp_processor_id+0x1c/0x20 [ 505.641724] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 505.646758] ? __es_tree_search.isra.0+0x1bf/0x230 [ 505.651713] __should_failslab+0x121/0x190 [ 505.655967] should_failslab+0x9/0x14 [ 505.659785] kmem_cache_alloc+0x47/0x700 [ 505.663862] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 505.668890] ? ext4_es_can_be_merged+0x1a3/0x2a0 [ 505.673655] ? ext4_es_scan+0x730/0x730 [ 505.673681] __es_insert_extent+0x2cc/0xf20 [ 505.673700] ? do_raw_write_lock+0xbd/0x1e0 [ 505.673723] ext4_es_insert_extent+0x27e/0x640 [ 505.673745] ? ext4_es_find_delayed_extent_range+0xa30/0xa30 [ 505.673779] ext4_map_blocks+0xc3f/0x1b20 [ 505.673802] ? ext4_issue_zeroout+0x170/0x170 [ 505.682098] ? __might_sleep+0x95/0x190 [ 505.709383] ? ext4_journal_check_start+0x18d/0x220 [ 505.714438] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 505.719990] ? __ext4_journal_start_sb+0x12d/0x490 [ 505.724949] ext4_alloc_file_blocks+0x287/0xac0 [ 505.729647] ? ext4_ext_search_right+0xb30/0xb30 [ 505.734445] ext4_fallocate+0x1829/0x2070 [ 505.738634] ? ext4_insert_range+0x12d0/0x12d0 [ 505.743263] vfs_fallocate+0x4aa/0x9d0 [ 505.747172] ksys_fallocate+0x58/0xa0 [ 505.750995] __x64_sys_fallocate+0x97/0xf0 [ 505.755256] do_syscall_64+0xfd/0x620 [ 505.759084] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.764281] RIP: 0033:0x459829 [ 505.767496] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 505.787252] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d 03:16:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffff7f00000000, 0x200000000000000}, 0x0) 03:16:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x6a390000, 0x200000000000000}, 0x0) [ 505.794985] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 505.802259] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 505.809536] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 505.816819] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 505.824101] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x9effffff, 0x200000000000000}, 0x0) 03:16:01 executing program 5 (fault-call:1 fault-nth:5): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:01 executing program 2: semctl$SETALL(0x0, 0xcf01, 0xd, &(0x7f00000000c0)) 03:16:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 506.013114] FAULT_INJECTION: forcing a failure. [ 506.013114] name failslab, interval 1, probability 0, space 0, times 0 [ 506.033830] CPU: 0 PID: 1486 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 506.040796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.050207] Call Trace: [ 506.052821] dump_stack+0x172/0x1f0 [ 506.056481] should_fail.cold+0xa/0x1b [ 506.060395] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 506.065546] __should_failslab+0x121/0x190 [ 506.069800] should_failslab+0x9/0x14 [ 506.073610] __kmalloc+0x2e2/0x750 [ 506.077176] ? ext4_find_extent+0x76e/0x9d0 [ 506.081527] ext4_find_extent+0x76e/0x9d0 [ 506.085814] ext4_ext_map_blocks+0x1c3/0x55c0 [ 506.090337] ? debug_smp_processor_id+0x1c/0x20 [ 506.095031] ? ext4_find_delalloc_cluster+0xb0/0xb0 [ 506.100065] ? perf_trace_lock+0x510/0x510 [ 506.104312] ? __lock_is_held+0xb6/0x140 [ 506.108395] ? lock_acquire+0x16f/0x3f0 [ 506.112392] ? ext4_map_blocks+0x928/0x1b20 [ 506.116743] ext4_map_blocks+0x990/0x1b20 [ 506.120912] ? ext4_issue_zeroout+0x170/0x170 [ 506.125431] ? __might_sleep+0x95/0x190 [ 506.129431] ? ext4_journal_check_start+0x18d/0x220 [ 506.134471] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 506.140022] ? __ext4_journal_start_sb+0x12d/0x490 [ 506.144974] ext4_alloc_file_blocks+0x287/0xac0 [ 506.149660] ? timespec64_trunc+0xf0/0x180 [ 506.153918] ? inode_init_owner+0x340/0x340 [ 506.158265] ? ext4_ext_search_right+0xb30/0xb30 [ 506.163021] ? current_time+0xde/0x140 [ 506.166921] ? truncate_pagecache_range+0x86/0xc0 [ 506.171768] ext4_fallocate+0x105b/0x2070 [ 506.175929] ? ext4_insert_range+0x12d0/0x12d0 [ 506.180517] vfs_fallocate+0x4aa/0x9d0 [ 506.184419] ksys_fallocate+0x58/0xa0 [ 506.188238] __x64_sys_fallocate+0x97/0xf0 [ 506.192477] do_syscall_64+0xfd/0x620 [ 506.196271] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 506.201487] RIP: 0033:0x459829 [ 506.204679] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 506.223592] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 506.231393] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 506.238656] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 506.245922] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 506.253198] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 506.260456] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x40000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffffffffffff000, 0x200000000000000}, 0x0) 03:16:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xc00e0000, 0x200000000000000}, 0x0) 03:16:02 executing program 2: semctl$SETALL(0x0, 0xd000, 0xd, &(0x7f00000000c0)) 03:16:02 executing program 5 (fault-call:1 fault-nth:6): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) [ 506.486662] FAULT_INJECTION: forcing a failure. [ 506.486662] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 506.537033] CPU: 0 PID: 1494 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 506.543998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.553356] Call Trace: [ 506.555980] dump_stack+0x172/0x1f0 [ 506.556053] should_fail.cold+0xa/0x1b [ 506.563569] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 506.568694] ? __might_sleep+0x95/0x190 [ 506.572692] __alloc_pages_nodemask+0x1ee/0x750 [ 506.577385] ? __alloc_pages_slowpath+0x2870/0x2870 [ 506.582440] ? find_get_entry+0x3e8/0x820 [ 506.586608] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 506.592171] alloc_pages_current+0x107/0x210 [ 506.596606] __page_cache_alloc+0x2bd/0x450 [ 506.600956] pagecache_get_page+0x231/0xa40 [ 506.605313] ext4_block_zero_page_range+0x1d3/0x14d0 [ 506.610443] ? ext4_mark_inode_dirty+0x24d/0x940 [ 506.615223] ? ext4_get_block+0x50/0x50 [ 506.619211] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 506.624455] ext4_zero_partial_blocks+0x159/0x260 [ 506.629326] ext4_fallocate+0x1393/0x2070 [ 506.633497] ? ext4_insert_range+0x12d0/0x12d0 [ 506.638096] vfs_fallocate+0x4aa/0x9d0 [ 506.642006] ksys_fallocate+0x58/0xa0 [ 506.645832] __x64_sys_fallocate+0x97/0xf0 [ 506.650087] do_syscall_64+0xfd/0x620 [ 506.653907] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 506.659110] RIP: 0033:0x459829 [ 506.662315] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:16:02 executing program 2: semctl$SETALL(0x0, 0xd001, 0xd, &(0x7f00000000c0)) 03:16:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffffff, 0x200000000000000}, 0x0) 03:16:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffff000, 0x200000000000000}, 0x0) 03:16:02 executing program 2: semctl$SETALL(0x0, 0xd100, 0xd, &(0x7f00000000c0)) 03:16:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) [ 506.682967] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 506.690697] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 506.698145] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 506.705429] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 506.712705] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 506.712720] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffff7f, 0x200000000000000}, 0x0) 03:16:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x70010300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:03 executing program 2: semctl$SETALL(0x0, 0xd101, 0xd, &(0x7f00000000c0)) 03:16:03 executing program 5 (fault-call:1 fault-nth:7): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000002}, 0x0) 03:16:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffff9e, 0x200000000000000}, 0x0) [ 507.372040] FAULT_INJECTION: forcing a failure. [ 507.372040] name failslab, interval 1, probability 0, space 0, times 0 [ 507.383821] CPU: 1 PID: 1532 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 507.390766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.400133] Call Trace: [ 507.402756] dump_stack+0x172/0x1f0 [ 507.406399] should_fail.cold+0xa/0x1b [ 507.410302] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 507.415456] __should_failslab+0x121/0x190 03:16:03 executing program 2: semctl$SETALL(0x0, 0xd200, 0xd, &(0x7f00000000c0)) [ 507.419712] should_failslab+0x9/0x14 [ 507.423524] kmem_cache_alloc+0x47/0x700 [ 507.427631] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 507.433288] __radix_tree_create+0x32f/0x550 [ 507.437721] page_cache_tree_insert+0xbd/0x4a0 [ 507.442334] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.447895] ? file_check_and_advance_wb_err+0x3a0/0x3a0 [ 507.453367] ? lock_acquire+0x16f/0x3f0 [ 507.457378] ? kasan_check_write+0x14/0x20 [ 507.461624] ? do_raw_spin_lock+0xc8/0x240 [ 507.465882] __add_to_page_cache_locked+0x4d9/0xc20 03:16:03 executing program 2: semctl$SETALL(0x0, 0xd201, 0xd, &(0x7f00000000c0)) 03:16:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000004}, 0x0) [ 507.470933] ? find_lock_entry+0x510/0x510 [ 507.475199] add_to_page_cache_lru+0x1c9/0x860 [ 507.479806] ? add_to_page_cache_locked+0x40/0x40 [ 507.484668] ? __page_cache_alloc+0x131/0x450 [ 507.489185] pagecache_get_page+0x364/0xa40 [ 507.493535] ext4_block_zero_page_range+0x1d3/0x14d0 [ 507.498648] ? ext4_mark_inode_dirty+0x24d/0x940 [ 507.503457] ? ext4_get_block+0x50/0x50 [ 507.507448] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 507.507476] ext4_zero_partial_blocks+0x159/0x260 [ 507.507503] ext4_fallocate+0x1393/0x2070 03:16:03 executing program 2: semctl$SETALL(0x0, 0xd300, 0xd, &(0x7f00000000c0)) [ 507.521774] ? ext4_insert_range+0x12d0/0x12d0 [ 507.526374] vfs_fallocate+0x4aa/0x9d0 [ 507.530286] ksys_fallocate+0x58/0xa0 [ 507.534105] __x64_sys_fallocate+0x97/0xf0 [ 507.538360] do_syscall_64+0xfd/0x620 [ 507.542184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.547390] RIP: 0033:0x459829 [ 507.550594] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:16:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000000a}, 0x0) 03:16:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffffff0, 0x200000000000000}, 0x0) [ 507.569507] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 507.577233] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 507.584511] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 507.591786] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 507.591796] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 507.591805] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:03 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x80010300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:04 executing program 5 (fault-call:1 fault-nth:8): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000000e}, 0x0) 03:16:04 executing program 2: semctl$SETALL(0x0, 0xd301, 0xd, &(0x7f00000000c0)) 03:16:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x40030000000000, 0x200000000000000}, 0x0) [ 508.278540] FAULT_INJECTION: forcing a failure. [ 508.278540] name failslab, interval 1, probability 0, space 0, times 0 [ 508.289786] CPU: 0 PID: 1564 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 508.296724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.306086] Call Trace: [ 508.308692] dump_stack+0x172/0x1f0 [ 508.312436] should_fail.cold+0xa/0x1b [ 508.316340] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 508.321467] ? __lock_is_held+0xb6/0x140 [ 508.325565] __should_failslab+0x121/0x190 [ 508.329817] should_failslab+0x9/0x14 [ 508.329833] kmem_cache_alloc+0x47/0x700 [ 508.329860] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 508.337717] __radix_tree_create+0x32f/0x550 [ 508.347754] page_cache_tree_insert+0xbd/0x4a0 [ 508.352352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 508.357911] ? file_check_and_advance_wb_err+0x3a0/0x3a0 [ 508.363377] ? lock_acquire+0x16f/0x3f0 [ 508.367385] ? kasan_check_write+0x14/0x20 [ 508.371643] ? do_raw_spin_lock+0xc8/0x240 03:16:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000000f}, 0x0) 03:16:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000060}, 0x0) [ 508.375898] __add_to_page_cache_locked+0x4d9/0xc20 [ 508.380935] ? find_lock_entry+0x510/0x510 [ 508.385198] add_to_page_cache_lru+0x1c9/0x860 [ 508.389806] ? add_to_page_cache_locked+0x40/0x40 [ 508.394666] ? __page_cache_alloc+0x131/0x450 [ 508.399182] pagecache_get_page+0x364/0xa40 [ 508.403531] ext4_block_zero_page_range+0x1d3/0x14d0 [ 508.408648] ? ext4_mark_inode_dirty+0x24d/0x940 [ 508.413430] ? ext4_get_block+0x50/0x50 [ 508.417423] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 508.422648] ext4_zero_partial_blocks+0x159/0x260 03:16:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000000000f0}, 0x0) [ 508.427696] ext4_fallocate+0x1393/0x2070 [ 508.431876] ? ext4_insert_range+0x12d0/0x12d0 [ 508.436477] vfs_fallocate+0x4aa/0x9d0 [ 508.440390] ksys_fallocate+0x58/0xa0 [ 508.444221] __x64_sys_fallocate+0x97/0xf0 [ 508.448473] do_syscall_64+0xfd/0x620 [ 508.452289] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 508.457485] RIP: 0033:0x459829 [ 508.460686] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:16:04 executing program 2: semctl$SETALL(0x0, 0xd400, 0xd, &(0x7f00000000c0)) 03:16:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000545}, 0x0) 03:16:04 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffffffffffff, 0x200000000000000}, 0x0) [ 508.479598] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 508.487329] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 508.494609] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 508.501889] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 508.509169] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 508.516449] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:04 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x90010300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:05 executing program 5 (fault-call:1 fault-nth:9): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:05 executing program 2: semctl$SETALL(0x0, 0xd401, 0xd, &(0x7f00000000c0)) 03:16:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x100000000000000, 0x200000000000000}, 0x0) 03:16:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000a00}, 0x0) 03:16:05 executing program 2: semctl$SETALL(0x0, 0xd500, 0xd, &(0x7f00000000c0)) 03:16:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000e00}, 0x0) [ 509.264309] FAULT_INJECTION: forcing a failure. [ 509.264309] name failslab, interval 1, probability 0, space 0, times 0 [ 509.275578] CPU: 0 PID: 1595 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 509.282526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.291892] Call Trace: [ 509.294510] dump_stack+0x172/0x1f0 [ 509.298167] should_fail.cold+0xa/0x1b [ 509.302082] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 509.307208] ? __lock_is_held+0xb6/0x140 [ 509.311294] __should_failslab+0x121/0x190 [ 509.315549] should_failslab+0x9/0x14 [ 509.315565] kmem_cache_alloc+0x47/0x700 [ 509.315594] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 509.315616] __radix_tree_create+0x32f/0x550 [ 509.315640] page_cache_tree_insert+0xbd/0x4a0 [ 509.323493] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 509.323512] ? file_check_and_advance_wb_err+0x3a0/0x3a0 [ 509.323524] ? lock_acquire+0x16f/0x3f0 [ 509.323543] ? kasan_check_write+0x14/0x20 [ 509.323561] ? do_raw_spin_lock+0xc8/0x240 03:16:05 executing program 2: semctl$SETALL(0x0, 0xd501, 0xd, &(0x7f00000000c0)) [ 509.361572] __add_to_page_cache_locked+0x4d9/0xc20 [ 509.366615] ? find_lock_entry+0x510/0x510 [ 509.370879] add_to_page_cache_lru+0x1c9/0x860 [ 509.375481] ? add_to_page_cache_locked+0x40/0x40 [ 509.380342] ? __page_cache_alloc+0x131/0x450 [ 509.384857] pagecache_get_page+0x364/0xa40 [ 509.389204] ext4_block_zero_page_range+0x1d3/0x14d0 [ 509.394323] ? ext4_mark_inode_dirty+0x24d/0x940 [ 509.399100] ? ext4_get_block+0x50/0x50 [ 509.403091] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 509.408306] ext4_zero_partial_blocks+0x159/0x260 03:16:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000ec0}, 0x0) [ 509.413187] ext4_fallocate+0x1393/0x2070 [ 509.417465] ? ext4_insert_range+0x12d0/0x12d0 [ 509.422064] vfs_fallocate+0x4aa/0x9d0 [ 509.425977] ksys_fallocate+0x58/0xa0 [ 509.429802] __x64_sys_fallocate+0x97/0xf0 [ 509.434067] do_syscall_64+0xfd/0x620 [ 509.437887] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 509.443095] RIP: 0033:0x459829 [ 509.446307] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:16:05 executing program 2: semctl$SETALL(0x0, 0xd600, 0xd, &(0x7f00000000c0)) 03:16:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 509.465222] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 509.472947] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 509.472962] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 509.487696] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 509.494988] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 509.502367] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x200000000000000, 0x200000000000000}, 0x0) 03:16:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xa0010300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:06 executing program 2: semctl$SETALL(0x0, 0xd601, 0xd, &(0x7f00000000c0)) 03:16:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000f00}, 0x0) 03:16:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x400000000000000, 0x200000000000000}, 0x0) 03:16:06 executing program 5 (fault-call:1 fault-nth:10): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) [ 510.118643] FAULT_INJECTION: forcing a failure. [ 510.118643] name failslab, interval 1, probability 0, space 0, times 0 [ 510.129881] CPU: 1 PID: 1631 Comm: syz-executor.5 Not tainted 4.19.63 #37 [ 510.136845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.146217] Call Trace: [ 510.148825] dump_stack+0x172/0x1f0 [ 510.152477] should_fail.cold+0xa/0x1b [ 510.156380] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 510.161506] ? __lock_is_held+0xb6/0x140 [ 510.165590] __should_failslab+0x121/0x190 [ 510.169840] should_failslab+0x9/0x14 [ 510.173659] kmem_cache_alloc+0x47/0x700 [ 510.177753] radix_tree_node_alloc.constprop.0+0x1eb/0x340 [ 510.183403] __radix_tree_create+0x32f/0x550 [ 510.187838] page_cache_tree_insert+0xbd/0x4a0 [ 510.192452] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 510.198005] ? file_check_and_advance_wb_err+0x3a0/0x3a0 [ 510.203579] ? lock_acquire+0x16f/0x3f0 [ 510.207575] ? kasan_check_write+0x14/0x20 [ 510.211822] ? do_raw_spin_lock+0xc8/0x240 [ 510.216087] __add_to_page_cache_locked+0x4d9/0xc20 [ 510.221128] ? find_lock_entry+0x510/0x510 [ 510.225390] add_to_page_cache_lru+0x1c9/0x860 [ 510.229996] ? add_to_page_cache_locked+0x40/0x40 [ 510.234949] ? __page_cache_alloc+0x131/0x450 [ 510.239462] pagecache_get_page+0x364/0xa40 [ 510.243812] ext4_block_zero_page_range+0x1d3/0x14d0 [ 510.248937] ? ext4_mark_inode_dirty+0x24d/0x940 [ 510.253722] ? ext4_get_block+0x50/0x50 [ 510.257707] ? ktime_get_coarse_real_ts64+0x1ba/0x2b0 [ 510.262929] ext4_zero_partial_blocks+0x159/0x260 [ 510.267808] ext4_fallocate+0x1393/0x2070 [ 510.271997] ? ext4_insert_range+0x12d0/0x12d0 [ 510.276603] vfs_fallocate+0x4aa/0x9d0 [ 510.280509] ksys_fallocate+0x58/0xa0 [ 510.284325] __x64_sys_fallocate+0x97/0xf0 [ 510.288584] do_syscall_64+0xfd/0x620 [ 510.292409] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 510.297613] RIP: 0033:0x459829 [ 510.300820] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:16:06 executing program 2: semctl$SETALL(0x0, 0xd700, 0xd, &(0x7f00000000c0)) 03:16:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xa00000000000000, 0x200000000000000}, 0x0) 03:16:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000004505}, 0x0) 03:16:06 executing program 2: semctl$SETALL(0x0, 0xd701, 0xd, &(0x7f00000000c0)) [ 510.319738] RSP: 002b:00007fa0fd1e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 510.327456] RAX: ffffffffffffffda RBX: 00007fa0fd1e3c90 RCX: 0000000000459829 [ 510.334732] RDX: 0000000000000000 RSI: 8000000000000010 RDI: 0000000000000003 [ 510.334742] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 510.334752] R10: 0000000002000005 R11: 0000000000000246 R12: 00007fa0fd1e46d4 [ 510.334761] R13: 00000000004bff5d R14: 00000000004d1e60 R15: 0000000000000004 03:16:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:06 executing program 2: semctl$SETALL(0x0, 0xd800, 0xd, &(0x7f00000000c0)) 03:16:06 executing program 5 (fault-call:1 fault-nth:11): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xb0010300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xe00000000000000, 0x200000000000000}, 0x0) 03:16:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000006000}, 0x0) 03:16:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:07 executing program 2: semctl$SETALL(0x0, 0xd801, 0xd, &(0x7f00000000c0)) 03:16:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf00000000000000, 0x200000000000000}, 0x0) 03:16:07 executing program 2: semctl$SETALL(0x0, 0xd900, 0xd, &(0x7f00000000c0)) 03:16:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000c00e}, 0x0) 03:16:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000002, 0x0, 0x2000005) 03:16:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x3f00000000000000, 0x200000000000000}, 0x0) 03:16:07 executing program 2: semctl$SETALL(0x0, 0xd901, 0xd, &(0x7f00000000c0)) 03:16:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xb8000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000003, 0x0, 0x2000005) 03:16:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000f000}, 0x0) 03:16:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x6000000000000000, 0x200000000000000}, 0x0) 03:16:07 executing program 2: semctl$SETALL(0x0, 0xda00, 0xd, &(0x7f00000000c0)) 03:16:08 executing program 2: semctl$SETALL(0x0, 0xda01, 0xd, &(0x7f00000000c0)) 03:16:08 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000004, 0x0, 0x2000005) 03:16:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000034000}, 0x0) 03:16:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x6a39000000000000, 0x200000000000000}, 0x0) 03:16:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:08 executing program 2: semctl$SETALL(0x0, 0xdb00, 0xd, &(0x7f00000000c0)) 03:16:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x9effffff00000000, 0x200000000000000}, 0x0) 03:16:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc0000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:08 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000006, 0x0, 0x2000005) 03:16:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000400300}, 0x0) 03:16:08 executing program 2: semctl$SETALL(0x0, 0xdb01, 0xd, &(0x7f00000000c0)) 03:16:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xc00e000000000000, 0x200000000000000}, 0x0) 03:16:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xf0ffffff00000000, 0x200000000000000}, 0x0) 03:16:08 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000012, 0x0, 0x2000005) 03:16:08 executing program 2: semctl$SETALL(0x0, 0xdc00, 0xd, &(0x7f00000000c0)) 03:16:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000f0ffff}, 0x0) 03:16:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000001000000}, 0x0) 03:16:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000106, 0x0, 0x2000005) 03:16:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc0010300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffff7f00000000, 0x200000000000000}, 0x0) 03:16:09 executing program 2: semctl$SETALL(0x0, 0xdc01, 0xd, &(0x7f00000000c0)) 03:16:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000116, 0x0, 0x2000005) 03:16:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000002000000}, 0x0) 03:16:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000500, 0x0, 0x2000005) 03:16:09 executing program 2: semctl$SETALL(0x0, 0xdd00, 0xd, &(0x7f00000000c0)) 03:16:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000004000000}, 0x0) 03:16:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffffff00000000, 0x200000000000000}, 0x0) 03:16:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000002001, 0x0, 0x2000005) 03:16:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000005450000}, 0x0) 03:16:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xd0010300) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffffffffffff000, 0x200000000000000}, 0x0) 03:16:10 executing program 2: semctl$SETALL(0x0, 0xdd01, 0xd, &(0x7f00000000c0)) 03:16:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000004000, 0x0, 0x2000005) 03:16:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000a000000}, 0x0) 03:16:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x2, 0x2000005) 03:16:10 executing program 2: semctl$SETALL(0x0, 0xde00, 0xd, &(0x7f00000000c0)) 03:16:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000e000000}, 0x0) 03:16:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 03:16:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000f000000}, 0x0) 03:16:10 executing program 2: semctl$SETALL(0x0, 0xde01, 0xd, &(0x7f00000000c0)) 03:16:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xd0e00200) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:11 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x4, 0x2000005) 03:16:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000002}, 0x0) 03:16:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000060000000}, 0x0) 03:16:11 executing program 2: semctl$SETALL(0x0, 0xdf00, 0xd, &(0x7f00000000c0)) 03:16:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:11 executing program 2: semctl$SETALL(0x0, 0xdf01, 0xd, &(0x7f00000000c0)) 03:16:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000004}, 0x0) 03:16:11 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x5, 0x2000005) 03:16:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000009effffff}, 0x0) 03:16:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000000a}, 0x0) 03:16:11 executing program 2: semctl$SETALL(0x0, 0xe000, 0xd, &(0x7f00000000c0)) 03:16:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xe0e00200) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x6, 0x2000005) 03:16:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000c00e0000}, 0x0) 03:16:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000000e}, 0x0) 03:16:12 executing program 2: semctl$SETALL(0x0, 0xe001, 0xd, &(0x7f00000000c0)) 03:16:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x7, 0x2000005) 03:16:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000f0ffffff}, 0x0) 03:16:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000000f}, 0x0) 03:16:12 executing program 2: semctl$SETALL(0x0, 0xe100, 0xd, &(0x7f00000000c0)) 03:16:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x8, 0x2000005) 03:16:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000060}, 0x0) 03:16:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xe0ffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:13 executing program 2: semctl$SETALL(0x0, 0xe101, 0xd, &(0x7f00000000c0)) 03:16:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000fffff000}, 0x0) 03:16:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xc, 0x2000005) 03:16:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000000000f0}, 0x0) 03:16:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xd, 0x2000005) 03:16:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000a00}, 0x0) 03:16:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000ffffff7f}, 0x0) 03:16:13 executing program 2: semctl$SETALL(0x0, 0xe200, 0xd, &(0x7f00000000c0)) 03:16:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000e00}, 0x0) 03:16:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x10, 0x2000005) 03:16:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xe4ffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:14 executing program 2: semctl$SETALL(0x0, 0xe201, 0xd, &(0x7f00000000c0)) 03:16:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000ffffff9e}, 0x0) 03:16:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x12, 0x2000005) 03:16:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000ec0}, 0x0) 03:16:14 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x120, 0x2000005) 03:16:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000f00}, 0x0) 03:16:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000fffffff0}, 0x0) 03:16:14 executing program 2: semctl$SETALL(0x0, 0xe300, 0xd, &(0x7f00000000c0)) 03:16:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x500, 0x2000005) 03:16:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 03:16:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xeffdffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000396a}, 0x0) 03:16:15 executing program 2: semctl$SETALL(0x0, 0xe301, 0xd, &(0x7f00000000c0)) 03:16:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x600, 0x2000005) 03:16:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:16:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, 0x0) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x700, 0x2000005) 03:16:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:15 executing program 2: semctl$SETALL(0x0, 0xe400, 0xd, &(0x7f00000000c0)) 03:16:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000003f00}, 0x0) 03:16:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xc00, 0x2000005) 03:16:15 executing program 2: semctl$SETALL(0x0, 0xe401, 0xd, &(0x7f00000000c0)) 03:16:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf2ffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000006000}, 0x0) 03:16:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:15 executing program 2: semctl$SETALL(0x0, 0xe500, 0xd, &(0x7f00000000c0)) 03:16:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xd00, 0x2000005) 03:16:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, 0x0) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:16 executing program 2: semctl$SETALL(0x0, 0xe501, 0xd, &(0x7f00000000c0)) 03:16:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x1200, 0x2000005) 03:16:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000006a39}, 0x0) 03:16:16 executing program 2: semctl$SETALL(0x0, 0xe600, 0xd, &(0x7f00000000c0)) 03:16:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf4ffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x1fff, 0x2000005) 03:16:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000c00e}, 0x0) 03:16:16 executing program 2: semctl$SETALL(0x0, 0xe601, 0xd, &(0x7f00000000c0)) 03:16:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, 0x0) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000000f000}, 0x0) 03:16:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:16 executing program 2: semctl$SETALL(0x0, 0xe700, 0xd, &(0x7f00000000c0)) 03:16:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x2000, 0x2000005) 03:16:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000034000}, 0x0) 03:16:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf5ffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:17 executing program 2: semctl$SETALL(0x0, 0xe701, 0xd, &(0x7f00000000c0)) 03:16:17 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x2001, 0x2000005) 03:16:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000400300}, 0x0) 03:16:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000f0ffff}, 0x0) 03:16:17 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff01, 0x2000005) 03:16:17 executing program 2: semctl$SETALL(0x0, 0xe800, 0xd, &(0x7f00000000c0)) 03:16:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000001000000}, 0x0) 03:16:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfbffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:18 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff0f, 0x2000005) 03:16:18 executing program 2: semctl$SETALL(0x0, 0xe801, 0xd, &(0x7f00000000c0)) 03:16:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000002000000}, 0x0) 03:16:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:18 executing program 2: semctl$SETALL(0x0, 0xe900, 0xd, &(0x7f00000000c0)) 03:16:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000004000000}, 0x0) 03:16:18 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff1f, 0x2000005) 03:16:18 executing program 2: semctl$SETALL(0x0, 0xe901, 0xd, &(0x7f00000000c0)) 03:16:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000a000000}, 0x0) 03:16:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x31600, 0x2000005) 03:16:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfeffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:19 executing program 2: semctl$SETALL(0x0, 0xea00, 0xd, &(0x7f00000000c0)) 03:16:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000e000000}, 0x0) 03:16:19 executing program 2: semctl$SETALL(0x0, 0xea01, 0xd, &(0x7f00000000c0)) 03:16:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x100000, 0x2000005) 03:16:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000000f000000}, 0x0) 03:16:19 executing program 2: semctl$SETALL(0x0, 0xeb00, 0xd, &(0x7f00000000c0)) 03:16:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000003f000000}, 0x0) 03:16:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xff010000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:20 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x160300, 0x2000005) 03:16:20 executing program 2: semctl$SETALL(0x0, 0xeb01, 0xd, &(0x7f00000000c0)) 03:16:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000060000000}, 0x0) 03:16:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000006a390000}, 0x0) 03:16:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:20 executing program 2: semctl$SETALL(0x0, 0xec00, 0xd, &(0x7f00000000c0)) 03:16:20 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x200000, 0x2000005) 03:16:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x20000009effffff}, 0x0) 03:16:20 executing program 2: semctl$SETALL(0x0, 0xec01, 0xd, &(0x7f00000000c0)) 03:16:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xff0f0000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:21 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x800000, 0x2000005) 03:16:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000c00e0000}, 0x0) 03:16:21 executing program 2: semctl$SETALL(0x0, 0xed00, 0xd, &(0x7f00000000c0)) 03:16:21 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000f0ffffff}, 0x0) 03:16:21 executing program 2: semctl$SETALL(0x0, 0xed01, 0xd, &(0x7f00000000c0)) 03:16:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:21 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x1000000, 0x2000005) 03:16:21 executing program 2: semctl$SETALL(0x0, 0xee00, 0xd, &(0x7f00000000c0)) 03:16:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000fffff000}, 0x0) 03:16:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x1200000, 0x2000005) 03:16:22 executing program 2: semctl$SETALL(0x0, 0xee01, 0xd, &(0x7f00000000c0)) 03:16:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffdef) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000ffffff7f}, 0x0) 03:16:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:22 executing program 2: semctl$SETALL(0x0, 0xef00, 0xd, &(0x7f00000000c0)) 03:16:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x1ffffff, 0x2000005) 03:16:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000ffffff9e}, 0x0) 03:16:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:22 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x2000000, 0x2000005) 03:16:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x2000000fffffff0}, 0x0) 03:16:22 executing program 2: semctl$SETALL(0x0, 0xef01, 0xd, &(0x7f00000000c0)) 03:16:22 executing program 2: semctl$SETALL(0x0, 0xf000, 0xd, &(0x7f00000000c0)) 03:16:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffff7f) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:23 executing program 2: semctl$SETALL(0x0, 0xf001, 0xd, &(0x7f00000000c0)) 03:16:23 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x2000005, 0x2000005) 03:16:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 03:16:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 03:16:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:23 executing program 2: semctl$SETALL(0x0, 0xf100, 0xd, &(0x7f00000000c0)) 03:16:23 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x4000000, 0x2000005) 03:16:23 executing program 2: semctl$SETALL(0x0, 0xf101, 0xd, &(0x7f00000000c0)) 03:16:23 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x5000000, 0x2000005) 03:16:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffffe0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:24 executing program 2: semctl$SETALL(0x0, 0xf200, 0xd, &(0x7f00000000c0)) 03:16:24 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x5000002, 0x2000005) 03:16:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:24 executing program 2: semctl$SETALL(0x0, 0xf201, 0xd, &(0x7f00000000c0)) 03:16:24 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x6000000, 0x2000005) 03:16:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:24 executing program 2: semctl$SETALL(0x0, 0xf300, 0xd, &(0x7f00000000c0)) 03:16:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffffe4) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:25 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x7000000, 0x2000005) 03:16:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:25 executing program 2: semctl$SETALL(0x0, 0xf301, 0xd, &(0x7f00000000c0)) 03:16:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:25 executing program 2: semctl$SETALL(0x0, 0xf400, 0xd, &(0x7f00000000c0)) 03:16:25 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x8000000, 0x2000005) 03:16:25 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:25 executing program 2: semctl$SETALL(0x0, 0xf401, 0xd, &(0x7f00000000c0)) 03:16:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffff2) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:26 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xc000000, 0x2000005) 03:16:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:26 executing program 2: semctl$SETALL(0x0, 0xf500, 0xd, &(0x7f00000000c0)) 03:16:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:26 executing program 2: semctl$SETALL(0x0, 0xf501, 0xd, &(0x7f00000000c0)) 03:16:26 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xd000000, 0x2000005) 03:16:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:26 executing program 2: semctl$SETALL(0x0, 0xf600, 0xd, &(0x7f00000000c0)) 03:16:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffff4) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:27 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x12000000, 0x2000005) 03:16:27 executing program 2: semctl$SETALL(0x0, 0xf601, 0xd, &(0x7f00000000c0)) 03:16:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:27 executing program 2: semctl$SETALL(0x0, 0xf700, 0xd, &(0x7f00000000c0)) 03:16:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:27 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xf4ffffff, 0x2000005) 03:16:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:27 executing program 2: semctl$SETALL(0x0, 0xf701, 0xd, &(0x7f00000000c0)) 03:16:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffff5) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:27 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xfeffffff, 0x2000005) 03:16:27 executing program 2: semctl$SETALL(0x0, 0xf800, 0xd, &(0x7f00000000c0)) 03:16:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:28 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff010000, 0x2000005) 03:16:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:28 executing program 2: semctl$SETALL(0x0, 0xf801, 0xd, &(0x7f00000000c0)) 03:16:28 executing program 2: semctl$SETALL(0x0, 0xf900, 0xd, &(0x7f00000000c0)) 03:16:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffffb) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:28 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff0f0000, 0x2000005) 03:16:28 executing program 2: semctl$SETALL(0x0, 0xf901, 0xd, &(0x7f00000000c0)) 03:16:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:29 executing program 2: semctl$SETALL(0x0, 0xfa00, 0xd, &(0x7f00000000c0)) 03:16:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff1f0000, 0x2000005) 03:16:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffffe) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:29 executing program 2: semctl$SETALL(0x0, 0xfa01, 0xd, &(0x7f00000000c0)) 03:16:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xffffff01, 0x2000005) 03:16:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:29 executing program 2: semctl$SETALL(0x0, 0xfb00, 0xd, &(0x7f00000000c0)) 03:16:30 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xffffff7f, 0x2000005) 03:16:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:30 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xfffffff4, 0x2000005) 03:16:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x10000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:30 executing program 2: semctl$SETALL(0x0, 0xfb01, 0xd, &(0x7f00000000c0)) 03:16:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:30 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xfffffffe, 0x2000005) 03:16:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:30 executing program 2: semctl$SETALL(0x0, 0xfc00, 0xd, &(0x7f00000000c0)) 03:16:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:30 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x10000000000000, 0x2000005) 03:16:30 executing program 2: semctl$SETALL(0x0, 0xfc01, 0xd, &(0x7f00000000c0)) 03:16:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffffff000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:31 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x16030000000000, 0x2000005) 03:16:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:31 executing program 2: semctl$SETALL(0x0, 0xfd00, 0xd, &(0x7f00000000c0)) 03:16:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:31 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x20000000000000, 0x2000005) 03:16:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:31 executing program 2: semctl$SETALL(0x0, 0xfd01, 0xd, &(0x7f00000000c0)) 03:16:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:31 executing program 2: semctl$SETALL(0x0, 0xfe00, 0xd, &(0x7f00000000c0)) 03:16:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:32 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x80000000000000, 0x2000005) 03:16:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:32 executing program 2: semctl$SETALL(0x0, 0xfe01, 0xd, &(0x7f00000000c0)) 03:16:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x800800000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:32 executing program 2: semctl$SETALL(0x0, 0xff00, 0xd, &(0x7f00000000c0)) 03:16:32 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x100000000000000, 0x2000005) 03:16:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x2) 03:16:32 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x120000000000000, 0x2000005) 03:16:32 executing program 2: semctl$SETALL(0x0, 0xff01, 0xd, &(0x7f00000000c0)) 03:16:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x4) 03:16:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x1000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:32 executing program 2: semctl$SETALL(0x0, 0x20000, 0xd, &(0x7f00000000c0)) 03:16:32 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x200000000000000, 0x2000005) 03:16:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa) 03:16:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:33 executing program 2: semctl$SETALL(0x0, 0x200000, 0xd, &(0x7f00000000c0)) 03:16:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x400000000000000, 0x2000005) 03:16:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe) 03:16:33 executing program 2: semctl$SETALL(0x0, 0x1000000, 0xd, &(0x7f00000000c0)) 03:16:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x500000000000000, 0x2000005) 03:16:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x7ffffffffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf) 03:16:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:33 executing program 2: semctl$SETALL(0x0, 0x1010000, 0xd, &(0x7f00000000c0)) 03:16:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x500000200000000, 0x2000005) 03:16:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:33 executing program 2: semctl$SETALL(0x0, 0x2000000, 0xd, &(0x7f00000000c0)) 03:16:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x600000000000000, 0x2000005) 03:16:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x60) 03:16:34 executing program 2: semctl$SETALL(0x0, 0x2010000, 0xd, &(0x7f00000000c0)) 03:16:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x8000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x700000000000000, 0x2000005) 03:16:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0) 03:16:34 executing program 2: semctl$SETALL(0x0, 0x3000000, 0xd, &(0x7f00000000c0)) 03:16:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x800000000000000, 0x2000005) 03:16:34 executing program 2: semctl$SETALL(0x0, 0x3010000, 0xd, &(0x7f00000000c0)) 03:16:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x545) 03:16:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa00) 03:16:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xc00000000000000, 0x2000005) 03:16:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x10000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:35 executing program 2: semctl$SETALL(0x0, 0x4000000, 0xd, &(0x7f00000000c0)) 03:16:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe00) 03:16:35 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xd00000000000000, 0x2000005) 03:16:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:35 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x1200000000000000, 0x2000005) 03:16:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xec0) 03:16:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:35 executing program 2: semctl$SETALL(0x0, 0x4010000, 0xd, &(0x7f00000000c0)) 03:16:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf00) 03:16:35 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xf4ffffff00000000, 0x2000005) 03:16:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x20000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:36 executing program 2: semctl$SETALL(0x0, 0x5000000, 0xd, &(0x7f00000000c0)) 03:16:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xfeffffff00000000, 0x2000005) 03:16:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x4505) 03:16:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff01000000000000, 0x2000005) 03:16:36 executing program 2: semctl$SETALL(0x0, 0x5010000, 0xd, &(0x7f00000000c0)) 03:16:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x6000) 03:16:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:36 executing program 2: semctl$SETALL(0x0, 0x6000000, 0xd, &(0x7f00000000c0)) 03:16:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff0f000000000000, 0x2000005) 03:16:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x80000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xc00e) 03:16:36 executing program 2: semctl$SETALL(0x0, 0x6010000, 0xd, &(0x7f00000000c0)) 03:16:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xff1f000000000000, 0x2000005) 03:16:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf000) 03:16:36 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xffffff0100000000, 0x2000005) 03:16:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:36 executing program 2: semctl$SETALL(0x0, 0x7000000, 0xd, &(0x7f00000000c0)) 03:16:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x34000) 03:16:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xffffff7f00000000, 0x2000005) 03:16:37 executing program 2: semctl$SETALL(0x0, 0x7010000, 0xd, &(0x7f00000000c0)) 03:16:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x400300) 03:16:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf0ffffff0f0000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:37 executing program 2: semctl$SETALL(0x0, 0x8000000, 0xd, &(0x7f00000000c0)) 03:16:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0xffffffff00000000, 0x2000005) 03:16:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffff) 03:16:37 executing program 2: semctl$SETALL(0x0, 0x8010000, 0xd, &(0x7f00000000c0)) 03:16:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000000) 03:16:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x1000000) 03:16:37 executing program 2: semctl$SETALL(0x0, 0x9000000, 0xd, &(0x7f00000000c0)) 03:16:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x100000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x2000000) 03:16:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x200000d) 03:16:38 executing program 2: semctl$SETALL(0x0, 0x9010000, 0xd, &(0x7f00000000c0)) 03:16:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:38 executing program 2: semctl$SETALL(0x0, 0xa000000, 0xd, &(0x7f00000000c0)) 03:16:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x200000f) 03:16:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x4000000) 03:16:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x5450000) 03:16:38 executing program 2: semctl$SETALL(0x0, 0xa010000, 0xd, &(0x7f00000000c0)) 03:16:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x200000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000010) 03:16:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa000000) 03:16:38 executing program 2: semctl$SETALL(0x0, 0xb000000, 0xd, &(0x7f00000000c0)) 03:16:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe000000) 03:16:38 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:38 executing program 2: semctl$SETALL(0x0, 0xb010000, 0xd, &(0x7f00000000c0)) 03:16:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x8800000) 03:16:39 executing program 2: semctl$SETALL(0x0, 0xc000000, 0xd, &(0x7f00000000c0)) 03:16:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x300000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:39 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0xffffffff000) 03:16:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf000000) 03:16:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:39 executing program 2: semctl$SETALL(0x0, 0xc010000, 0xd, &(0x7f00000000c0)) 03:16:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x60000000) 03:16:39 executing program 2: semctl$SETALL(0x0, 0xd000000, 0xd, &(0x7f00000000c0)) 03:16:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:39 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7, @remote, 0x9c3}}, 0x7, 0x1000, 0x6}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x10001, 0x5, 0x200, 0x1, 0x1, 0xff, 0x2, 0x20, r1}, 0x20) mount$9p_xen(&(0x7f0000000180)='&:ppp0\\$^!em1proc\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x800000, &(0x7f0000000240)={'trans=xen,', {[{@version_u='version=9p2000.u'}, {@posixacl='posixacl'}, {@cache_loose='cache=loose'}], [{@smackfsroot={'smackfsroot', 0x3d, 'proctrusted'}}]}}) 03:16:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x9effffff) [ 543.676962] 9pnet: Could not find request transport: xen 03:16:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x400000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:40 executing program 2: semctl$SETALL(0x0, 0xd010000, 0xd, &(0x7f00000000c0)) 03:16:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x2) 03:16:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xc00e0000) 03:16:40 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0xa, 0x20, 0x10002000002) 03:16:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x4) 03:16:40 executing program 2: semctl$SETALL(0x0, 0xe000000, 0xd, &(0x7f00000000c0)) 03:16:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffffff) 03:16:40 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x2000000}, 0xc) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x8) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) 03:16:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa) 03:16:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe) 03:16:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x500000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xfffff000) 03:16:40 executing program 2: semctl$SETALL(0x0, 0xe010000, 0xd, &(0x7f00000000c0)) 03:16:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf) 03:16:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)=':mime_typeselinux-\xa7*\xceposix_acl_access&/bdev$\x00', 0x2d, 0x3) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000011, 0x9, 0x800000000c0b) 03:16:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:40 executing program 2: semctl$SETALL(0x0, 0xf000000, 0xd, &(0x7f00000000c0)) 03:16:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xffffff7f) 03:16:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x60) 03:16:40 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400301, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xffffff9e) 03:16:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0) 03:16:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x700000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:41 executing program 2: semctl$SETALL(0x0, 0xf010000, 0xd, &(0x7f00000000c0)) 03:16:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa00) 03:16:41 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x3, 0x6, 0x4, 0x1000, 0x7fb, 0x3ff}) 03:16:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xfffffff0) [ 545.145813] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 3 (only 16 groups) 03:16:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:41 executing program 2: semctl$SETALL(0x0, 0x10000000, 0xd, &(0x7f00000000c0)) 03:16:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe00) 03:16:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x40030000000000) 03:16:41 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) sendmsg(r0, &(0x7f00000037c0)={&(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)="83c4cc891280143e159fef457736e5c852dd8fe46912fd6929ad09cd81e7d93ec0afd1093e42212de0d7ee7261d72cff3065b6e04c5d10b5bd1adbd4", 0x3c}, {&(0x7f0000000100)="edd8ee3d7c8bd53b0d143da5e590e6453a174664053806474af77f01c005006bd7a7fb4b073e4c4c3bec7c478ae19987afedeb3e628f8cbb127828281279842d8a60184ba5319ef1502c65be15fa506c56d823927a667f39da8dba2d2ab49f43400fa313963d859c129e656be16acf0588f69e887857311e5fa39c946277999149e6d6c68f4e3d3dbd0b73234768e9338283d6df42356462c0095a7ce4801f9e8e5dcced387a1b475f69a9fea2a00ce89ffebf7adea81bba73786f7008096884faf3fb216d7744ce5f426cf725240b12b52560649c1b3a148232f063c9b44d3961a00e9ce04e0b08d90852feab15", 0xee}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="85db0b6b4fa03296ec26072be99cd33bb4362d33d58ff75e036e9eb1b82bc1a3e127ca9717dd7d07abfe2bb0966dddab034d83af181cc8142837aa6792f1f0d9ea0642788e99515380926efe193a7a5c399a61470ef96ee01b8e0de9b97197203d58378eb121197ed0daf064087432cea2aee585692f39d8f965a957d411d28626b38f078936b871f8a5218fa43f58b71ce1ccedbd793bd0bf4f78f4a17b04fbfb555cc4e4819c8b7b9b58f3e4c34b840d6f97b81ec4d6eb2a14abd1d444afa2489536ab8bb2293f541cfb77fc31ead568d93276e6936a", 0xd7}, {&(0x7f0000001300)="f2096b736c92758f4f4e257c42f8afec4355c77de7d105b8fb0c8fe044edcc64dd3e2f6f03295311cddce795d2eea5ddb5140d261b9e96c88e1e376f175113c82e36efc8942d15a45bfec6a130d46ee1880fd4c2a85107050884885cb7cbedff2636209f2621288c19c117c567c02e0107c632ddd7366c6881a3e55fe796c26a7ce2502873bd3ecc88b6b4b984a2eb74507083801037e6603ee3910d94f8982f5d05dd025dc2e23f077c729bfa3a77811667d2a56dd6a6533d49c2f1a1c526abdba65c611fc411ca7625", 0xca}], 0x5, &(0x7f0000001480)=[{0x100, 0x103, 0x10001, "688401135168a8758efb3d3f4c608c9fb2c61af419dcf0744bff282a56de3c2d0574eb50397fafa527ce6973f16f2d6d3b9907acb589d449a24fccf6eaf3cea9225385f142549112d9b28d9288810d2d35e7a487e01d468ba15f5e792f3b5db414eeda4af6a0cd66259e2e8cc7e14d2b5c26e5cfbe03efe40d16165270ca3d5dc87cfb65f81a56a7447b5d54e6f1b01f4bf29564b50bc84fa63cd7a6fb156bdd164b16cad4f0d5aa4f649ffdb55c1177d4d14317f6d4bcc996667f236328f46cff5d45ab1887108a26099c4524f15eb1f855c00e153ff6c4e0f472bbae600f66ee20993baf227221e9a858c37e"}, {0xa8, 0x101, 0x65, "aaf4e1d6be585e7312841e98c2359338a3dc7c54fadca9087c19a51b91214398da966f6f0eef0e72241bf554cc13429acb1f10fbb07d92cc358faba3c23125d035cc0ec22b0d50fa5af812427c75d84d3d44cad1f2e6482a6e07d5217cbef0ea06be76d81695f1a4e654ac7b720b31f15c76a40e1b77d0935fa0a003894abdc8de22d019612fbb7fa143b950901fcee2ed798983"}, {0x110, 0x117, 0x7fff, "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"}, {0x1010, 0x10c, 0x7fffffff, "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"}, {0x30, 0x11f, 0xce2, "b3bc8d380e400f8cba48803d8d6afc34af8bd2be62c380403cc29df85f89f5"}, {0x1010, 0x88, 0xdcd, "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"}], 0x2308}, 0x4084) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000003800)={0x2, 0x38, "8d90ac61ef833c905560a5d0734b8e7bff6e917b09867272a2e33d34fac9faf1c79b2379836ebba7bb1ded9b56de27593343513b97a83092"}) openat$ion(0xffffffffffffff9c, &(0x7f0000003840)='/dev/ion\x00', 0x20000, 0x0) 03:16:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x800000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:41 executing program 2: semctl$SETALL(0x0, 0x10010000, 0xd, &(0x7f00000000c0)) 03:16:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffffffffffff) 03:16:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xec0) 03:16:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x100000000000000) 03:16:42 executing program 2: semctl$SETALL(0x0, 0x11000000, 0xd, &(0x7f00000000c0)) 03:16:42 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 03:16:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x200000000000000) 03:16:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf00) 03:16:42 executing program 2: semctl$SETALL(0x0, 0x11010000, 0xd, &(0x7f00000000c0)) 03:16:42 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10000021000003) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0xc8b) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000040)={0xc0000006}) dup(r0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 03:16:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x804000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x400000000000000) 03:16:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x396a) 03:16:42 executing program 2: semctl$SETALL(0x0, 0x12000000, 0xd, &(0x7f00000000c0)) 03:16:42 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7fb) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r2 = geteuid() fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000200)=[0xee01, 0xee00, 0x0, 0x0, 0xee01, 0xee00]) r5 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x2, r2}], {0x4, 0x3758223e782c4986}, [{0x8, 0x1, r3}, {0x8, 0x4, r4}, {0x8, 0x4, r5}], {0x10, 0x2}, {0x20, 0x4}}, 0x4c, 0x3) fallocate(r0, 0x8000000000000010, 0x410, 0x9) 03:16:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x545000000000000) 03:16:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x3f00) 03:16:43 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:43 executing program 2: semctl$SETALL(0x0, 0x12010000, 0xd, &(0x7f00000000c0)) 03:16:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa00000000000000) 03:16:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x6000) 03:16:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x420, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) 03:16:43 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x900000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe00000000000000) 03:16:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x6a39) 03:16:43 executing program 2: semctl$SETALL(0x0, 0x13000000, 0xd, &(0x7f00000000c0)) 03:16:43 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000080)={0x1, 0x7, 0x9, 0x5, 0x4}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x9000000000000010, 0x0, 0x4) 03:16:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf00000000000000) 03:16:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xc00e) 03:16:44 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:44 executing program 2: semctl$SETALL(0x0, 0x13010000, 0xd, &(0x7f00000000c0)) 03:16:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf000) 03:16:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x6000000000000000) 03:16:44 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7ff, 0x400800) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x1, 0x0, [], {0x0, @bt={0x7bdf, 0x9, 0x1, 0x2, 0xe0, 0x7fffffff, 0x5, 0x80000001, 0x8, 0x440e, 0x7b00000, 0x5, 0x8804, 0xfff, 0x4, 0x11}}}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000140)={0x4, 0x7, 0x8, 0xf777, 0x8, 0xcf}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) 03:16:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xd00000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x34000) 03:16:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x9effffff00000000) 03:16:44 executing program 2: semctl$SETALL(0x0, 0x14000000, 0xd, &(0x7f00000000c0)) 03:16:44 executing program 2: semctl$SETALL(0x0, 0x14010000, 0xd, &(0x7f00000000c0)) 03:16:44 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x400300) 03:16:44 executing program 2: semctl$SETALL(0x0, 0x15000000, 0xd, &(0x7f00000000c0)) 03:16:45 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:45 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x2000000000) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) accept4$alg(r0, 0x0, 0x0, 0x80000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x0, 0xffd6}) 03:16:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xc00e000000000000) 03:16:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffff) 03:16:45 executing program 2: semctl$SETALL(0x0, 0x15010000, 0xd, &(0x7f00000000c0)) 03:16:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf00000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:45 executing program 2: semctl$SETALL(0x0, 0x16000000, 0xd, &(0x7f00000000c0)) 03:16:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x1000000) 03:16:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffffff00000000) 03:16:45 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = semget(0x3, 0x3, 0x300) r2 = geteuid() getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xe8) getgroups(0x8, &(0x7f0000000240)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xee01, 0xee01]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000280)={{0x3ff, r2, r3, r4, r5, 0x23, 0xffffffff}, 0x7fffffff, 0x8, 0x9}) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:45 executing program 2: semctl$SETALL(0x0, 0x16010000, 0xd, &(0x7f00000000c0)) 03:16:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x2000000) 03:16:46 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xffffff7f00000000) 03:16:46 executing program 2: semctl$SETALL(0x0, 0x17000000, 0xd, &(0x7f00000000c0)) 03:16:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x4000000) 03:16:46 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x200, 0x10000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000200)={0x18, 0x11, 0x12, 0x5, 0x5, 0x8001, 0x5, 0x6, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x185) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:etc_mail_t:s0\x00', 0x20, 0x3) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000100)={0xfffffffffffffc00, 0x5, 0x2, 0x7, 0xd6e, 0x2a, 0x5}) 03:16:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x1000000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:46 executing program 2: semctl$SETALL(0x0, 0x17010000, 0xd, &(0x7f00000000c0)) 03:16:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xfffffffffffff000) 03:16:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa000000) 03:16:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000000c0)={r1, 0x2}) 03:16:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0xff, &(0x7f0000000100)=0x2) 03:16:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe000000) 03:16:47 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:47 executing program 2: semctl$SETALL(0x0, 0x18000000, 0xd, &(0x7f00000000c0)) 03:16:47 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf000000) 03:16:47 executing program 4: r0 = socket$kcm(0x10, 0x7, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000180)={0x0, 0x3ff, 0xff, &(0x7f0000000140)=0xfffffffffffff801}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000100), 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 03:16:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x2000000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:47 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 03:16:47 executing program 2: semctl$SETALL(0x0, 0x18010000, 0xd, &(0x7f00000000c0)) 03:16:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x3f000000) 03:16:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x140, 0x200000000000000}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0x3, 0x3, 0x2, 0x3, 0xe1d8}, 0x8, 0xfffffffffffff800}) 03:16:47 executing program 2: semctl$SETALL(0x0, 0x19000000, 0xd, &(0x7f00000000c0)) 03:16:47 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x60000000) 03:16:48 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) 03:16:48 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x800) 03:16:48 executing program 2: semctl$SETALL(0x0, 0x19010000, 0xd, &(0x7f00000000c0)) 03:16:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x6a390000) 03:16:48 executing program 4: r0 = socket$kcm(0x10, 0xffffffffffffffff, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x3f00000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x9effffff) 03:16:48 executing program 2: semctl$SETALL(0x0, 0x1a000000, 0xd, &(0x7f00000000c0)) 03:16:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:48 executing program 2: semctl$SETALL(0x0, 0x1a010000, 0xd, &(0x7f00000000c0)) 03:16:48 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xc00e0000) 03:16:49 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) 03:16:49 executing program 2: semctl$SETALL(0x0, 0x1b000000, 0xd, &(0x7f00000000c0)) 03:16:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffffff) 03:16:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffeec, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x3a3, 0x0, 0x0, 0x200000000000000}, 0x5) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000080)=""/63, &(0x7f0000000100)=0x3f) getsockopt$sock_timeval(r0, 0x1, 0x57, &(0x7f0000000040), &(0x7f00000000c0)=0x10) setsockopt$sock_timeval(r0, 0x1, 0x56, &(0x7f0000000140)={0x0, 0x7530}, 0x10) 03:16:49 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x108) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(r0, &(0x7f0000000240)="78ab6a8ab15e45e68f5bae88a46023a9846101a0abe1b8c0f21bb5a33a5de847e523716ee60233610530355e798ed2719e74b5d4b5f8968bfb42be289d69fa197f2d0d59fdfb34fab24cdf781e73b2b6340a392e2d7a0950e085c38d525e1d75eddba724c354b139cb80db98615b808e0e98a0", 0x73, 0x88c0, &(0x7f0000000340)={0x11, 0x0, r1, 0x1, 0x5ce8, 0x6, @remote}, 0x14) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x41, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00000000c0)={0x4, 0xffffffffffffff78, 0x7fffffff, 0x0, 0x0, [], [], [], 0x4, 0x3}) fallocate(r2, 0x8000000000000010, 0x0, 0x2000005) write$P9_RREADLINK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='./ile0\x00'], 0x10) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000380)={0x7, 0x6}) 03:16:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x4000000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) [ 553.106136] audit: type=1400 audit(1564715809.144:322): avc: denied { getopt } for pid=5945 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:16:49 executing program 2: semctl$SETALL(0x0, 0x1b010000, 0xd, &(0x7f00000000c0)) 03:16:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x286}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xfffff000) 03:16:49 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/252, 0xfc}, {&(0x7f0000000140)=""/88, 0x58}, {&(0x7f00000001c0)=""/238, 0xee}, {&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/165, 0xa5}, {&(0x7f0000000440)=""/120, 0x78}], 0x6, 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) r1 = getpid() write$P9_RGETLOCK(r0, &(0x7f0000000540)={0x48, 0x37, 0x1, {0x0, 0x800, 0x0, r1, 0x2a, '}vboxnet1trustedcpusetvboxnet1\\vmnet1wlan0'}}, 0x48) 03:16:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xffffff7f) [ 553.370555] audit: type=1800 audit(1564715809.404:323): pid=5994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=18848 res=0 03:16:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x2, 0x8, [0x1, 0x0, 0x401, 0x3ff, 0x37, 0x3, 0x0, 0x5]}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x9, 0x30}, &(0x7f0000000140)=0xffffffffffffffd2) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000180)={0x1}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) 03:16:50 executing program 2: semctl$SETALL(0x0, 0x1c000000, 0xd, &(0x7f00000000c0)) 03:16:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xffffff9e) 03:16:50 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200, 0x3, 0xff, 0xd, 0x7, 0x8000}, &(0x7f0000000080)=0x20) 03:16:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x6, 0x10000) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000001f40)={0x8, {0x2, 0x80000000, 0x400000000, 0x7ff}}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000001940)=0x1) fcntl$getflags(r0, 0x40b) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000019c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438066aa950859b90bb577779b70b1b871b4d687ff674fe6cbb745b363e19ce404bdee654b4be838cd0f10bd6bae6cac3ae0a82ee2cf2e71436938bb4319cb7cdafc1b2d02d9866d9fd4ff926c40a85981f1e2d63c3b229e5bf35722009dacae89eff19053732d35d7074d61a22ad92e94e52d6a22568aebc1a7ccff40d234198b9794249e960fae9d30000000000000000000000002ffdc94b4125b85344ecc268490f6e56789600cd27e55262d5885811d6016a03324cb1", 0xe5}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000180)={@remote, 0x0}, &(0x7f0000001980)=0x59e04a27366f05e3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001740)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="e2d5eced8c354586a86c26ca42ffe35ec09d4151ad0e20763920eccbf0bba993dcfb80356c3f36bad4b37b19299fff8df76227b115be9a42262a715731a8a8160e8c6397a12229088f0444f8c953cc5694a0cd3b20047b966794a91d3b543f797ee371147b834d", 0x67}, {&(0x7f00000000c0)="f4d215ccd2ccfb9735e4c7bbb7210bb1e01bd16bceb2abc753c68b32d39217b062202e00202845b487e66e9d6fd77b6bb43abad42b68f26a54facb7eaac2a1bd187b7c29634c8d3d792440a72751b010666bf184729a4fba35aa3f72fe5f5f5fed05d6c000b3f9bc245077ca088dc78df0540e", 0x73}], 0x2, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x20}}, {{&(0x7f00000002c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000300)="f56aa0562b4c6fd2727699f79f24838c6e443c112ea79e584e02be06af760700928e553a0e5e23470599d7d4f3ce61d026887ea2c96c0bca78f380c8065b19808970441015bcf941a2b3950b9666455e425eb978f7b8f92e1d90973e72ff1aa524e2ce7140d70ba804fec02cc1730e9f4051fbb1356b381a67087f49d28d8c45ef12fc36a8533d09ed049e3e6edf64a9dc10678977", 0x95}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="4b1f5675decd4938eb0a", 0xa}, {&(0x7f0000001400)="fba11556baa7e642fc585f965cfc1ba8978edb9a711fd89c7a5e107456d65e08d4d6a531323d409f8151e4d8e4a93629cb2dd588d5304bf60ef2eb47550877056ec94ba5921af87999f022a620b7a9b936f0cd11b4af4d002db7bfb9ce979ff81b88a4ea550c75e875ef2abe3c79ca9c6066bc7c9948f1fd53700a805be1caa9ffb58bf75a6b0b0d7e3a2617ffe67c56efabc94604cd5382e70d4b4a722fcf34f7ae98abeaf39a62e01d6ba7128aff1602", 0xb1}, {&(0x7f00000014c0)="bea3bd43d03bccaab8be6aaf2b177cea9747b29d3898e0b237c91fdf5f631f9292d82e57c180563de2c8896ae605f77da1ef787c647b0458c59ad47e5ed0aea0563b2265568bf7cdddef5d7791a15d37edfe506e7bb3d6fbe436b6e05a76c24f754e7d2a832851cf40bea902b8708746d15aa73f5073dde98dabb99568937ff643eefaad1c96f2810443a4a5a319432ea3fd90b6cd9ac2f42aa54fb0d9e9a7cc5854673034454f196143f2dccec014a229ae5588681e", 0xb6}, {&(0x7f0000001580)="623c602c5584c23567ec1c5b9c665f04257671011ad300b5af68f0656d49b38399cb617c74e6762eadb48a5b8521a994", 0x30}], 0x6}}, {{&(0x7f0000001640)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001700)=[{&(0x7f0000001680)="6b236c93a97d29e9ff16f7cc499df9c54f32dfe42269bb6bcd86385fe78a7b", 0x1f}, {&(0x7f00000016c0)="c4f87e8a93c0e7da95fb6c74b54a2060de03f86ccc6044e4f2f003aeb4e9b8bd16", 0x21}], 0x2, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xcbc}}], 0x38}}], 0x3, 0x40040) r4 = syz_open_dev$media(&(0x7f0000001880)='/dev/media#\x00', 0x5ba, 0xa0000) ioctl$SG_GET_TIMEOUT(r4, 0x2202, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000018c0)={@remote, 0x2b, r3}) r5 = fcntl$getown(r4, 0x9) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000001f00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001b40)=ANY=[@ANYBLOB="800300003900000426bd7000fbdbdf2502000000b8014000100057002f6465762f6d65646961230008006400", @ANYRES32=r5, @ANYBLOB="0c0063006a000000000000000c002900000100000000000008004600", @ANYRES32=r6, @ANYBLOB="26a462ea6c919bfd97a76e6549851a9a8be41e0b9e52a1e1d7d70907f0ff0250cd7f1ef66cf89459ab84b3e50962f7988fcbf3ba370670438ed7f7b24a2c55cf0ef2c8f3a10d6cd3a2c10cfa55d087deaa87c8341e2d9b445b6ad5959f9af32c3b735e9de7a413fae29829a3d830984ce99250a78b435e5538c35b346145f495ceec578c2de27d361e43cc53f5cea2e92042d6521dc7ad7cb90662bc9fcd62b75805ceea5111d6756694c8dd98ffd9aba0c1478a60831fb8789772c04b9b56fd66643307b1645ce1ef7076ac0a71de849e06676a96a176f47d42d3da354504a31863561014ed4fff9a7d6edc9babf72b680020008a0ec1720f500d11d7c32ef8c0c6999e5d46cd43f7914db370072157540f212670640d36e8f46314809dbf5d56330d4720be404d2eb4d3d2b5ef84644bb65b6eccd325a6a211b91fad1f1ba6d61a8c294e02f90590c0c3f68b07e76a229ce8258200000014001100fe8000000000000000000000000000bb08005a00", @ANYRES32=r1, @ANYBLOB='\b\x00b\x00', @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="08008400e0000001540071004ad8c8ce6ed791c62d37e0c9d121581ba5c64239b6d8e819dc50ed7be939232e9fedbe3e13f3eaae63bce72c1c04693147c575509d2c89a683af0f73361b4ee1500f8154f5bf1b9c0103231171ad2800000008006500", @ANYRES32=r0, @ANYBLOB="48005400aa3fd798c234ed4a77aa743f66110e3339045e8fd2fcd87e8c0bbc45d072891346dcec421d7fc44d2d09a63846119245ef062e14f4d83697331cef8108003a0024000000"], 0x380}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 03:16:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x7001030000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xfffffff0) [ 554.173857] audit: type=1400 audit(1564715810.204:324): avc: denied { ioctl } for pid=6387 comm="syz-executor.4" path="socket:[82448]" dev="sockfs" ino=82448 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:16:50 executing program 2: semctl$SETALL(0x0, 0x1c010000, 0xd, &(0x7f00000000c0)) 03:16:50 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x83, 0x7fff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @broadcast}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x3ff}, &(0x7f00000002c0)=0x8) bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x9, 0xc5, 0x1, 0x4, 0x2, 0x7}, 0x80000001}, 0xa) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000240)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0x3e, 0x0, 0x3, 0x5, 0x10, "1cd474ce2cb48dce2a51a7022080f290447ffb10f7652aa7697ca55b200591999e2a50f193fbfc9c8347ad0aebc9bd8324241d5e89f1c402444dcdf3e71e834a", "a31a6eb3307d5032bdff526fa96ec1bdea870fd3f3f5fadb4971b70fd9e5ceab5f94200af4e2ae24ea6da347213acd85cf08729af243f10475419f773026dc61", "bed421b169dc6ef58c2e85f2926b4509df157a630e907e53332db8f99b9f511b", [0x9, 0x7]}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'veth1_to_hsr\x00', @link_local}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)=ANY=[], &(0x7f0000000200)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x28, &(0x7f0000000400)}, 0x10) 03:16:50 executing program 4: r0 = socket$kcm(0x10, 0x5, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x0) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x40030000000000) 03:16:50 executing program 2: semctl$SETALL(0x0, 0x1d000000, 0xd, &(0x7f00000000c0)) 03:16:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x7fffffffffffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffffffffffff) 03:16:51 executing program 2: semctl$SETALL(0x0, 0x1d010000, 0xd, &(0x7f00000000c0)) 03:16:51 executing program 4: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:51 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x801) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000080)=""/71) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x6d521a96c581d672, 0x40000000000007, 0x403) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/198) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000240)=0x4000000007) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x3, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x4000, 0x0) 03:16:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) r2 = inotify_init() ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000140)) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x80000040) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getdents(r1, &(0x7f0000001740)=""/35, 0x23) inotify_init() 03:16:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x100000000000000) 03:16:51 executing program 2: semctl$SETALL(0x0, 0x1e000000, 0xd, &(0x7f00000000c0)) 03:16:51 executing program 4: r0 = socket$kcm(0x10, 0xffffffffffffffff, 0x10) r1 = open(&(0x7f0000000200)='./file0/file0\x00', 0x408900, 0x10) umount2(&(0x7f0000000240)='./file0\x00', 0x2) write(r0, &(0x7f0000000080)="2e522e8ad89bff99437af15a442fd04f", 0x10) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x3, @remote, 0xff}, @in6={0xa, 0x4e24, 0x5, @rand_addr="663779599fbf5b39d2ad03998193e99d", 0x7fff}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @empty}, 0x4}, @in={0x2, 0x4e24, @empty}], 0x74) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)) 03:16:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x4, 0x2000005) 03:16:51 executing program 2: semctl$SETALL(0x0, 0x1e010000, 0xd, &(0x7f00000000c0)) 03:16:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 03:16:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x8001030000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x200000000000000) 03:16:51 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2e414a41f5b134962309751905000000000000004926a529c1c6b328d42279f9098582021d02963537672e45110c36d6930c68579dff0b793e1c581cd64191b5c86e5de72dbe58af25e0ec327e83e8b46d3c9fcd8dff64bf0e66dddca4121c9db3213016722ce7aa3213222e08f98184edee3e964cb17aa8b737b821704255a07cebec9d3fc9fb8b14be"], 0x7) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x75a8ea52223e5a14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0), 0x25d) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000380)={0x2, 0xfd, 0x8001, 0xfffffffffffffffc, 0xffffffffffffff80, 0x2}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000040)=0x9, 0x4) 03:16:51 executing program 2: semctl$SETALL(0x0, 0x1f000000, 0xd, &(0x7f00000000c0)) 03:16:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xfffffffffffffffe, 0x30, 0x20, 0xffffffff}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x7ff}, &(0x7f0000000100)=0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$netlink(r0, 0x10e, 0x8, &(0x7f0000000080)=""/90, &(0x7f0000000100)=0x5a) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) 03:16:52 executing program 2: semctl$SETALL(0x0, 0x1f010000, 0xd, &(0x7f00000000c0)) 03:16:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x400000000000000) [ 556.126157] QAT: Invalid ioctl 03:16:52 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) ptrace$cont(0x9, r1, 0x5, 0x100) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000300)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'hsr0\x00', {0x2, 0x4e23, @remote}}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000240)={0x0, 0x7f, 0x4, &(0x7f0000000200)=0xfffffffffffffffc}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000380)) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000340)) getsockname$ax25(r3, &(0x7f0000000080)={{0x3, @bcast}, [@bcast, @bcast, @null, @netrom, @default, @netrom, @rose, @netrom]}, &(0x7f0000000100)=0x48) [ 556.146926] QAT: Invalid ioctl 03:16:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x40) 03:16:52 executing program 2: semctl$SETALL(0x0, 0x20000000, 0xd, &(0x7f00000000c0)) [ 556.246267] QAT: Invalid ioctl 03:16:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xa00000000000000) [ 556.640428] QAT: Invalid ioctl [ 556.656200] QAT: Invalid ioctl [ 556.668885] QAT: Invalid ioctl 03:16:52 executing program 2: semctl$SETALL(0x0, 0x20010000, 0xd, &(0x7f00000000c0)) 03:16:52 executing program 4: r0 = socket$kcm(0x10, 0x7, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0xefb, 0x1d, 0x0, 0x7, "4ff89d97fe8e161a9263bbdf4d6abc1415f8b06ee3b989e7fcccb7853db20a5d"}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:52 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x14) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000740)={r1, 0x5, 0xffffffffffffff37, 0x8, 0x7f, 0x3ff, 0x1}) 03:16:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xe00000000000000) 03:16:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x9001030000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:52 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2e414a41f5b134962309751905000000000000004926a529c1c6b328d42279f9098582021d02963537672e45110c36d6930c68579dff0b793e1c581cd64191b5c86e5de72dbe58af25e0ec327e83e8b46d3c9fcd8dff64bf0e66dddca4121c9db3213016722ce7aa3213222e08f98184edee3e964cb17aa8b737b821704255a07cebec9d3fc9fb8b14be"], 0x7) 03:16:52 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf00000000000000) 03:16:52 executing program 2: semctl$SETALL(0x0, 0x21000000, 0xd, &(0x7f00000000c0)) 03:16:53 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) remap_file_pages(&(0x7f0000a5f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x10000) 03:16:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x3f00000000000000) 03:16:53 executing program 4: mount(&(0x7f0000000040)=ANY=[@ANYBLOB="122104"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x1000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f00000009c0)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0xa2a, 0x6, &(0x7f0000000680)=[{&(0x7f0000000200)="1c311678669309b9540bd83e93f8e8ef22ddcd62e096a0fbbb98c1557ca5be53ba3415833f6da28ec97ec6b9d616d4bb589091432839b2801193b67e2d7dc6b3d9ef299fa9818a42e6d3ae0a3a1f573ba4b4fc2b94ace9afdda3969128ceb532af654dc4979fa0ef36de1cee6994a2a9bfaf166f6f2e4a194c8b04e1", 0x7c, 0x1}, {&(0x7f00000002c0)="05d26499b3becb44d41dc9e9cd9f8c2d8596159b8a13eff77e8586c6c6f15ea6b4ab0e4db8367c36c3cd40eaac4c2909d53d13800046d71f9bb43b33a3f8bc33537f73ffb12e077171c6eb43b68572d611daa47d3b7a3595ce9926aa1c6a35d4011c9f71ef4a50a1b2816fe59bbfd5405c33d173038c7f83804e2803eab34e69d742d87bc810c260f9bb3082f812fe012244f3cc40eac6faa74583d0b48731603139230fbe31996381f2e3483213", 0xae, 0x40}, {&(0x7f0000000380)="23bf5d32dc59ee1c5005103b00f45b979f5156d1fff8300edbcb4e1fa6c4cbe3c3fb2f386af8b6c29609b4899fac88cd51cbf6aba72ad4a48c7076b99f30437707b5728c42a1eb583f1f92aeabac3edec7f71c6d0562abcfab3d0bfde435e76f66a4d01f9af0c6319e4685", 0x6b, 0x6}, {&(0x7f0000000400)="8f27f59fbe02fb43bca561537ccc9a71f859adedeb15619ee2fbc89ff285593c6050c8c0a1e8784bddd9f8652e2f9a8c8af3f9fe0d6278250a783c7cc9904f27325506f886264ae9facc0d55a8d4389e7e39f4224dca333f5275766d088b31df032e749f0528705f80ebc0b7b926ad857a2ab3116d3c615b597af680146292ae50f1f1d194fd8b7d08fea2756d1129762872248c95191ee31a567fa1e7106c6481ce00c71ceb17035f591e7ddc464dfe19b94e1c294686415f58d9fad0a32156f317288dd68325769f54845b454922ce70b4fe615eea28ccdd184868af0a31decc47479b317d9b6758452ebc40f55df574e320df51d46e55", 0xf8, 0xcb}, {&(0x7f0000000500)="285b3ea4c25d32f36f59b967871c3ec7455aa4050cc693e25c94973199bb04059a036c9d0185d1cd2d14152af766756517f64ea84fee4bb0768cb6307303b75573c0988a3be80e3ba5024f6bc10fd5aef81bf7562ddbf5f7488444d1de9705de69e5414b579f7052d276bd452826e51a37d16d5b397befd27f9deebf2b977371bee13983444e3bffd7b571b6a9312cd5fb0e5b0769ffa71c7aededc60ec3abe50d0de462d57652b48d5a0c206a91bb8d84b9b31586c35adbda222f3f3d40092e9cb1611a", 0xc4, 0xa61a}, {&(0x7f0000000600)="dac4ccb0be36b55e99ae13b6f4a8ca15b1b9e7117ed56a4c4fcbfe14d3d2c98e10a9a036b78282aca3583a8a54df46b4c674db50ee2ca0bd74655a0baecd91a9d92e2111013bcb11bc931be186b95312e96e6f2e49927c3c4d828dd80f394e2d90473befc5dc21", 0x67, 0x8a5a}], 0x20000, &(0x7f0000000a00)={[{@nodecompose='nodecompose'}, {@uid={'uid', 0x3d, r0}}, {@force='force'}, {@umask={'umask', 0x3d, 0x10000}}, {@force='force'}, {@session={'session', 0x3d, 0x4}}], [{@uid_lt={'uid<', r1}}, {@uid_lt={'uid<', r2}}]}) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:53 executing program 2: semctl$SETALL(0x0, 0x21010000, 0xd, &(0x7f00000000c0)) 03:16:53 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="c0020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2c0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x8000000000000010, 0x0, 0x2000005) 03:16:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x6000000000000000) 03:16:53 executing program 2: semctl$SETALL(0x0, 0x22000000, 0xd, &(0x7f00000000c0)) 03:16:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 03:16:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xa001030000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:53 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x6a39000000000000) 03:16:53 executing program 2: semctl$SETALL(0x0, 0x22010000, 0xd, &(0x7f00000000c0)) 03:16:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000005) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) lseek(r1, 0x0, 0x3) 03:16:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x111600, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:54 executing program 2: semctl$SETALL(0x0, 0x23000000, 0xd, &(0x7f00000000c0)) 03:16:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x9effffff00000000) 03:16:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0xb, 0x7, {0x51, 0x8, 0x6, {0x8001}, {0x3, 0x3}, @period={0x59, 0x2, 0x5, 0x0, 0x8, {0x8, 0x957, 0x3ff, 0x1}, 0x5, &(0x7f0000000040)=[0xe1, 0x6, 0x9, 0x9, 0x7]}}, {0x52, 0x1000, 0x7, {0x800000, 0x5}, {0x4, 0x1000}, @period={0x5a, 0x4, 0x9, 0xfff, 0x8000, {0x5, 0x10000, 0x1000, 0x7}, 0x6, &(0x7f0000000080)=[0xc, 0xffff, 0x400000000000, 0x1, 0x6, 0x5]}}}) 03:16:54 executing program 2: semctl$SETALL(0x0, 0x23010000, 0xd, &(0x7f00000000c0)) 03:16:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xc00e000000000000) 03:16:54 executing program 2: semctl$SETALL(0x0, 0x24000000, 0xd, &(0x7f00000000c0)) 03:16:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xb001030000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x396, 0x60240) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x4ff, 0x42000005) 03:16:54 executing program 2: semctl$SETALL(0x0, 0x24010000, 0xd, &(0x7f00000000c0)) 03:16:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xf0ffffff00000000) 03:16:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$caif_stream(0x25, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 03:16:54 executing program 2: semctl$SETALL(0x0, 0x25000000, 0xd, &(0x7f00000000c0)) 03:16:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x60, 0x0, 0x4, [{0x5, 0x7, 0x3, 0x9, '(lo'}, {0x5, 0x7f, 0x0, 0x2}, {0x5, 0x81, 0x0, 0x3}]}, 0x60) 03:16:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xffffff7f00000000) 03:16:54 executing program 3 (fault-call:9 fault-nth:0): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2a0000003900052f005a80647e63940d0224fc00100009000005358209000678e60021f40000d528a2fdff260d7d", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:16:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xffffffff00000000) [ 558.847204] FAULT_INJECTION: forcing a failure. [ 558.847204] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 558.877572] CPU: 0 PID: 8677 Comm: syz-executor.3 Not tainted 4.19.63 #37 [ 558.884548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.893943] Call Trace: [ 558.896645] dump_stack+0x172/0x1f0 [ 558.900298] should_fail.cold+0xa/0x1b [ 558.904284] ? mark_held_locks+0xb1/0x100 [ 558.908898] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 558.914015] ? __lock_acquire+0x6ee/0x49c0 [ 558.918245] ? lockdep_hardirqs_on+0x415/0x5d0 [ 558.922827] __alloc_pages_nodemask+0x1ee/0x750 [ 558.927552] ? __alloc_pages_slowpath+0x2870/0x2870 [ 558.932764] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 558.938483] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 558.944033] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 558.949589] alloc_pages_vma+0x3b6/0x590 [ 558.953651] do_huge_pmd_wp_page+0xf06/0x34a0 [ 558.958162] ? __lock_acquire+0x6ee/0x49c0 [ 558.962410] ? do_raw_spin_unlock+0x57/0x270 [ 558.966826] ? __split_huge_pmd+0x2b70/0x2b70 [ 558.971313] ? pmd_val+0x85/0x100 [ 558.974965] ? debug_smp_processor_id+0x1c/0x20 [ 558.979647] __handle_mm_fault+0x167b/0x3f80 [ 558.984056] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 558.988904] ? count_memcg_event_mm+0x2b1/0x4d0 [ 558.993571] handle_mm_fault+0x1b5/0x690 [ 558.997638] __do_page_fault+0x62a/0xe90 [ 559.001702] ? vmalloc_fault+0x740/0x740 [ 559.005756] ? trace_hardirqs_off_caller+0x65/0x220 [ 559.010782] do_page_fault+0x71/0x57d [ 559.014597] page_fault+0x1e/0x30 [ 559.018082] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 559.024132] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 559.043026] RSP: 0018:ffff8880595dfb30 EFLAGS: 00010206 [ 559.048378] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000200 [ 559.055653] RDX: 0000000000001000 RSI: ffff888082773e00 RDI: 0000000020200000 [ 559.063018] RBP: ffff8880595dfb68 R08: ffffed10104ee800 R09: 0000000000000000 [ 559.070275] R10: ffffed10104ee7ff R11: ffff888082773fff R12: 00000000201ff200 [ 559.077562] R13: ffff888082773000 R14: 0000000020200200 R15: 00007ffffffff000 [ 559.084838] ? copyout+0xe2/0x100 [ 559.088284] copy_page_to_iter+0x329/0xd50 [ 559.092599] pipe_read+0x285/0x930 [ 559.096138] __vfs_read+0x584/0x800 [ 559.099758] ? vfs_copy_file_range+0xba0/0xba0 [ 559.104356] ? security_file_permission+0x89/0x230 [ 559.109318] ? rw_verify_area+0x118/0x360 [ 559.113468] vfs_read+0x194/0x3d0 [ 559.116943] ksys_read+0x14f/0x2d0 [ 559.120510] ? kernel_write+0x120/0x120 [ 559.124497] ? do_syscall_64+0x26/0x620 [ 559.128508] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.133875] ? do_syscall_64+0x26/0x620 [ 559.137862] __x64_sys_read+0x73/0xb0 [ 559.141654] do_syscall_64+0xfd/0x620 [ 559.145448] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 559.150627] RIP: 0033:0x459829 [ 559.153817] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.172725] RSP: 002b:00007f32fc148c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 559.180433] RAX: ffffffffffffffda RBX: 00007f32fc148c90 RCX: 0000000000459829 [ 559.187747] RDX: 0000000050c7e3e3 RSI: 0000000020000200 RDI: 0000000000000003 [ 559.195008] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 559.202267] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f32fc1496d4 [ 559.209527] R13: 00000000004c5af6 R14: 00000000004dbe68 R15: 0000000000000009 03:16:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xb800000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:55 executing program 2: semctl$SETALL(0x0, 0x25010000, 0xd, &(0x7f00000000c0)) 03:16:55 executing program 5: r0 = creat(&(0x7f0000000040)='./file0/../file0\x00', 0x1) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0xfffffffffffff000) 03:16:55 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101100, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000200)=0x60) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000300)={r1, 0x3}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:55 executing program 2: semctl$SETALL(0x0, 0x26000000, 0xd, &(0x7f00000000c0)) 03:16:55 executing program 3 (fault-call:9 fault-nth:1): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xffffffffffffff9c}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$KDSKBLED(r2, 0x4b65, 0x4) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data=[0x0, 0x3, 0x1f, 0xc243, 0x91, 0x3f, 0x1, 0x3ff, 0x3, 0x401, 0x36eb, 0x6, 0x4, 0x4, 0x0, 0x4837, 0xffff, 0x3ff, 0x4, 0x0, 0x8, 0x9, 0xfffffffffffffff7, 0x10001, 0xfffffffffffffffa, 0x5d, 0x4, 0x40, 0x1, 0xffffffffffff8000, 0x9b61, 0x7]}) 03:16:55 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x43) fallocate(r0, 0xe, 0x9, 0x2000005) 03:16:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) 03:16:55 executing program 2: semctl$SETALL(0x0, 0x26010000, 0xd, &(0x7f00000000c0)) 03:16:55 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xa200, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x10, 0x600) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) [ 559.801539] FAULT_INJECTION: forcing a failure. [ 559.801539] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 559.827756] CPU: 0 PID: 8937 Comm: syz-executor.3 Not tainted 4.19.63 #37 [ 559.834837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 559.834937] Call Trace: [ 559.847181] dump_stack+0x172/0x1f0 [ 559.850831] should_fail.cold+0xa/0x1b [ 559.854744] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 559.859884] __alloc_pages_nodemask+0x1ee/0x750 [ 559.864585] ? __alloc_pages_slowpath+0x2870/0x2870 [ 559.864616] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 559.864632] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 559.864648] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 559.864669] alloc_pages_vma+0x3b6/0x590 [ 559.864690] do_huge_pmd_wp_page+0xf06/0x34a0 [ 559.864707] ? perf_trace_lock_acquire+0xf5/0x580 [ 559.864724] ? __lock_acquire+0x6ee/0x49c0 [ 559.864737] ? find_held_lock+0x35/0x130 [ 559.864757] ? finish_task_switch+0x146/0x780 [ 559.864776] ? __split_huge_pmd+0x2b70/0x2b70 [ 559.914331] ? pmd_val+0x85/0x100 [ 559.914355] ? debug_smp_processor_id+0x1c/0x20 [ 559.914378] __handle_mm_fault+0x167b/0x3f80 [ 559.914408] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 559.922465] ? count_memcg_event_mm+0x2b1/0x4d0 [ 559.941108] handle_mm_fault+0x1b5/0x690 [ 559.945186] __do_page_fault+0x62a/0xe90 [ 559.949277] ? vmalloc_fault+0x740/0x740 [ 559.953456] ? trace_hardirqs_off_caller+0x65/0x220 [ 559.958503] do_page_fault+0x71/0x57d [ 559.962326] page_fault+0x1e/0x30 [ 559.965799] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 559.971793] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 559.990740] RSP: 0018:ffff8880541e7b30 EFLAGS: 00010206 [ 559.996120] RAX: 0000000000000000 RBX: 0000000000001000 RCX: 0000000000000200 [ 560.003478] RDX: 0000000000001000 RSI: ffff888093defe00 RDI: 0000000020400000 [ 560.010752] RBP: ffff8880541e7b68 R08: ffffed10127be000 R09: 0000000000000000 [ 560.018020] R10: ffffed10127bdfff R11: ffff888093deffff R12: 00000000203ff200 [ 560.025469] R13: ffff888093def000 R14: 0000000020400200 R15: 00007ffffffff000 [ 560.032776] ? copyout+0xe2/0x100 [ 560.036230] copy_page_to_iter+0x329/0xd50 [ 560.040474] pipe_read+0x285/0x930 [ 560.044071] __vfs_read+0x584/0x800 [ 560.047722] ? vfs_copy_file_range+0xba0/0xba0 [ 560.052327] ? security_file_permission+0x89/0x230 [ 560.057264] ? rw_verify_area+0x118/0x360 [ 560.061410] vfs_read+0x194/0x3d0 [ 560.064860] ksys_read+0x14f/0x2d0 [ 560.068396] ? kernel_write+0x120/0x120 [ 560.072366] ? do_syscall_64+0x26/0x620 [ 560.076359] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.081729] ? do_syscall_64+0x26/0x620 [ 560.085700] __x64_sys_read+0x73/0xb0 [ 560.089496] do_syscall_64+0xfd/0x620 [ 560.093298] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.098477] RIP: 0033:0x459829 [ 560.101668] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 560.121443] RSP: 002b:00007f32fc148c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 560.129147] RAX: ffffffffffffffda RBX: 00007f32fc148c90 RCX: 0000000000459829 [ 560.136438] RDX: 0000000050c7e3e3 RSI: 0000000020000200 RDI: 0000000000000003 [ 560.143730] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 560.150991] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f32fc1496d4 [ 560.158254] R13: 00000000004c5af6 R14: 00000000004dbe68 R15: 0000000000000009 03:16:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc000000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:56 executing program 2: semctl$SETALL(0x0, 0x27000000, 0xd, &(0x7f00000000c0)) 03:16:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001600d1bd00000000b5a8e4385fa814c99e2c319fc3431f35cf5681163e21510c9c2703472a", 0xfffffffffffffe20}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)={0xd, 0x7, 0x1, {{}, 0xfffffffffffffff7}}, 0xd) 03:16:56 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) signalfd(r0, &(0x7f0000000040)={0x6}, 0x8) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x100) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001880)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x2, 0x4, {0xa, 0x4e21, 0x453abdef, @mcast2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="204e8e294084d2c5daeb3c6e9373c52b293b2bc8551009e6b693528869f691c71f348caab4d34f10c5d700fc7cd96070716d17924a35d3a5c4d310ba3a29fe003c8a3055b7c982c228a28eee8778c93e267b97b252ead058e099320d08a5013ae0aae521862e3ac47bd031e7821ffc9ae42b0c4b8e40b481a9c01b85e19ac25b6702ed44a0f0288969a5e991dd79c28e73064af2d73d607b0ce7303f2875c23dd8b178000d22512ae10d944107f9c7cff36df71582e2afc1fd7abdd9b05fadf3ae2a809deb42acd0971f0ebed291d2d5bf1dcfe26406f8d51d1c6ac478e3d3044c89f8d7a4978e57317b75f3ce59508acbc70216c97c87fcca", 0xf9}, {&(0x7f0000000200)="1607076483f94ce75e0016e771a1cdebdd326938e36216f3661f39ddb848074d5ca32a23c2b6f212ec808669d6837718aa7577396b2a835e879aee33d5b0ae7256c80ccd8367b9b413fb43c57346a42df269efaabbfca5157d437ddb754eff", 0x5f}], 0x2, &(0x7f0000000300)=[{0xf8, 0x10b, 0x10001, "13bc573e3aebf66fc4de8a428d796191871a41ff9d801811cbb2e26fc52169c05d4f50384b78c9f06461fddbce966e871095f63b06447d7197456beb854aeaddd140b42d651def29afb6f6c3848b67a5a2d03e5bde084923e895143b21ea0fb0c2566fcd642844be4d38aac2bde051159ec4e64e3d60daee19dbf8263bf8f2a0bbaeca99ee0dc0b4da161035f294a2160b643a019202352c3408fe76ca8b9d5f41dbbe2b15cb863a70a8e7fdaeb83f017dff5125eb06c52f322f501c229635e8e75b4858b63fa578de420859dee11f58eaf6d246b86462b76d3761b77f0fe34ae97e625f72"}, {0x1010, 0x111, 0x5, "a88f1eea02b3bf620ff84925e59a4f0957c7b1bc92f1231f0308dc6fd04c470252b1379b254dcf020a2afc6e925d929e3f399283961a600df285285dfc17436ae63dd0178a79364cb45321b919c75d90bf1115ff1d6e04446bf8084a9756bbdd2b8410df48592ea0fd990fd03d25fe480637d78a535d5779ec7430332455f0a293cfcb4738098fbf9046ab92d89bea4649f6fe30a15f10ccd4e0390cb23587b704d9d0fbd73f5c2be6712cda2432861c75afaa4c6b34c861f6a2244a8be1258b88181c1a8c1ed80979b1ba0e932aaa7f4f5f0f3cd2e2f7c0c6e3fe15935715f7b35252abd32b2cba8c2e71b6e69fe836139bcedec42b96422f29ba8400dd3e7bd9a01848946966d747934f4fe5b88d57844a5d0ac7351df746710f3d8b05d42dc2a0ceff19351b47e2b9fbef5b51d3b1d8d5294f469bc4086d35ae5af52d4cc573f0e704d95e272e905a3edc71f85b08dd2ce1fe0af368e107b1f936375d4439060e11925d1148d2f412744388b3f1dac23e40671d8345250fc1789912ca9f5fda8e51188af0de6f8ab72712a2e9765963f11e1b7f838159b0f4a8a96da63259cd598cf56ca7a48e3d6b25a4f738807195d51a85283d5d4b559528239ea8beedc21880e9a7493c1184de383885accb343b4a6e8ce7f0471cc7c7e965d0500afb94ee23f58a0f43d1afe0bef73bcf4f07976f011d45c139ec6f664581ebd8338a4c1eff09df572ecc6e6432b8facb69dcdb1a7cd773a935ed11b73b364c9470cd580249ae2fb33be22679a05f59ad9b0915a9fb1758cf75c1bfc0fb04493a32f209c2ccfc96feff27c0db6c1012753c2f105c6e49644c22c031f8e0f753e10a0398fc17e3b1c95677d950d6dfd186669c00b8cba48480314cdbd1814490d0b6448bfada66b4ec854f4f0c300af7a468de986d11e833eafed0f5b215232ae5535c963408a994b6cf36add1adc270cb37f16ae258a96371eb0f8745b5bdfab315acf6a5b463de57dd5ae5646565499df1c42499a3d346ffc32886b5115c8d754f5f030792a69577b0d762725ac200ba9754f2921ec4549bdc17b2e8ec712dc38653e1686ad85ca2ed1f5e9c4169b471f5a93af76b6b3da7b8246f92aebe992057f1f5f83408f54bb2ae9eccc6cf60f613c02c683f1c91277402c5258e34b66ea54f5c6855cf43848901ef3076e1a33171458ed8a191282c402f507b5f6cee50f015cf28a503b3ca246a548048c6b0e1388f4df506df19cec09de9e88e61e4a5b4283ccfb7e4daa0c81305d7c0dd9563818e1ab549200279f5f284fe662638436adbce8071ea465a188f2a348f861b85ee31897732139cfd97d7e7a608e41fb4043d007c75b5baac43e021fb893e71ec8dd7ea360dd2e6237ced1c5dfe782fe8fccb5276b22dc4246f4de0adc7b44604ceb3502222112a17d060cb0a1cc769321364ad7e888a6cf92a1983d78de4aaae351b29fbee9315b9ed43b587c0e011725eb7c2bbe112b579b93d03a7ca336a6454933c64841cf93c687a76883196206bf2a7ae4f5dc92bd5f923e2841dca0306763dbe5d859b917c71f96835b261bad7bcbe648ee180e856f8ae9483335a38572dcc304bff19ade8b8362290b6945a21ae919297a3369255b1e7168a48e80f80afc9d237e610b34f6187d301db0917c8568b51e6b2df1e01a0b6cdf10e789b74737b383dc9d537691b49880b2be3682689862da05be4dcf3757028bd86d96b865005f6cb20fa36ecf81eb2a240190e273119d1c59dc2be6b73ccf94d68f51d98c69539645ee617c2f56400f6d1f29a996065e759cbb7c7fa4d7e3279cc8c93a0247e470627ebfb5809b15f39958897bf5a2bc1de5ecdebf314d3a71aec097d02378351658e271278a23ff2150458a9bac4589ace0b1a93a913caedd04b3251b7bfe43acd14b26508ecab0ccef64b8d895957a52936e23d7f9ccf95aa9e66d3af81f7b5cffa1e27a17b68414341cc7a8f4922c46454f56460975702e85f178b6ee1dbf9d1b3355e0657770ca5befe57b4cf0b3227072a943d5151b84ae37f3b890ee463f278da0c5f31f1312d5dfcc98b8a43a4dd407da05bd46fc9d0d1dcc4a1b6d67b348075b29d915e58b61f6b7e1faf8dd4aeaffa9afefffef57380d67c8fb64bcf1be69f3bb35ef8ca5f73a03988749515aa4fa540305120988f7ced7888cbeadc1a6c68b45ed235243a5eec4198de24fabdbce2983f392aade877067425974561ceb045f167e03131a5921cf27ace8af90393534c81c582ecbac94b5c776d147bbce036326309dfd50998b464641c6d63c25881ab8f21708399b2a0fac2a5835294bc4b9b2bc25156558ab0d9316744b296e1af97e0df7e100b77ac31cf22868749814d31cdda0de0347f7f837e16902b579bdf0a572a39fc2a6fc104cdf18d68b8c299a70536ba866bac9e56f847727344736031050dc57464879653f658ba8fa4f7ee655992f6ff80652cfd7332496e1e6b12ca6484a8e8a09f2feb2de981c5bbbe634afc86d300d17d989fd21b073181fb05a1dc6a2ce9d9d80e15ad03acd2df80860f5c7ada2bc473e514010ef88b38fe495c2acffaf3ab13ca73929dd4f01ab8f3ce915debcdee02852ea53e680bff906fb06434d97e999bb0b4b91007ee58e9ab1641e5c678bdad64e4bddc556e4773a73080e13c59a2962b5489e264738bae53d9b44180a918214a6054ed6661b161a73fb0fe6a6b435f07b310b4b8aa41bef4273920d19315642066f628bc54926414f64597c7dd2b67d0374263515d3f0901e7f7033608f275fc4b5e2497b79e9a001843d5cc6424d27f4ed8effc416d629a02ad6d4e09b63102259d191c1fe4995b4efcb094df5f98f19adf4f2c1a2154c91921db914da79ff6e3ba381ca9cce652a19c4d3f1de450b821adb77efaa95c0764d2cd9b5947d6a1999ff1a78a135c21e2e3cc44aafda03786cad8892d0badb1e6ed8828b1131691ea221f7282a01552f1ce90535e4dc47e15e4f10e84f19ecc220f5dfe39f13ad538284e26b23dfd2adb68627e56f5aa25edb0a7b96fdaaf280602b50676b78fd7c433aedd21306d479212dfef69201f966ff79a4f3412f6520f1fe12f0ffe5f5182829aaebb3d940a75edbc0c8c5d60c097d40aa37934c8967800246dd175dfcc3453afc614b5c1b491096786d0bb936fbff1e2772b74ea362bdb942c22eed5abb0b51ca193231cfa7be12c7d5a806263d24723a166a031ca29290a90c95edf1b6fb06f7a83b6015e20445bd7bbbc69a4c4d548a1d46c668d57d756d3abc982a7b0681f2ac26d0a8e0c719841ffe1dd2a98f25a804b8101c27a74daccc50f299eabb91446a8981e77166a9671c9504202bfd3a4e42e4003604e78a19124dbe5635130ec228f7ff63fa88c3b46d811ff4f823bd5210532c40d8655428e43c9dbbf27fba932f26e230b52d6fda9b28981026a62079ef8d9233cd8f0feaddd6ba64e3cae60a64ec581a7b743f95fc9aaae140a928a8906a5e8ab4c5bb435ca39c2457d742978eaecdcf9165a3c7d1067a1335517b72351c2099a69d389109ff105f3c4ac5744298d1c29e62945006f81f688bc656dc7e3521744339cb3bf92bfa0c959fa037833cbb4280fc1f0e7bb302e165ed202cdba8db7e855237b63ca30b9b503e96dff406e6c7ed02da4bbf87d48d07fa064609825080c3b7ac0a2f831e402c7b20e7964e5dd50bf2a09b92b5d00c47dfae62f68fd613799f1fbe319684726bdf8f04db11493a4fd9bb8bf757494071009afe6ccec875a127528948eaeb399ef73e360346254a6f05399ec8be401618aff85d63e9f2009f9dbfeaebcc91b6b2489d48a3e0e2c150a69435dfba2eabc322dbce497ed91a4b614423250047fe73d59b83cc704cfc413afda0a2b755faff5242e98539a15e3fccc61b3359f3f656703f5d953bf0a9cad48c2f331bf8875eb5ffc8c5620df2b49c75955ffcfd2790a57132904785d8d32f0a93f1df27f389d639e7dadfc622d28342ec15d9afc636a0e9916827b4148f1bcaa4b1e5ea078a6e56099732aa5975a6559c6aacd29f9869c42f883b51f84ed67f81b225a94b64aea53751a96af0679c9bbd3170b796f75ec7469e5695b827cf4c9b6a0820d0bfc0599c4ba17a1eb7c546f6388f81b446f30337254d77b94ccabb727766bd84c8b49f42ee13625ce1bcb1f5ffcb582ad1a9e462e6e5c1736738f4dc8fefecbdb3fc96e03cb426e7b8dabfa6838e1063ced1e504c648e2d3931f15b1b4450530222127abe6f8b115619553d1dd3063487ab9e57200777a668b9f975133cb7a1a9c76ea2edb376fbe28cabf6a05ed80dc4244b054b52d8c7966f422722ffaee3dd0b94e01aceed23a9e8e6267379df37fcacc7dc886989f5788765b23e29ffce527b2231ebd88c15ab1b7bcd493d24526425fd298a2690548bc1a065c847a155e55ff364254a9bf95320a0278adac224edb14e628740cebebfc76ab176034621d84277b92ff79d52b0a6f75894e75a3710f56905d93327967218200f67e1d1c99be5d490cc975ce3b70e8d4daf595a6ea0ff9ac35914bf87e4f924844bbcfc79ffa700cdaf2bd093b1286f736630462588d32f1720175ee66b16466a6fddcde817459c051d39ece940ae5986e9c9f8e943750572af20c33202aab342c801d567be87317495c027819f43b8a832dd5823c6339cf9e0fbdf8b064bd008f14249943ff2e0309d38e37c7eabb17477267f952036c4d1a71e9eb13659c3f151e9d88e2d21da6030237f6df245e818e7de6864355570fc85aae328c3f4de6eff08c59a3dc4228a80aa06bb9d531af565981a1a603c721d689da8282c43c9e0457d5afac2504fcb1083a2fbe7f4f62c0e1100aa8ce6dc8d3caa38e6436d504377f287d3def656027904d8bef0d772e7b9350acb4f3827cc1481b6e0d11e06a9700aed11b88b520fddefc3c600aeb4f89c57366ceeec1c6ab318875310a6f12514e93e52218e6cf4d137b94a63bf86aaf368f8125747780e59f4b480b5ec6681fd55a244758c6a3454e646924dcdca123e7d8482825dcd5fe3f1d85df52f9180a631a933628fa19fc5226a5a19b1463941d24885815e422d952b661dad7006ccb9c77a82b733b082403330f4cb8b96e1c4581e5f3acb79fb67a7c9e727ecbbfc559e80112ca4f85daffba6c5b56eea7ecdd7168abe89c96ddc58729d2ae07a3df5137bf826f51d8deb56c05211136a3d5924b556a7892dd83599791b834da635550de05225ae17c766c8c0e402bf3b9a809c45ecf9dc1fe02909596480903d3a2f5b8bef2a439c4c17b07b090072469184322fdac207eeda50abad838d6a5f2afce3790eaf65a54b61506a38f907fe860d6e214f478a934628f8ce2b6283cfee8bc53194f72bd845a5b6d76b8f433a15da58c343430f50c348146d2b8b725215cf3bf7832a822a7c8bb485898564a2f7b1ed56320692a7c1b72409d5715f1cb6160fba60ca1e645f678114a6cb07f7f096b1b1bef8bda560a30465339e7fcd5ee39ac0dde76b400ebb8e28682ae094edd9adc14744c99ed8598f87ac118677dbc1166c557c9fb967a6c0d5f048dc55f26374a99c2eeac6c4ac8907f6abd404bc2632b3e27882ea5efbb4076c616b658e13bd7216a895ab9d7249f183d8e02d3aa3463682b01b66a08a2fc5f7b79a86a2d34a75eb2b9d6005e9bfd8a74dca538b0fde2df12b11d2fe5df3a7957784976e3cfc8d05f48bf3e2f69a36aea54a4b75789541ff459d8d0d4a00b7be03d46a8923959181cc1ef8edc6"}, {0xd8, 0x105, 0x8, "697cce961f2db20cda6dd93f6aee6d05a8e56f46eddd951207962f778ab7e1f03f77c0738778f9716e6c95f80a101e0f2111a7432cbe531b02ca923288f44539f6264b62f2fa46e996b30068910cdc671c423ab4cb240093ec1d98bb603b1e82e124d7e56963fbc3eaa05e57c0b9ae0a9bedb4bfcc4e920cdd83614fa90ebadef760cfdf6d07f8dc7ed38241b6c9144492edaef17d5105c49b2e581c68bb2c93ce9fbaa0f35a98180fa7f2c25ffa11b9d1f40b7a8843f8fdccefd732d77bb64e429ce1482a4b5b"}, {0xd8, 0x100, 0x7, "35d47b58e90798d70f2ae21eb9ec7b1c4fb2b40c5259abb67e386de0e4cc12bd813bdb657eb616a365374f410f9ae4ae85bbc4686a0f9d4266981cd12871dc4fa12b83bd7070d9609068d8396a66d1e614574b15924e2e004b019d2efd9725023f860254b9af71c79dd0f065e695d650a3183d8088d2752b87920ecc47634c097c3a359b253b0eb3152225527e6147d3eb46c5643157d8861c72823bb3122874b4e7b77ea7208705995c007b0dd6c8686a650c191e33cfa7b2a98a583f3fbf6b9cef1e75"}, {0xe8, 0x100, 0x4aa, "227959ee0038e02e2dc60eed0a4169eeda136859794cea1fc5202d699e20107d0f4d93c4e12e03cded15cc2c243bf05fea7186a70dd6d563a1bcbfbf742edf63a6ad5665b7e5bb9f43709647accca9ee32f8475fa9c4a29c3957199a1b881248403256420509e6db9b1dd2d5e3e2e45a9ab159256e54cf76e9b3626f5d374f0940cd3d56bbce6380f607ec6fa7a6635feb08e23ef888e964aef04be9a4762c67028524906104b02986a0a55bee092b67d27036356d4f2e0cd51228fb77672bb5864bd055c8d848e921ee619041eb67efb95b8db2"}, {0x18, 0x115, 0x8, "67ec"}, {0x40, 0x0, 0x8, "540a8c2ce5ea7a12a938d7724fd17245db134c8579b692e751116f86faa3101085e35c7c0080165c2e241201cccc4c"}, {0xe8, 0x13f, 0x7, "bc750fd4c02478ed234c2aac6bc40c6013743ae0504e64753adf19e7c0b951f3af05b3533623fe758888737251559fd4b6bca957ce9b8dfe03d960788ded983aba42ddb2432b1978952c41e43c4badde85fe06b3cb724fa9509a3126f67bf98470c9fee160a46b6a1c0dfc84debc26275d53a573abd826a55c22c3b211a0153598a33e689d1bd130b5b634aea2deeaa34778a71560d6e1b5f5d3b8b02396d8a1450b9194a4f1e3516c53b7cde10a0841c5a139d851fa27cbf713d17b460571200170c7b5e1ba7ae7a4189741eeefc914ed68"}, {0x90, 0x117, 0x9, "8902b792310a4c9dd66480122277988ff6f0c882774c7e390fc536620345a350ecc6dbc1607beb87e93fce013581519d7832cb2fa0f2447aa930c19f85c4ecb5951277dd2b94e21ced89dba6a4b5fa4ab6d6df2f9104bb63c37088739e0eeb5c95ecaa439f0c97ebd71ddc8897406cc73b8bf6461287a462a2d27195"}], 0x1570}, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:56 executing program 2: semctl$SETALL(0x0, 0x27010000, 0xd, &(0x7f00000000c0)) 03:16:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 03:16:56 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={0x4}, 0x8, 0x80000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0xfffffffffffffff8, 0x3, 0x1, 0x0, 0x9, [{0x1, 0x1ff, 0xc9d3, 0x0, 0x0, 0x1408}, {0xb2c, 0x81, 0x7, 0x0, 0x0, 0x100}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x1080}, {0x5, 0xd1, 0x0, 0x0, 0x0, 0x200}, {0x5, 0x7004, 0x8, 0x0, 0x0, 0x4}, {0x3, 0x8, 0x9, 0x0, 0x0, 0x8}, {0x3ff, 0x81, 0x0, 0x0, 0x0, 0x2603}, {0x4, 0x9, 0x254, 0x0, 0x0, 0x2000}, {0x1, 0x4, 0x800, 0x0, 0x0, 0x2200}]}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80000001, 0x20000) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000000c0)) fcntl$addseals(r1, 0x409, 0x0) prctl$PR_GET_SECCOMP(0x15) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) 03:16:56 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) 03:16:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000080)=0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:56 executing program 2: semctl$SETALL(0x0, 0x28000000, 0xd, &(0x7f00000000c0)) 03:16:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffffe, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x37e}], 0x1, 0x0, 0xffffffffffffff62, 0x200000000000000}, 0x0) 03:16:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xc001030000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:56 executing program 2: semctl$SETALL(0x0, 0x28010000, 0xd, &(0x7f00000000c0)) 03:16:56 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000009) 03:16:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') accept(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = getgid() setregid(0x0, r1) 03:16:56 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = dup2(r0, r0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x40) 03:16:57 executing program 2: semctl$SETALL(0x0, 0x29000000, 0xd, &(0x7f00000000c0)) [ 560.959925] audit: type=1400 audit(1564715816.994:325): avc: denied { accept } for pid=9973 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:16:57 executing program 2: semctl$SETALL(0x0, 0x29010000, 0xd, &(0x7f00000000c0)) 03:16:57 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10000000000000) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 03:16:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x1, 0x2, {0xa, 0x4e20, 0x100000001, @ipv4={[], [], @loopback}, 0x4}}}, 0x80) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x95, 0x1) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(lrw-cast6-avx,streebog256)\x00'}, 0x58) linkat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x1400) 03:16:57 executing program 4: r0 = socket(0x1, 0x0, 0xffffffff) ioctl(r0, 0x1c1f, &(0x7f00000002c0)="be0ec89f3603b82dce446bc2ed7a9f6829ba022989fcaaef1da864f907e1ecea3dceaedf31f1693e666ab6980d6072df9a4ce6c6f3d5a00d2a286ffc4f03470218ccdeefaa3f1427b6c286d0d85d38746e9591cbe0ef60c3e108e4883efabe0128e9470ec32b24ea5d09617d913aceff46f82b3935d1306975d212aaa9af092cd7f073c36847eaad6417606a131543dea6210a13c616d757f4809e58f7581eff1292d291bf219f028fbd") r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000000c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x2}) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000380)={0x2}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x20}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0x68, 0x5cb}, 0xc) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101100, 0x0) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000080)) 03:16:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2000) [ 561.329136] audit: type=1400 audit(1564715817.364:326): avc: denied { connect } for pid=10212 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:16:57 executing program 2: semctl$SETALL(0x0, 0x2a000000, 0xd, &(0x7f00000000c0)) [ 561.424675] audit: type=1400 audit(1564715817.364:327): avc: denied { bind } for pid=10212 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:16:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xd001030000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x208080, 0x0) msgget(0x3, 0x100) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x6, 0x1, 0x1, 0x4, 0x0, 0x6, 0x20000, 0x0, 0x4, 0x0, 0xea50, 0x7fffffff, 0x7, 0x7, 0x80000001, 0x0, 0x100, 0x8, 0x81, 0x6, 0x7, 0x3, 0x6, 0x10000, 0x10001, 0xffffffffffffffff, 0x66, 0x100000000, 0x35, 0xfffffffffffffff7, 0x8, 0xfff, 0x5, 0x40, 0x0, 0x81, 0x0, 0x6, 0x2, @perf_config_ext={0x100000001, 0x6}, 0x1000, 0xfffffffffffffffd, 0x4, 0x0, 0x2d0f, 0x5, 0x7}, r1, 0x2, r2, 0x1) 03:16:57 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000a00)=0xfe80) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) futimesat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x2030000, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@smackfsroot={'smackfsroot', 0x3d, '\'/^ppp0em1cgroupsystem#'}}, {@smackfshat={'smackfshat'}}, {@uid_gt={'uid>', r3}}, {@permit_directio='permit_directio'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '^wlan1&em0]proc-@mime_type]\\2['}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'selinux'}}]}}) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1c) fallocate(r0, 0x8000000000000010, 0x0, 0x20001002000005) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) fcntl$setsig(r4, 0xa, 0xb) 03:16:57 executing program 2: semctl$SETALL(0x0, 0x2a010000, 0xd, &(0x7f00000000c0)) 03:16:57 executing program 2: semctl$SETALL(0x0, 0x2b000000, 0xd, &(0x7f00000000c0)) 03:16:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x900, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2d4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x3000) 03:16:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x10100) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080), 0x4) r2 = socket$kcm(0x10, 0x2, 0x10) accept$alg(r0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:58 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/243, 0xf3}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/150, 0x96}, {&(0x7f0000001200)=""/7, 0x7}, {&(0x7f0000001240)=""/226, 0xe2}, {&(0x7f0000001340)=""/156, 0x9c}, {&(0x7f0000001400)=""/105, 0x69}, {&(0x7f0000001480)=""/91, 0x5b}, {&(0x7f0000001500)=""/233, 0xe9}], 0x9, 0xd) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:16:58 executing program 2: semctl$SETALL(0x0, 0x2b010000, 0xd, &(0x7f00000000c0)) 03:16:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x100000081000100) read(r1, 0x0, 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xff, 0x2402) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x5, 0x4, 0x80, 0x7fffffff, 0xc72, 0x30000000000, 0x400, 0x8}, &(0x7f0000000080)={0x80000001, 0x8, 0x1f, 0xfffffffffffffffe, 0x4, 0x7cc5, 0x8917, 0x4}, &(0x7f00000000c0)={0x400, 0x1ff, 0x401, 0x8, 0x7, 0x3, 0x4, 0x7ff}, &(0x7f0000000140)={r4, r5+10000000}, &(0x7f0000000200)={&(0x7f0000000180)={0x1dd}, 0x8}) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1000000000000121, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xd0e0020000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:58 executing program 2: semctl$SETALL(0x0, 0x2c000000, 0xd, &(0x7f00000000c0)) 03:16:58 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000014, 0xffffffffffffffff, 0x2000009) 03:16:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = semget$private(0x0, 0x4, 0x2) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/81) 03:16:58 executing program 2: semctl$SETALL(0x0, 0x2c010000, 0xd, &(0x7f00000000c0)) 03:16:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:58 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x39) fallocate(r0, 0x850, 0x0, 0x2000006) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @empty}, &(0x7f0000000080)=0xc) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x118801ebafa7bc2e}}, 0x18) 03:16:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x4000) 03:16:59 executing program 2: semctl$SETALL(0x0, 0x2d000000, 0xd, &(0x7f00000000c0)) 03:16:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) rt_sigpending(&(0x7f0000000040), 0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x80) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000140)={0x20, 0x7, 0xffffffffffffffff, 0x4, 0x4000000000000081, 0x5}) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x2, 0x3, {0x0, 0x3, 0x1, 0x1, 0x80}}) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:59 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x8000000000000010, 0xfffffffffffffffe, 0x2000005) 03:16:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xe0e0020000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:16:59 executing program 2: semctl$SETALL(0x0, 0x2d010000, 0xd, &(0x7f00000000c0)) 03:16:59 executing program 2: semctl$SETALL(0x0, 0x2e000000, 0xd, &(0x7f00000000c0)) 03:16:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3, 0x0, 0x1}) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:59 executing program 4: r0 = socket$kcm(0x10, 0x100000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200001, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000001440)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001400)={@dev, 0x0}, &(0x7f0000001480)=0x14) bind$bt_hci(r1, &(0x7f00000014c0)={0x1f, r2, 0x1}, 0xc) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x9, 0x6, 0x3}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x58) io_setup(0x79, &(0x7f00000000c0)=0x0) io_submit(r3, 0x4, &(0x7f0000001380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x944, r0, &(0x7f0000000100)="01", 0x1, 0xe3}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x2, r1, &(0x7f0000000180)="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", 0x1000, 0x5, 0x0, 0x94a2ae1a4443b496}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f00000011c0)="5d8ea96239381ec261d3d48f466449355005b2ab4022e1889a072af60711b4f201c0bd8ad78bc8d4918ec5db476bfc768115a508ec133a9b59f600324b8b0645ec27d1122cb91f55ded1bb4f57fef41f6a6a4331d762c717f22f28cb50b22f6a828dda816a076a28a0b31df3110073d7febe0cdc06103730e19b81256dbca52824b75ba9", 0x84, 0x0, 0x0, 0x2, r0}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x2, r1, &(0x7f00000012c0)="e4ea6677275836bbe8e1d90155dbe4bbc55ed0002fe6a4368fa7147833e33ac9a4c8ad3f844cc538793303f4d3a45a0ae69c623aafe001078c9ac3e19c64bd5303898a39dafa838f1a849866e5d95f20fc9502c9f5ee52a37ef67c7d4589924f4aa7ad81d325", 0x66, 0x1, 0x0, 0x2, r1}]) 03:16:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x113, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'veth1_to_bond\x00', 0x1}) 03:16:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x5000) 03:16:59 executing program 2: semctl$SETALL(0x0, 0x2e010000, 0xd, &(0x7f00000000c0)) 03:16:59 executing program 4: r0 = socket$kcm(0x10, 0x10008009, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400, 0x0) write$P9_RSTAT(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5d) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x440000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000280)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:16:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:16:59 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000814}, 0x4) 03:16:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xe0ffffffffffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:00 executing program 2: semctl$SETALL(0x0, 0x2f000000, 0xd, &(0x7f00000000c0)) 03:17:00 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x5, 0x2) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x53) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x4046}, &(0x7f0000000240)=0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0x7, 0x1, 0x800, 0x6, 0x8, 0x7, 0x9, r2}, &(0x7f0000000300)=0x20) 03:17:00 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @speck128}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000140)=""/72) recvfrom(r0, &(0x7f00000012c0)=""/4096, 0xa17, 0x1, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x4, @remote, 'yam0\x00'}}, 0x80) 03:17:00 executing program 2: semctl$SETALL(0x0, 0x2f010000, 0xd, &(0x7f00000000c0)) 03:17:00 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0xffffffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) fallocate(r0, 0x8, 0x0, 0x2000005) ioctl$KDSETMODE(r0, 0x4b3a, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) [ 564.210596] audit: type=1400 audit(1564715820.244:328): avc: denied { setattr } for pid=12468 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=84186 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:17:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x6000) 03:17:00 executing program 2: semctl$SETALL(0x0, 0x30000000, 0xd, &(0x7f00000000c0)) 03:17:00 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xfffffffffffffe72}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x40) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x8c, "37c226a446bc2732e5d81c1be774f40a942d774db12afea41e5c06d23df2a979f14c75f5537b2d2c67a57779ec04f2077b487df35543857f87e3deb399488f8e5f00b7e1678239f0fe66fb95b6e106aa42a65aa20a7d0f6ea6a55c185bf8ce0ab11b3b5d431238e9c9a5fa90a9b8eccde5b8b1a47d8663c58a37658cfb43c7e317e395c3ed8cfa47bb2defc8"}, &(0x7f00000003c0)=0x94) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000400)={r2, 0x8000, 0x7, 0x4, 0x400, 0x2}, &(0x7f0000000440)=0x14) shutdown(r0, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'nlmon0\x00'}}, {&(0x7f00000000c0)=""/207, 0xcf}, &(0x7f0000000200), 0x2}, 0xa0) 03:17:00 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x3) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 03:17:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xe4ffffff00000000) fcntl$setpipe(r1, 0x407, 0x1000000) [ 564.858322] audit: type=1400 audit(1564715820.894:329): avc: denied { shutdown } for pid=12790 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:17:00 executing program 2: semctl$SETALL(0x0, 0x30010000, 0xd, &(0x7f00000000c0)) 03:17:01 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f00000000c0)=""/233, 0x10001}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80900, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 03:17:01 executing program 4: r0 = socket$kcm(0x10, 0x8000000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="1a06f882e6581dd3c5a4b82d4113b539de851791d83a34e4732f742225383b5024fa59aa888e5c43694d68781dabf6749d01aec5f8421f3a188a81e5f2183863416e1e9acff4c515ae9105e1f27f8b732712ed44f83f132d37052d9d955956318793fdf5f53f2af1a46ec703936f39eb43c26765da94ebeb2c210b1fa481a119a82bc06e3844d98ec1e104ba8bd6a0264bbaa8155449ad882915d0713c", 0x9d, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400080, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x9, 0x30}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x0, 0x3, 0x3}, 0x10) 03:17:01 executing program 1: r0 = socket$kcm(0x10, 0xce3e2141aed71f51, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:01 executing program 2: semctl$SETALL(0x0, 0x31000000, 0xd, &(0x7f00000000c0)) 03:17:01 executing program 2: semctl$SETALL(0x0, 0x31010000, 0xd, &(0x7f00000000c0)) 03:17:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x7000) 03:17:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0xe) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:01 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x100000, 0x2000005) 03:17:01 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) lsetxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)='security.selinux\x00', &(0x7f00000005c0)='system_u:object_r:iptables_exec_t:s0\x00', 0xffffffffffffff10, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8080, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r0, 0x101}) mq_notify(r1, &(0x7f0000000180)={0x0, 0x20, 0x2, @thr={&(0x7f00000002c0)="0006b2632cd308b2432767600aa6240ae5848cdbcabe18a46ce6cf96a580905c2ed6ca30c9d657921b09585648036cdb53525362024a0ab4db4e6668c257cc7a6895587b59cb04ac16a7a3ce5b832c66aa1e863fadd33cf066b35cb959336e636d4b6a449616a91f0fda17dcace65f71806b787e892b9e9e39584f69530d240d3e5cbe2f0c62534fd7747f9c024c475719178b68d0f8a73c5447ca037001367f5142ec616e4241bf96b1cf8be91a26c0c4fd3c65e8ff13d3c2e41a900e25721df62a", &(0x7f0000000140)="76229f1604d006778415a2859785c8409b0afa5cbfe2037b58f15c40cdd564f35a21214433c6304653adcee9e46ae651f4fc2d430cf1a34bc9e1780b"}}) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000480)=0x100, &(0x7f00000004c0)=0x4) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000400)={0x2, 0x3, 0x3}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x40, @remote}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x7}) 03:17:01 executing program 2: semctl$SETALL(0x0, 0x32000000, 0xd, &(0x7f00000000c0)) 03:17:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xeffdffffffffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:01 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x6a, 0x3, 0x6}) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) fchmod(r0, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0xffff, 0xdd84, {"6e4d2372827b355113ec58babbfc0104"}, 0x401, 0xffffffffffffff01, 0x4}}}, 0x90) 03:17:01 executing program 2: semctl$SETALL(0x0, 0x32010000, 0xd, &(0x7f00000000c0)) 03:17:01 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfff, 0x0) fcntl$getflags(r0, 0x40b) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="77fd124e4a03731f499d0ded4a63b1ed71e5", 0x12}, {&(0x7f00000002c0)="b60dcb24b99cf7361bc0cdeb376a200c846c34d6c8245d70aef9d744aa143db81101a7694e03863d2e8b288ab5aabad46b966ee679f84867f394908767c9cd0e7995b2bceefcfe23e1911475d04226dceff6331e08ad48d9303788928a08aab5e33bfaf7c39fdafd38550ce55bb39a8f158a2f6df882ec931d492bcd0d16c9e9b621400ceed091f22b54ba4c9380fcd69d3e5196290e7326ba9a14c8f1c41b082b9e7efda0af5817833228971e342f8ac24da1cd85681a59457cc67d03e9644357dda1739736dfdb1779143ccdf70733c5bbc2fb25f7d7f3047602e61bf1813e0af2df14f60b8feb76fe8890755011", 0xef}], 0x2) 03:17:01 executing program 1: r0 = socket$kcm(0x10, 0xfffffffffffffffe, 0x10) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x1000, 0x2, 0x7, 0x2}) r1 = dup2(r0, r0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f00000002c0)={{0x7, @name="ecfbd42626819b31522007f8a422e17191be4d2e29507c0c90a1375c0e426709"}, "a4d40d8da97bc5051b5995ac84374eff276f7d5657c010ec11869b03838caeb4", 0x1}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000003c0)=r1) getpeername$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000240)=0x10) getsockopt$sock_timeval(r0, 0x1, 0x57, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 03:17:02 executing program 2: semctl$SETALL(0x0, 0x33000000, 0xd, &(0x7f00000000c0)) [ 565.959644] audit: type=1400 audit(1564715821.994:330): avc: denied { map } for pid=13596 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 03:17:02 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40002, 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x9000) 03:17:02 executing program 2: semctl$SETALL(0x0, 0x33010000, 0xd, &(0x7f00000000c0)) 03:17:02 executing program 4: r0 = socket$kcm(0x10, 0x6, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "cce5c38b83de11acaf4b82530f"}, 0xe, 0x2) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @empty, r2}, 0xc) 03:17:02 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000009c0)=0x14, 0x80000) sendmmsg$inet6(r1, &(0x7f0000000a80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x10000, @remote, 0x5}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000000c0)="aac2c0d7357b0a53f0aa320b6b64f73886f4f5366dc9d87e4cc57a15edfedaf7f9c886e12ab4cac49f5bac2ad516e87f769d087058b15e321166e982bd6cc7a86d4ecf6e228b43fa7da0c07c67dc75db042d5a9e7f62f1016d59b3de1346b2f4ca56d321f82e483d865b69419dac40d3fd1636505a6328c8c3", 0x79}, {&(0x7f0000000140)="b172e52bca4b3b9a0afb2706159d347d66070c6f3f9e8fffda70ccd16c695d79dc155b474dd3568f52d248b7de933670d52269ba6d034f1c0e9d013ebf257fff244e951e50e0a7c1d3c7a18dd81af3be0d0b2243516192dfdc7dc19c7252", 0x5e}, {&(0x7f00000001c0)="823b1e71f6837803c40e13cc76a1e7fd69e783251f27455d67e6eb555d7902dfd42ebd85399c5584896a2cc637312ca47936a85e0d042d55c1d7950b702dfec8d4f761a90614ab2ef6b4730fd05b7f3abb5cb19339477056e4cd6b13", 0x5c}, {&(0x7f0000000240)="b3f8845445e9852be8880d73121cb48f1528990533bc0c6a7a3822ade8b965436640c6f705e73614d72835a5ea8bb84388901cf88a9a14862d0bbf5243b9867b4c7f1466ab5f98f44f5f1a3c6fa15f6478e4af84fcfabd27ec44177afce93b10b279fa0842c2e090e35b17a045de69f1f452239e5b4262f2e7003b8890", 0x7d}], 0x4, &(0x7f0000000300)=[@tclass={{0x14, 0x29, 0x43, 0x7}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x3c, 0x14, 0x2, 0x4, 0x0, [@local, @empty, @mcast2, @local, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, @dev={0xfe, 0x80, [], 0x23}, @remote, @remote, @mcast2, @mcast1]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x7c, 0x4, 0x1, 0x80, 0x0, [@mcast1, @mcast2]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @rthdr={{0xa8, 0x29, 0x39, {0x29, 0x12, 0x2, 0x9, 0x0, [@dev={0xfe, 0x80, [], 0x29}, @ipv4={[], [], @multicast1}, @rand_addr="a406567b07d332f103be6710132ac518", @dev={0xfe, 0x80, [], 0x12}, @mcast1, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x5e, 0x6, 0x3, 0x2, 0x0, [@rand_addr="c0107b3f3bf7cf5fadefe35b9135fe8a", @remote, @rand_addr="922ca358231dd03f8c1dd2cc69dfb230"]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x7f, 0x2, [], [@hao={0xc9, 0x10, @local}]}}}], 0x258}}, {{&(0x7f0000000580)={0xa, 0x4e23, 0x0, @loopback, 0x8}, 0x1c, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7fff}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x32, 0x2, [], [@ra={0x5, 0x2, 0x101}, @pad1, @pad1, @jumbo={0xc2, 0x4, 0x6}, @pad1]}}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x2c}}}], 0x78}}, {{&(0x7f0000000680)={0xa, 0x4e21, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000940)=[{&(0x7f00000006c0)="1ed926329edc486d4f777fd833f4e1c76756868736d228ee434a1e94759e17fe34e4f3c7a103fdbef3308287440f14234a190d7eb58878445d976c69156a477d7419ef6da6eb3633510a7640e123306fa49ea0a4a9be6322f2cf338e7c0804c3902959498b90ff51cc21e802bd19978385198da59fbf225300a64c9a9223b551c6e4da629e141b4f0781d2230963e29bf96d9653158a437489dfb978b321a44857e739466a45c0d9de36e317d5dd274e8000cce3b21f5ae66db13888287a4711b23d450e559ed18909b5", 0xca}, {&(0x7f00000007c0)="82807b6a755b9a8e045707cdf412ea42256c6c530acfe049aded4cf0122e5d2c5536d68d0967ae342b7c6b15f926b6c4e7b52dbd8d32a9f4182295f1cf6a4789c5a43b49ea37fedcbca6bc9d1338b4e0d1f6d9118f994b0f1e82cffe5dfd526b29644fcd67fabd3137dc413d2eaa216a2d4ed99d05378c83710e6c39d88cc9f94c51b0ce844f114810eb91a48c3c2d62840a88d1dd3f547db75bec6dc0a344ce614a2aa94ca719f5e8f150f7d6a45ca48da85c338093f7acee9941bca4ada21599f7e843caa24272b23ee168e07c09fe1a8f7e5cc9e89831fee0bc238ef295", 0xdf}, {&(0x7f00000008c0)="a1fc283c20e7ae0db46d1f1c68a3e835431351a8295cff0b5504118fe82ea9e5acb2597fa8976b5fe20548f189363e30705ec507919918070cd8bd9ac07c6ec8c49070db0e6c677fb9b5d0c55e9dc171f43c30f68f03346118cc76ecfb1349e1afea3ac6d8efe30d51f84cef9b854baa9e4a6564d4ab84f1a67f273b20b0ab", 0x7f}], 0x3, &(0x7f0000000a00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8b5b}}, @hopopts={{0x28, 0x29, 0x36, {0x21, 0x1, [], [@ra={0x5, 0x2, 0x5}, @ra, @ra={0x5, 0x2, 0x1000}]}}}, @tclass={{0x14, 0x29, 0x43, 0x5b}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r2}}}], 0x80}}], 0x3, 0x4000080) 03:17:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf2ffffffffffffff) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:02 executing program 2: semctl$SETALL(0x0, 0x34000000, 0xd, &(0x7f00000000c0)) 03:17:02 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x4) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x8, 0xfffffffffffffffc}, {0x81, 0x9}]}, 0x14, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)=""/47, &(0x7f0000000340)=0x2f) fallocate(r0, 0x800000000000000c, 0x0, 0x2000005) syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000240)='./file0\x00', 0x8000, 0x5, &(0x7f0000000800)=[{&(0x7f0000000400)="448059193a891c280c82e237b85b105d51eb49b2828e932f9cebd0e8e5ac5d726f67b0a238f7b17ab2c7672a97a03bf098a33782c10fb0a8f4c1bb03cc3e7632cf2ed1fb942346dfe16b167b9836f3c68d", 0x51, 0x6}, {&(0x7f0000000480)="27ed8d61c1b348e8ea9ef462e1ad7d0d018b82710823429d3270a7bab31fdf5aec2dbd5b070ded6cd8e186d6a37160f913e80e4e7624d91c37990be00f647c35528dec0ee2a788840f59daefe36413459d125fa0b76b3a5efab50ba98b13f82ba661e8baf6d1793f238dadd7c7643daaf54ef93921ecc6be969e189d3acd438a6288ef05b64e692b3be0d5e81885bb6e0d6a19bea6383088265021ee3fb97ced1d2c8297a6a943cd5e2059ba7a80eef42ed06e27cd97d9a7403211d75444ad81982ec72eaa97b475d37891ef51b81ae8477fd13166f44971bb8c5b5686b9", 0xde, 0xff}, {&(0x7f0000000580)="3b3a19c96b799a38bf6b001ed26fce71ae7bfed7b68b8003673d0e9ba0afb5336158e5e03ccf25083d4ec5a890718c09bbb19b86f43db703a0e684c6ee2c65c439e61beffac6af718b7bf811b808979aa98b9594423d0648cdf40001e977541af33953759871fbf5b38334aea22e8e703fca63861b4dd4fdfbe0d9d76f91ac734e06a91326775618f73f1bbc444ee301c25b9a4e1aefceeef07a1354bf4d3692c6b16ea1a45cd55f5408a8a6071d5e4e569eac09842b98c4310c3c2d48c70fa3e25f6ec368707d64ca8df6746ad61ff3e0982896c5ac35dbb6a2be5311882758cc", 0xe1, 0x4c4}, {&(0x7f0000000680)="46e58aab0f57e9692206944eecf9aa8ac8065e4dfda3b83d86903a99e40cd879d8116713baaebef4a85ad848002bc67b5f2bb75f20b62ed5181240a7a80fe91f4553fbc012844da19763cb6354a4281fad8e3ccefe7823613ebeebee31b5674eae5d8e68555ddd1d9db1097757654c37fcdef77fca6ad85c91296583e62a380a7c99206b1aa73e55500f4991da1da01095705677775bddbec568c8cbe1ff86634bdf93d449a5beae63c74657b00424fd76c3513c4fdaa3e270f18c4fc802d88961cbe42752c960bc4fb009d90ab1e2f4b788afa6e25daf789b", 0xd9, 0x5}, {&(0x7f0000000780)="dce4b3016d9d986a184f7c69a90a2c76b06b3b4f5f166e45005d29eae0d0049bf774fe4ee6ee6a5489002c362de80eb5dffc33f4d64b38bf513b8c50bcfa63c3486e3e8fd523f4da2bc54ab78702395b107fbbaae118cf18af22dbc63c2ffc34a22cc3910760e83fac6d56ee", 0x6c, 0x101}], 0x200091, &(0x7f0000000880)={[{@subvol={'subvol', 0x3d, 'security.capability\x00'}}], [{@context={'context', 0x3d, 'user_u'}}]}) connect$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x1, 0x2, 0x5, 0x8001, 0x9, "09686ab1d7487246823eab4e9fd847e73e794a9dcaca756bf1ba5ac8ae8f82a2615ac1f293ab934d1b4e41d74441181e5c0178a37495aa75a4fc34dec14248", 0x24}, 0x60) timer_settime(0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+10000}, {0x0, 0x2710}}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:17:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400200, 0x0) 03:17:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x56, &(0x7f0000000040), 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:02 executing program 2: semctl$SETALL(0x0, 0x34010000, 0xd, &(0x7f00000000c0)) 03:17:02 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x6}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 03:17:03 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xa000) 03:17:03 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x109082, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ipddp0\x00', 0x2000}) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) splice(r0, &(0x7f0000000040), r2, &(0x7f0000000080), 0x7, 0x2) fallocate(0xffffffffffffffff, 0x8000000000000010, 0x0, 0x2000005) 03:17:03 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80000) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000180)=0x60) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$kcm(0x10, 0x5, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x687, @ipv4={[], [], @local}, 0xabdb}, @in6={0xa, 0x0, 0x6, @ipv4={[], [], @rand_addr=0x7}, 0x7}, @in={0x2, 0x4e20, @rand_addr=0x5785}, @in6={0xa, 0x4e21, 0x8f, @empty, 0x7fffffff}], 0x74) r3 = accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x800) dup(r3) sendmsg$sock(r1, &(0x7f0000001900)={&(0x7f0000000300)=@xdp={0x2c, 0x2, r4, 0x16}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000380)="ac0e96279418e329094c6a41baec32e7038c42a9a2955f43ca8139296ba0597acd0a6fa3182f073b1799050723edb9377101243a56ed60109de6463dbb8f03ebfb6d763c799288591bce231e57dc6d558d856efd95be69225ada0a52dcdc655194602cb0e60b7c1f17b7ae177d2d41b7f7c52e6478eab0dae590e4024ff5814752e18cd5697f6c2c13396abb19e16b0b3d493cf2dbafeec08e5a5455ef2a1ffadae87c21a519e953e88feb40caf7bd5fa1bed8c1c1429be0a61edff0d72ddddddde8f8fc3c9ab7edd07967919b2aa2dae29767a258978fed67b07c3e03a0139b1a3d5896e299084be0e16eff9457af3e5f5ec064b2f3fb30f8ac830f773df0aa1c8490de5e8f496e034d9e19b6b3d8f7876a1c90932f2af301a125cd8ffeef188c579aba40125334c5da7d76f55064e5feac1c1b5364b25b4ba58136fe2e9a2ceef271f1b7ec07881cccf0af562f81748aece6ce51b8646aa45004a41c6817d43ac779098594ded61ecb34aa04ee5b6c3afa4ad08f986d6a6b4a6f0461ce254a93ca2787340121cd5314d2de537d02f1bf6a798d494dcaf82955a050f55066433162aec2d36b7fbf212b53f4c049fce04c8e963291dfd5ed6670f88f5114f6ffa173197946ce1a14fbbfb7b2301291eed8c02622ae1c1b705bb5f509aa113edda3aeb87c7c50342526b57509e001da4cbf245f3f579e63630896ea181b267306fbc6da8739169630aaa52cd34be184a2c33daab2820f91cbce60230df9966f788736be3c1e9b7beaef019ad200162221e136c3343afc7ee3916f5cd7d0cd4ac1e1ebe31750152732c0a97e6cdb1582e5ad92bd456f21f30683b3ebb0253bc82e8321147ae634e26db60e91bf904e4f1a617c711c9fe4d8a95858f49f4b5e682977aa9d63ff97d48504715293f21a05974cb7047e759412beb49a518d6d5668fe5f35a7f31fd1a7e5c64d73f72d62a6f4c89f6044813c8dda9a2c7e30d0259a9040793e7d3e0dfeeda5158876bd92cbeec4d0d79264f6a8ffa4e0c106a7b15ae3cf64958fa21a492fa9c6710fea161c7c27dfa0932b6a11c3807a0b653400fbb5343b46045840f14bf3f4d6b410d88514c4d4879bcad4f63c4f8995030029bf628bbb3ae74d3afd614535f2bf379c71520fefd917d4ae88e39b6c409e7214b13c5e3acca5cd42485fc5ff6ff12f800caa20a250950a4c4520de44b8f6aacbc09e6a3d711bd4b890f65321cda264fd3250989fb1a8a91128e30fdcdb20bd7f67dc72fb37b22ef2189d83d6cfe9f0af4367d593c5f0c8b2f31f2b86a751c18c47f389bea9bb6a7c1d2f8ba549a8bdefcaf3eb4503f9ab843b4b35cbf28f604437e0bb41a9e5d96013aca6ced6821e2c92d48b8b49ce15ac786a371519e944e3dd5fb9ec580b9485c4fc1377be1483aaa3194e49f1dedd6c1273844a17665f51594eded6a274ffab2a32efd36fcbae30e04843ca6ed7e32d2e57bceb8428c907d72687dd4ecd6ae4e9f2fb063cc61691189723b1dee80368aa58173b3f9cd076791400c76c556709d4af981075209f4d607161bd79234330a651f5af188a17a2860770fa2a89aba17cf0c60a1804d72f6e83dc14f0f42b65845e57772ec638d476ba8756dccf4324fb18e5aaaedc37dfa04813352f71aeadd6aa0de0ae9fb73b712553b9ab1506f0e4b3c8aaf283674472f486460318dc5d82a0e377556fe3851d4e14ffbfea2d8ef2f15ac78b82deaf5e995d2d5e48c9b2096c059a6e21e18755097e29ef4966e9317ddb8aa80b04497a2a17bd6acda0a644789665042c6aeca8024ff53c11b08452d9c0f84144c9064522ed3f1a24b08d85c45e6d0440f048c021c28248ade5e21ad46d446141ba95f69bf75f70b2c413e38ed3bd0ce4777075e8fcb84180034c98541f884a2ab3edf2a1f4a15b97bf79cd5429a476a9209b0294ada8c1d164347c9945cc6429629cb74bdcf796f45ea2ddcc7a5c0e182e9791f93e17fb3d2e28c7c99449376562a92685aa606db07ecc089784254821f1e81cff82dfdbfdb4f70c9caa7dd2dd1fc3e591c8a34eb6624b10c2f881a09d4f27e3dd32f762d7d16c54d6c2b01aba6d16d5b5edc6a768fb567201ce36e84802458cd19494df8d3be2508d42d4845ed124ee2b9d4419b7fb59095d0383db6a984c3d03e8c079d449bed6cf1de00ec21b35df934753efe896ebd088a5b387a18901e601649624f484c4392b9334f0226c821d4cad0b515d595d4c52e9862ea52498f4af884f6b0438880ff70592d2908f1a8ac331ee971eed15c01c9e36eeaa7b0c3bd17797155b42eaacbc28997024da01e4455e1b80a5ff928c3984c9f42d303ac33f292ac500d94894d9d2b72224aa462fb4ab1d00ffa6d881de05d4e607dbdcbe264d16b6d5b9527ba1a7f945e76f51597dbcfb031f2e5a48024bc207ea7fa6cb558bf22dfa57de3cd6cd108678ccbdaabff223eb8e3d56cbab4df077538ee3d15c0bc996eb8df76e57ab7c131f28a38e9f07c4058e3a128d5d6ef1733c99424a42e4495a20a7df0dd207f60642ae0b41c34aecd95531cc5eb9477350f2473883f493073e1d7688dd2a4f30356651e89a432ec2dfeea68e303fc60156d1a9c28c9c759c55b7478bda27dd929232ef9fc20c6df21c0caa7c01a65d0abe3d7d371ddab96d0048a33fef8014e07bb8b0c12f281092bbc5e8c8ae0a2a2cd9606d9a23a6c8a6c865881a66f97ee60bafc326d6bb9e99dc8913bdd66896df9c99951f2e2b6dec9d034c3e2da1664ffe99f5ce7eb3c8a9ae764f86a6a5451ea2668371e506267ecd6754abf48dceafeb6a8736f1a74d21e68c9c35aab732db29b40f5db7e9d7ee6019b604205ff58456dafdb4687cbd797a14b7968ef27cf49e040745a2117fe2c2b98546ae37da40ce93007ed312e533ffbc6cb8a20654a793566a91e973bbadc3abc285a22069612dbd081dee71ba3a703973e889ac60387938acdeb92ed70e4f1ad0f61b73134a6027f698ee2ae08f54501150e8ddabb9fd2b7e2ca2abcde6c666ca804c1f866bccda725dcb642da856963474c894339c8104ba97c293bf35863f8a22f3413f1a4e46e38ae7d0b2190421c2d46d5080ac8c2f47b8d65e0a099d151223b4dcfa696f2bb41fe35f1a050b8a190c5bcbd855f97aa630a0f54add04f160fb43ce3eb5427d6867b74422a623ccfae0e57957c2dd1ca54a751ad11322c0d4310e7d6e5400d3fa3f126206d7ed06f238e32533db8c32b7bbdbb692734f3466333736ecc2db0e5561c35f0d8301f014cd48f9fae22a4e39cbd45e04132d579ba88e7017da2060141451db96a63b00018d31f011e1b4bca0da7afa3b5025fe31e24035297357a2dc3b7dc0f3dd9c892c5d548a648787fa6940dad2733aaffb301f22efd4b1fcac36c0f0ed97a63cf832293a9493d65d1413f6515e6c6bc6cc1e129f17c46903d3ec54daf1569e232ccdba61b94396ecf80870265c6c07d04cad9dfc4ae212df7bcf0ac443502715489213c911e6b8a6ec62d1f99dcd1a4dafca088d70ac530eaa3bd659b18805a3edb90e066dfa1716af178b0d80ebea0babe661da635f6271a0437b0514b3ae9d367dab9aa55c0aee95f3286a804fa3db3a4520d94a7532758101356fa35f40e99ebb0cd87d548f285f7f3b68e9dddaeb559c085b17a9e54db1852a732280eb9fca8c455fc14c408e30becbfe29c9f7c0f20522ed277568bbb17009563773b564dd94bfd5bc29c7785fe77e4cfda3b59621d0db952fca331a87783d52c00673f61bb4d32576976708663e1f33ab9a5b51fe7ed44aa3f5c093663201680c99dca539b5a8beff503ea2afb1a683b2ffa6b9f423e92e7504a3bde290f69b06ebc057e29c957ba703df3e5ea871b59129178de0c8de33507db39319492e36274623b18123929cc10c2e58c841fe6918e60e452d10ac4f4688495efa3aff5bbf99f00cce8054b15b0feb92b85819da101d50c4af593187940fcb35a2b4d78884855b2ef446a0ebb1a06eac1cb2a22bb98064314999fedb1732970c91c6377f8a8f01a7e5368181b2d98702f2fcfb444535a3ab74fc9bc3ce164c14896fd02e0401b7feb32ae9472103019a726d4cbfe9abc3eacb10cbf6c17e05d5cdc0abde5980a5a5abee19d48f11f58154534d9c57d333cb91c443433c51b7c81c7b8ffbca52d55c538cb0c45b84aa7d3441acfba35cbfdbd61cf5dee773a7e07eea2f66768f9b30e652777492fc8c9d27236ac90f419abc8801bf854f59008c751e995f4d386510bf090272c626dac7a6109b8da2920cefd093c2aa612b1001451d1cf0c0b70a3b13e8716693dc7541666a605bc7c66a3cba6b7d9e936eee6761c31d5c2a37339856c322436e4db5b89873ae74559fd30af9fdd4109805ae19e7f20b53b3bf2451eb57a06cd62e4947241cd3b76b759bac8e4611e4e1144a27456d020ff7f4d2d9281f96411fd804e108b2da517da8dcf243d30434bc5478839ca7dcef1f2a9461a5d7e9484a50a76455082994bb346bfb42b349307e755ea7077fc76f1d4373fe58d723048f7de0e886e779b9c5c213c862767ad73ac4405ced3d97e46f59c19c6f96f1b208afec06c8fd362d092b26bd00c1e7a63ec517131664762acf8238b6705b26361db76166ca945244f9a889648e9453a66887ba41faa778a7267f3846a57852c2fa9fcdbfb3eba0cef06670fe5efd16e76a369a58d15d056746881e4cd94fe725a273ac4d10d378af8542c5136134f672c121e0ce02c6aad5ba7850542e8c9a961dc65e775ae65c243ac104516197a7e6f51f8c4381237793515b82692de2f86cf3cda603805e47122d48b882325aa62b50eb0da796df3a5fd6d8d7d139e4bfb6d42b0094353ed39670835cddfba3b2007be25c382b8d88b324bcdb5131c334fc09057751a302c30ca5c0eee7fbf49bf11adb92695757157dba7dc0c6f34bbe9cda3b5fb2c93afc819032438cad3b8cb2310d84b9c773db90adafd1d1ab1a9676b734476c676401cefe034eca7ab49f6387d57f7ee159901c96cf04ddf13f59af2b1204ef82a7a31c04e55a0e629b573936a2804caae352175e8b975750d571a9e3f6d4c27c3c2614a9e145a74d98d5377fa3ff216ba932c6e7eb53841c64a7bd999ce986de9e534c68c76820e8f137fbc12dc8a39476d61cdb45fc183ad3fe3bc36a61f3aee27e3f5abb983cd5ab818bdbe23408c69eba724a61e00e45549e147805a4a61a44538ffea9e3d1ce0df457bb8344e8874092865595d547359b10892fc4298055fe45f428bf69699843a81510542dbcbfa511bb00779917069235baca1fbd9a1c31a89326966f049af77f7bf052bffb5aa62a1cab2494e9649683d602d872dac2f00897c519aa1385f54a14eb16db4eeb2ed31e117102a6a29eb82ee167bd06655b1256dfaa9766536b1693736b6ef22c1a8c1375c582c9a4534d5fe822a84849e1105c4384499718387bb06efb0aea27f267f697e197b60274cef2eee009c9b6bdee2b6e714fe218700a104454dde32e57457acca00d0d993bb4329b8fed7b8f3545c6834c445a1550ba68715dc33351b44ac5c77907718bbdd024ff872f45db3f4d3fb50f7441433cc7603658d4a66dc4190e074ffe115d68a3121d19fa9fcfe364cd485ae637dfdd8206a8bc08aaa3cc929650ab29974c90b09be2b758ae1a06b83f03b9facb72adbd86a6d8c6537a56907e6cfd67a8e859ad54a6f1e7f43a2d3c9b9f07028f8d1797ffb85f119d684ba42c54a06bdcd7b9f1541a62687f51af3b79de", 0x1000}, {&(0x7f0000001380)="9a3d90d30a73d1145d7bd9cdd39f708ab21208f0cfd21d382c299b1c45b952300531067e6d6ddc70bb2571be0b1456f5b2aeaf33e4b667714e28c065f9e6ab116aa2d756c76e5feb2346da85fb734e4021711f362349435f8bd173496026af6fa9f074ebd41bdb975fe14ca3521aa3943086f99e5f451f3f6f78c9f3a60d20550961f44fc7ffa89bef0d06342b089491a6ebf960fc1fdeb344c11181d56f6fe70395646540e5bd8f15a50040124573210bdd18457009afb68d220ced51e8e7ff42cd1c8b7e17bf1f4dd47903a0e4c73f2011c2358c4a7ee198cde68e284fce36b6ddb169d8ebda6e35cdb49230754e382b9da0c6c4e2df669cad3fcdec", 0xfd}, {&(0x7f0000001480)="1f7fcf02", 0x4}, {&(0x7f00000014c0)="2725626b3cf177175f8fd0f75af2c70ded45050fff6342a30b82328df8438e", 0x1f}, {&(0x7f0000001500)="57454641daa2b6c788070957df489e60c3bc37d8b528dbeafdc39a4ac00553a02246d2d6fb8c4db022d0b8bd8474c446369db92f92daa2ac370592a1923c6f7a17e4e90fe3f054c3f6505d0e7d642578703d90289bb2bbcdac37689969304631d66e61d43ec323c9d853e330d0c95f58dd3975a67aeaad01b1fb3eb5da030c0a8a3bdd22e37d0922b7c8fff42d614cc45a6c838c56a08871c6468aa3333c016bd7e7d466585973bc13f21c12ae5d9a5f9a142f1214260b7ce871f88e60f1eba6b1dceddd27612c9e5aefcf83d28aa9529a9afcec17ad2e16aea34882cc8d83", 0xdf}, {&(0x7f0000001600)="8f7815555794cf1bb2b902f6392ddea16ff5eb43890d4d569d32b91b8744d6847bfdcbeb8c64308634ea2b8208a51bf2e54e436930cd5e88c068697db0ea05f010d744", 0x43}, {&(0x7f0000001680)="dc52ddfdb2405602db9b24d230f9278a40f6db2c8f99d1401f037059a01d8db4b428d465bfca699815332aa36113f585c975bdcbeaee204aea2e48a57e90656a7cdf1b1f01db7f6ff23c684780502dc5a12e1b518fbceca6336234e8f4bb0b1f21e71e88f8398ede7dd49b04d15326fa97a39d1bcfc5c12d11febf9e30ebd00f6b64a5d0c273ac7934ca8ee187ae63d4b162b91bbb", 0x95}, {&(0x7f0000001740)="65cf3f37a6a6ccf676496e186d1336adb733b25d4d0f65c202bf30b54062a04e52daad416038b80b2ff3145232831aa53f1c94785f159725b15a9aca7921430ea7e14253bd2b649bcf83e3e8b19ab3552a64accbcc01a26916995e1fc49ab8d559ad235a9d7c95cd6d254ca248d0195d29d2dccee248b07f65defb251cd965b96d188c9ce98f89f8829ae9a33a7cdfd64f1e67b3fcab9fbf42ad6b623337a9c0de5c74044617db7e", 0xa8}], 0x8, &(0x7f0000001880)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}], 0x60}, 0x8004) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r5, 0x1}, 0x8) 03:17:03 executing program 2: semctl$SETALL(0x0, 0x35000000, 0xd, &(0x7f00000000c0)) 03:17:03 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) r1 = socket$kcm(0x10, 0x400100002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x6d53, 0x36e, 0x9, 0xfffffffffffffff7, 0x2f}) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x40100, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240)=0x8, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 03:17:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf4ffffff00000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:03 executing program 2: semctl$SETALL(0x0, 0x35010000, 0xd, &(0x7f00000000c0)) 03:17:03 executing program 2: semctl$SETALL(0x0, 0x36000000, 0xd, &(0x7f00000000c0)) 03:17:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/127, 0x7f}, {&(0x7f0000000140)=""/22, 0x16}, {&(0x7f00000002c0)=""/244, 0xf4}, {&(0x7f0000000200)=""/127, 0x7f}], 0x4, &(0x7f00000003c0)=""/107, 0x6b}, 0x100) 03:17:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x10000236, 0x0, 0xff56, 0x200000000000000}, 0x0) pkey_alloc(0x0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0)={0x7}, 0x1) 03:17:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x1, 0x5, [0x7ff, 0x100000000, 0x1, 0x5, 0x30]}, 0x12) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@default, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:03 executing program 2: semctl$SETALL(0x0, 0x36010000, 0xd, &(0x7f00000000c0)) 03:17:04 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xb000) 03:17:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x11000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r1, 0x101, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x957}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x4004000) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:04 executing program 2: semctl$SETALL(0x0, 0x37000000, 0xd, &(0x7f00000000c0)) 03:17:04 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x480400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x132, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x10000026, 0x0, 0xffffff9c, 0x200000000000000}, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x788b) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000180)=0x6f37) 03:17:04 executing program 5: pipe2$9p(&(0x7f00000002c0), 0x4000) creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x2dc92a85, 0x553492d5}, {0x8, 0xfff}]}, 0x14, 0x1) setxattr$security_evm(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x5, 0x3, 0xe, 0xfff, 0xfa, "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"}, 0x104, 0x1) 03:17:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xf5ffffff00000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:04 executing program 2: semctl$SETALL(0x0, 0x37010000, 0xd, &(0x7f00000000c0)) 03:17:04 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x480, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)="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", 0x1000, 0x0) keyctl$setperm(0x5, r1, 0x2000000) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:04 executing program 2: semctl$SETALL(0x0, 0x38000000, 0xd, &(0x7f00000000c0)) 03:17:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001540)=[{&(0x7f00000000c0)="57583dda97435dfb58404772867b3998952227b34532e4504c1c6bf819487a2d01c9d9ee094492eaabe09208bf9c09a03e2960b447a4ebb656355c62f200eb807897bf50dc1f1cd270196b42e62246d2c1d58d15c36a762e73c9640f3df782aa589b94849a27e90251c9c0271d8223d8bb38f97a7497efb2f815", 0x7a}, {&(0x7f00000002c0)="5abb3bad23bc1bf4099c35a6830dd0e9299275bce5ad630e9afd46be1e967ae17f570f4af898e47690e392bba2bb899a5e944bbc3e2c1d98fa73c0d6c2378609db9d4a7143653631a907bb5f8fdb35e2111f5f65af249d30caa3450e6d5a32087e3d7218eb1a0796e83341f22669a5955b319d113673d61e47350343525f53f0840634219d26b1e6dc", 0x89}, {&(0x7f0000000140)="5336b03031b68133c470ca7780d3e6f3dadb3015c1f8186fe5418e6642de840f8ecad75a4c8024eddf264ef24f5c6e6938b45fa5d3255884454a67b215fd6719834c863e175467222e5cd2b4b0", 0x4d}, {&(0x7f0000000200)="067457e2ac7749f504c21fdc8602de72977eedbf025f36501c0278038f4d001f9bbe71", 0x23}, {&(0x7f0000000380)="610926da1fd5c683a92f3ee9e2068a6360bf95b85ce799b41472ce17a15bcf44359f9dc0231e31efa6c4afd394c3fdf976d0338eee7a51e715af46a46fe6b1ebbb46771494217ae31d3f287bcecf980f8b3cff56e824037cda66765d497d0b259f3d888618f4aa924b911b366c75e11b7dd74a045cdbc3", 0x77}, {&(0x7f0000000240)="4b0c86d740c81def818d0d102513c847b509086c20500a7dc35670a3091671c0e86ccead4b87bdc58ea17e4257f470bd42faa8d3d483bacecab05dc105", 0x3d}, {&(0x7f0000000400)="5505616e3f885deaa0a3d10761c641a86f86ef96c09799ac595d44b341e3ecbecd8e61635a91abc05f08f31611ac455d6a78fad31c440c6c1db80852c1d64ffadd8f97363a2f61002a0a0cbc967af9e0b2a47e0d", 0x54}, {&(0x7f0000000480)="8a69da22c3c07ddade8ca0dbe2f10adcf87ee5957c046c242ddd11fec4a1a1050b2db3838e945f627029be118b45a8511164b72815635438df6f6ec1f20a89a6f43ff1892c112ddb32221f05288bd4bcaff91a4bf2c039235d744746721080e185ebec94b3f1f1516a289617ebcdf06676702f7aedbf559c76f9d4a6e56b8b855b1c9e250883e6ea8a7e3c12e30a6ac24de3fa871aabc575009c1d4fe0cdaaec6dea2cd149e69c03dd1774032710469ba5e8d14745f5", 0xb6}, {&(0x7f0000000540)="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", 0x1000}], 0x9, &(0x7f0000001600)=ANY=[@ANYBLOB="a8000000000000001701000003da00000c097bf2362f07cec74e1c518eb435eb68a614611ab3e77a8f84a1469aa3067f8434a6ff7add84971a6acb03e4867dc9e2ba70a197f158c1d52a94ddc50d0b8ace925d6500db586adf31179959778cf31c439aa6ca2083ec7c798e59b8a49d8833a5dbd1933ad1d515e7aa5f228a48932d2b4d63e25fab82cd71bc38d839b8fbfbbffa8feddc4ee6149574e9be1822b6e400000000000000"], 0xa8}, 0x20040084) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001780)='/dev/autofs\x00', 0x7fff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000001740)={0x2}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:04 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x6000, 0x0, 0x3, 0x2, 0x7}) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:04 executing program 2: semctl$SETALL(0x0, 0x38010000, 0xd, &(0x7f00000000c0)) 03:17:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xc000) 03:17:05 executing program 2: semctl$SETALL(0x0, 0x39000000, 0xd, &(0x7f00000000c0)) 03:17:05 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 03:17:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x24, 0x3, 0x2}, 0x10001}}, 0x18) 03:17:05 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000400)=0xe8) connect(r1, &(0x7f0000000440)=@hci={0x1f, r2, 0x3}, 0x80) 03:17:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfbffffff00000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:05 executing program 2: semctl$SETALL(0x0, 0x39010000, 0xd, &(0x7f00000000c0)) 03:17:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x7fff, [{0x20, 0x0, 0x200}, {0x4, 0x0, 0xd5ff}, {0x0, 0x0, 0x5}, {}]}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @mcast2, 0x7}, 0x1c) 03:17:05 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000040)="cbd4ea8fca8297bb9d1c08f6217986eec1d0a6c25bb11e8e561d453f8788784ba86e68024a6e23fdc02f528c87eba230817cf013f671eee1128106e6615fc6b8313bab5366d5e09745a7673e48b977b61f31f01e22926adcd52a6fd58ed268d491ba85576072563562f6dc4c17e73d81221d2fc1f8bd39d3c67ed921b26c37d516be93082bfa5751f705cb6304397e5456909a93a57968b9770b4676af167ab73b68fef4b5dcae3a1b6a0a0c5e4196f5ddcd46a623c64c08f14806dc8d") 03:17:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x1000000000000200, 0x0, 0x0, 0x200000000000000}, 0x8040) 03:17:05 executing program 2: semctl$SETALL(0x0, 0x3a000000, 0xd, &(0x7f00000000c0)) 03:17:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup3(r0, r1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x2000) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 03:17:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xd000) 03:17:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 03:17:06 executing program 2: semctl$SETALL(0x0, 0x3a010000, 0xd, &(0x7f00000000c0)) 03:17:06 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0xfffffffffffffffc) fallocate(r0, 0x8000000000000010, 0x2, 0x2000005) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 03:17:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000180)={0x0, 0x3c}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f00000000c0)={@multicast2, @loopback, @multicast1}, &(0x7f0000000300)=0xc) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="2439ed000198eb3cd92d05f5863f0ca3382556c962d38b260872f30a7d876e3824105223617a30295e52859770ebd6601183732b2b5a035cb1ce1453a26a1cb40ec5a4760657518b276fa829", 0x4c, 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0)=0x1, 0x4) 03:17:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfeffffff00000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:06 executing program 2: semctl$SETALL(0x0, 0x3b000000, 0xd, &(0x7f00000000c0)) 03:17:06 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0xaa0000000000001, 0x2c2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="a96681bb6430873e81abe3cdb93cde3f5509fa123068c49d775e5fe38d715f7073cb05b13a8b8004bc3d23502d48e0cff22177d723626fba6b92", 0xd4) signalfd(r0, &(0x7f0000000200)={0x7}, 0xffffffffffffff87) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x110, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4008004) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) fallocate(r2, 0x8000000000000010, 0x0, 0x2000005) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x2, 0x1, 0x20, 0x7}) 03:17:06 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x100, 0x40) r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:06 executing program 2: semctl$SETALL(0x0, 0x3b010000, 0xd, &(0x7f00000000c0)) 03:17:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) seccomp(0x1, 0x1, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x45a, 0x401, 0xc85, 0x3b}, {0x5, 0x0, 0x1f, 0x1}, {0x400, 0x6, 0xffff, 0x80}, {0x4, 0x8f, 0x0, 0x20}, {0x9, 0x70de, 0x3d8, 0x9}]}) 03:17:06 executing program 2: semctl$SETALL(0x0, 0x3c000000, 0xd, &(0x7f00000000c0)) 03:17:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xe000) 03:17:06 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0x7, 0xfffffffffffffff7}) 03:17:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0xffffffff00000000}, 0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:06 executing program 2: semctl$SETALL(0x0, 0x3c010000, 0xd, &(0x7f00000000c0)) 03:17:06 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = accept(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xff01000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:07 executing program 2: semctl$SETALL(0x0, 0x3d000000, 0xd, &(0x7f00000000c0)) 03:17:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x96, 0x2042) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000100)=0xb17821192d13559a, 0x80000) 03:17:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x40) mq_timedreceive(r1, &(0x7f0000000080)=""/175, 0xaf, 0x80000000, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:07 executing program 2: semctl$SETALL(0x0, 0x3d010000, 0xd, &(0x7f00000000c0)) 03:17:07 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x6f2c, 0x8000, 0x5c78, 'queue0\x00', 0x3}) getsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x4) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000001c0)={0x17000, &(0x7f0000000180), 0xc, r0, 0x6}) 03:17:07 executing program 2: semctl$SETALL(0x0, 0x3e000000, 0xd, &(0x7f00000000c0)) 03:17:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xf000) 03:17:07 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003900052f005a80647e63940d0225fc0010000200000535820900068004001700d1bd00000000b5a85af1643d851a69e438", 0x2e}], 0x103f, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2101, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x6) 03:17:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0xff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000200)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x84000, 0x0) rt_sigaction(0x36, &(0x7f0000000380)={&(0x7f0000000040)="c4437d1d3b0ac4823100cdc44295ba21c421b9dbc2c401fb10579d440f72e339400fba2dde23000099c4c27935cc66410f380b10c422cd9cdf", {0x650c}, 0x4, &(0x7f00000002c0)="c48299a71867f20f1cb008000000c4e3b95f101dc4a190157800c4c25d9ef6660ff6acadcd4c0000c4a241aebc7c8d0000000f01fc400f38cc35feefffff660f3a14143407"}, &(0x7f0000000440)={&(0x7f00000003c0)="c4c2c99ff58f0978e1d93e45ffc145100ac4e2ed2b7e3b460fe8e7c4e10dd137f246af40a365566666666666e6c4e32579532f6e", {}, 0x0, &(0x7f0000000400)="c4a1f161d6f20f5e61fec4e1b1c4d200c4411558396481936d520000480a000026f241abf60b90652666420f38145035362e03ffdb0dfeefffff"}, 0x8, &(0x7f0000000480)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f000000b800)=[{{&(0x7f00000005c0)=@hci={0x1f, r3}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000640)="bc760bd38abf5bcb14521504b464", 0xe}, {&(0x7f0000000680)="d80e2b38f044403625a0c835e7b2c59153489ce436800023150f44e7c6aee689b7701b1d7f6593fabc288011fc9705de45f31bb5c0cc4ba39199fa5d8dddc1db89271779b331136d7af67387cdae510fb483a893059b5e32126e2faff7e560c6c01f840b0501b2db4970c81728b2c72fa7508a9dbe157990035c1dd1340f3dfa70129034c709a6df72ae5c20ce930e08bf46173ddb3386b14b8b6ad26dd2dd199bb60060b81ac52465092649b15bf2c0b9e6b2ccfc5c40d4b46e91da5c962f0341278434", 0xc4}, {&(0x7f0000000780)="6df88c9ebd2aef735aa6fb", 0xb}, {&(0x7f00000007c0)="25decb39d8dc139c24b41f0afddf32973d925faabcacb7927d190e7018953c9ca4205d9274a7d320ba3ba3f6a533038bf727da2ad088ad4de6", 0x39}, {&(0x7f0000000800)="0dab5206a49743640175b9a75e7a40e8ff112389080d73c16b2d0a42a09da6f26d9519435f4b77e95f4e4169be34f17de1ab13355c184c5d90091bce1cf4fee4a59e9538c1371b678d94a6b3d747f19acb0cfe8f46c7e2d608c289e9f9afb0ea47f2ad3882c9b956844ca6", 0x6b}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="42b137c438c8c417dd7e75f09769968057307209d2a7a254662669a3f08be5f0bd0d20ebb1793d9fecac8e6e378bb93d46a11b82b163684147571325521b0dee99a4ecd903b78c2b0f7030a61f64e93365defe98f67b9a19", 0x58}, {&(0x7f0000001900)="28e7526ff326b2dfbdbce4b97c4e28f90ff9191ef207d0ce90388adc21b8e7dbe88d35967efadac4d48cc950b65a4aefe0c7bedac168ea76799cb9d5531e94e484bc8e7422437f79fb5450d5d012f62a65f05817260be0aca2cc0c510e01376776f850730fdaa9cad63899755a6057c50675b9e10045af1fb1a9a8e443780c154e28074bd523283cca115ed539efa427007e62926645997aad7bb36a3f5624a099aa9d0c472458bf589e88", 0xab}, {&(0x7f00000019c0)="15567df9867e728ccc91e11a4067a5bcab0c5bbda3dd057b9ac197190eb2918138ba0108866be016fd6b918a016181d91ad01c7550da8535ba3394c2738ba59fc72679f27b2eeabf3e2f8a7a143963e3dcc37224855fc166783a2e5ed535da93c4dcd8fa069936a2a0008d4a92017e710eaa99a646ad241dec76e0c64b1c626e26e519c9e2626377a044ac7cf89285d3a52f3016019046b3be2b345772c0cf2a06a7c74b3fa6c20f3a8bb1f8d77c7528742d72f369e9f6a55d67812a0c1c", 0xbe}, {&(0x7f0000001a80)="0564d7a85e400d43af10c9ebbc477df48a0410bc4d2616071590257fe8ac498fb777f3dd8f26b0956490c648db1e496d91c7292c348fe2aeff038ad4b17491ec9baa65", 0x43}], 0xa, &(0x7f0000001bc0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffffc}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffffffc1}}, @timestamping={{0x14, 0x1, 0x25, 0x83}}, @timestamping={{0x14, 0x1, 0x25, 0xa2d}}], 0x60}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001c40)="c93e80b8948d502dfde7d70fc873dcfaafdd286039c6e3171628f75f45ccb3c7c8a6d6b7e1a27e918cbb10d4709cf70267533f2b17e259cc5adbba05b7f1d8820dd601299c01fc68cd64dff75744c38bb2078732ee2a007de2246084f3c6386f28442f8d63ba824c3835d7d1fb08637947640923a2f5044c4f94ff35f524b15721aff18c88dfd62f8f1abb33cc75eef74796b154cb9e2284268b115bf1c774eea00b062dd53fce2c939a6e27581ad2183cda19a116926dd452c2ea7db5108c81b24afbd307412d1373066800d3", 0xcd}, {&(0x7f0000001d40)="b8e09b19ed1474d3822041523f6f8f50cc10dce3b3abf96394fbd8ed0851dd1b2b4145fddff69becdeeaed8d23d90bf2716ee08f6fe061f903cf5e62d8b4f1d9df2713b9a838b550ac607a3e5461ed8a76634868b65d677dc2b3353e839e8b0c65501d2676f6f9fb8b133982613d2dd91da8bae5e7c2eeb58afdb9bf8051b3709c1c8893abd5bcfd7153cfc00d54af5516", 0x91}, {&(0x7f0000001e00)="0b08fb1cf233ffe5b9", 0x9}, {&(0x7f0000001e40)="329bd0d42c2be0fb3eb463c2913937eef45b9e6c077fb87670d4f4c09b6e5fdfb5f6e5cc1f4dbbae2a95b3f2d66d757b42da982fc5d949bb2a6d393679dd3e55b5eb28699cfc25e8f676fcd19ef85f7e95356d9e75bcc19eea53523031733bc1d8240bcbfe0ee8f55fb3ad2b0f0d31db89905d11426241e6c6eb0a38f89dd7107bd92d34d6f6b15d3b3c5918fb4c01eee417fd8c7bd3819ffd9a3713a32bef9b17f1578dd8fe97d9ede15f85126d18819f2803310315c97d7ad89409210261f1154b15bcfaa2f911e2a0e2dc52", 0xcd}, {&(0x7f0000001f40)="dd08d0bcfc5c5f2a0618f2626ea205f3d4689f8e31929eb6c817b245748e1f7cae1cd51c21fb02b9e549629734ea4f5f333f14", 0x33}, {&(0x7f0000001f80)="201245e99245b16d75c2740853b176aabd6db64e88d45e883c9f413387b54e604b12522bd9abb274f16db5b72081cd1bb68812098d0b3699f92883ca0d865ac5562ce08bf22dfdb24d6699e4798c231e485d1dcd47f8d90272a6e29e5910937a081033ea894855e2cb5d71cab193abd43d780f1ae679a0fe0579713ae428b064e66872d847fbff6c8b771c82070274a42345f7a963b233cd643dc8fdb8141ee8a7d361e718ed2430aca1e513c55fce05120be055e1332b3bfed1623b41f14677e94c9dbb2bd379b0532e02f12ec868f3068d0dba8dea2d30e3bd752305afb297483e14f3a5153b7a947762b4f70f6e", 0xef}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="d17b62219a3ac5bcdb8fdecac5fce38a1dd21d403ee53274e4e19d22a384bc9b796264a662db04a918f3ce7ff26a3af1ba16a89b04d14e8fdb3c845a448f1b5f2b483a714e1409700646e025a768255c638621641b289956", 0x58}, {&(0x7f0000003100)="411257d356fd4543cbb163e0fa1929ba16419c8366fae1be559feffd6f65b40597e9d49ee0c26072069bfa0bd4634a5b73", 0x31}], 0x9, &(0x7f0000003200)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x30}}, {{0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000003240)="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", 0x1000}, {&(0x7f0000004240)="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", 0x1000}, {&(0x7f0000005240)="bdce9f00d8816f2ada3504ab3e2d2a43211423fa0bc69eaa9040", 0x1a}, {&(0x7f0000005280)="35e77fdca7a4c70e50155fae7604e6cf70208309c4389b", 0x17}, {&(0x7f00000052c0)="b88519ebce42dfec56adea4a598c8cb8acddd5168bff8fb28e67e2", 0x1b}, {&(0x7f0000005300)="8fe8823da1ad8b676811bb0fe1ac5c82d6400b7e3adaa3e51bc6fe5b37d102328ca7e8a835428cfc3028b93ab2331600dfb9de4e70eb78030bca66cf980a5e0abb485d73619115af9e7393e615eda0db4b25b3604e5cb6333d251984b417c83d6ef9fc36cc18857e919142170d0c", 0x6e}, {&(0x7f0000005380)="d4749cb8573b3a7978792bc2af0554a91dde25e33fed959b945b6a7433b35b603123688cd42fe40d8dd015991eebf5358a4c48494e66bc2254c3909529d5b5e9b0177be5e77e308058ff1983f7695d6bbd668023b05f21f533bbf684e3b25e772934a6ec93609c727a3c9b4a86dcc34e4b7617ce9f20754d5b7716457d4e303be81e772ca9e2802be6561c2cc8d3e0fcb151385099522be50a6565cc4fbd9b8d7e332390a988cdcb27154ed2aace497c33ddbc246c5a1a2d06d5ce3ea2c7b79e4c056dafb0c91aca1f224d991b9609d7ccc36fe71e13e7e1", 0xd8}, {&(0x7f0000005480)="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", 0x1000}, {&(0x7f0000006480)="65ec6c85a54e32cfa4937f393e3f9820e840e85e88a717464910b9ef7b6f1512e7be0874b454e6b90de82ca105dc98cdfd97924ffaf2a8237f9811a4a249bdb3c8bf8529ae7687b87d83", 0x4a}, {&(0x7f0000006500)="5c563cd33035811663084bbbb417077a3bdb1184193390a630dabdd47a04e9481f8b62fa688192f2713ef7545b1e8d73f9adf798e338c7616ec4ccf1a9f3056bdea40b6d7d67b762043f073186474d016377a541b8903a", 0x57}], 0xa}}, {{0x0, 0x0, &(0x7f0000008a40)=[{&(0x7f0000006640)="901eac67146f3bff53282179ecb9ba9eb76861d0c233c7cd5fa7f555090ce295d50c5335a5b601953f209dd8771cd8019b714aa13ae79845bbd5cf0a3f24f6b623bcb568b76c5c508ae886ff3a0797b7344498d73f4a7b9ca3027e6d1b007c777eb59fab0c7150c95e75f3927bf2599edff8183fd108cde00308e364ec190e3bf242bcaaa5b8094d0be3074cd2e232574b6d15c78c4a1de27801fc865400f1980224e7a23692c073f38d7e66d772c4853f27a6a8eb496351fd20b5e18e7948197546567931f852a6f1550a61ab53d22eb99f094ebc92b76949f5a014a91226a794c59398d4e0aba081a1435fadefffc6d7dc3f", 0xf3}, {&(0x7f0000006740)="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", 0x1000}, {&(0x7f0000007740)="b09905704bdae29dfebb2156c7562c3c535ae49af1682cd759b7ee2a244e7d9193a0ccb15de7a634b0167344916697da880e56146c0889f1be305685578531b62e688f820c3d891499ffb7dfde9f58ee3669f21a4b65565a2de32b94a652ccdcf7e1f82e64c95da09dfbed3e9e9665999bbd81a6cbf66b1a7b", 0x79}, {&(0x7f00000077c0)="698a737a4aff2aa212d36c814a4272c0b9588206b2a89b373a167b7b879b34bb5b998b4d484bdc4bf96f3b403b977789032a09f305da21f7865b1fb633b6f3e29bd2c231c754cfd59c76228dfb088eff15b95dc2ec3eb1bb50954f2c6353cd05f421950f0cd328a1824ea47c06c3e2b903d2675cf60b99face1b195c40a19641e0100f731ce190cf5060fd8d41be8f9f1aee63851140ed73403f4ad36c6c937848495d39214ccfcab66220237ea414ab8422a028a7e66989220e430e178cbc", 0xbf}, {&(0x7f0000007880)="f2bfd4a9c577957689ce222fd2012ca20a7c5fadd12b8f979a41f66e22c0e489201285ab69bad163a4a29a2555bb23881d7a3bc806b99d9bf5fae0b153ca6a2c43539c73fa30a500742400d01d74ab0fd2ed08b0e6fd", 0x56}, {&(0x7f0000007900)="8f5edf6be8e28fca035b800eae8346ef2f899db5ba7e2846a632baee8e34668646e89705e7c757ed055c9a8688555335eb8b9849b7a18340ce5b406953f3c621fed8b45a8573a9d2c34b03df2682171a731ed6d3cff1b34e29060f44e96f11ea10029d9ce0d14a6e2e94dabb9d374edcf3044b54d9383195669781427af0efc09a83df4ff122c83958e966e203ee445e6a2605779b72ab68d56691a90900e0a0c36d5dc4ccca743cd582", 0xaa}, {&(0x7f00000079c0)="680078249d753723417b0ff2e17412221c6ce98d95de6cae476b1bbb16651d1c05713498fd17c5ea1710c6746d6a455a23fe3bfd5a8850790aa019b11b087963a144cfa51153f6e4310106cb62f38866392ef13254565675f9ddc500569733f33b9155438f15bf4a873a7d006c4d9a5913d9a01d13b5325c0c4a053d882ae9535792072342d5d5a37e2df089c3de40517ec16eb0a44858b24115fe8acd86e37c2660486b414a7514ddf6b0856ce73b193cfe93a10e53922e697d019774e25a3e58ab5126a77a27a00bdb3d7408b5d142f9570510aaf72ef0abfa635dbb6757def1137cbca312de65ab808a25979a2132993d71c1bdf30a6cbc08ba75a88f322b58a45ca7875017c89f31d132e01c9d93ff815cb8c634b7173450ef2cd3724462831af92b4b257e869caaf12cfb04d85e5c4f44a10590900d337549e7c03d34fcbd4321baa26f34d59caac8c19884919b72e552e631cddce03a23c1db75276b1edcc3fd146226588217045925ae27c2c38ad5d34cb2b2d6a3d3a84d03acd6086cbdb87c3a43697155e42ac541058ee487ee4c8de7d5959f3fcfc1818dfcbe0fe551f2e56e81c1bd04c11303063bb483ebbdd0f0a64aac3257a3a7f90c067a95bf602c2d1d3fc40d1057af23345263708fa4def239bdad61eef7f8e19a0e8f3e27952e4390a9f3aecf73ebc9bf9d25ba4ba512115470fd97510f7e44d62976c1a44ab3b0909891c3fc200b31c084ed78a23d43b55e442330e9120d60660c9cbad5e2dc7461041a0def49c9b786ad15ec355244b57d0b9b17a04fd503da92de07c6a3baba6ba67c2b03b99b4ab0786a4734dc5e078e17673cff4ad8804b645d68f99cea0af05c68f11e5b4a16a34f874a878bc65092f2ced59fee32bf708acc43c834bf6ed064779cedb3991cba6df1312b6af8b6d6c394e37bf6fedce0497ff286cbbdf29f3acb79d041d68ce3808524491443253ac5d736b6e18714599e6ea7bf7d131480bc0af6ba9221a86659a0d4a998004941d271201a5b5dedac5f3bb6c822ab02340f9351e01ce881a4794fe1bce804dee7d901a6f0e47276964581a1e1acee7e529ee5127548bf03b0bd658ffea2de55bee32bc02c7921a2a6a3df2bd14d8f695dd86bc33cc44f81691cdedeb32de7ec1f58320ab9eaac2672ee04f4dd48ce005990e900c221d9fb9a75b410a003147c785fb1e9e80b7411f23faa969fd938058ede2e2fdb311b0b606702f0687bf8a3d0241480256f4b76e91594eacda284f29cb77055714adf5fbb74632a9f1879607360f484cf62fd80dcf7a2eeef6f8cb35845f7698026bfbf7565db1b646b1ea4236d17abb4f402b1010aeba4010c115888611e5a4eba3aadc380603131955060c63392adc962df25543d620d9161143b8daa43c70544219ef33b43c2a515af93d7caaed321a19d757e62883533afcd735fa996066804e879b14ac96c5fb29c95c9ffd13cb61d42cb092a5224ef2ad0fb9483f13b17dc9d56f409146ed0b03fc8270a3a5abb34a5ea90f85a0574e17078951207027ea4b36cc497a9509af05a227056283b0f4165b0251036585b54b4a4150922ad09f43d3595e0b84cd3e28f974ab20f1741e8918118fd22d7d244f05aa8eb3204c9ef26d224ff02c93c125801fd38ce11a4474dbaf2997b2ace5ad2e406f08cf83e6badadf8463ed7cb4d761acac081f6b458a60a24d2ced5b74f750f018c5e3507ff0aa6018855732fc85da34b5736be48807aaa388fc42966f00320c43dcf7f61637e9a93466f8d788a17ebfe218ebebd042102e8722dc98e63074fcda3447f14f72e80f50487d14976d5083936e04de7f019411720f189e973c61d51d3f68bced7c6a925aafefcbdf07411cd06a40b9775ca49b530c0dd907cb274d8ba5c1a76a4b64a63dfd917ee78bf585297b9f8e7f11b4ab145398afc896eadc156699d83cf44166d8ba034fb39a9738840c94f272b97e3d8750b899a624bec70b5764bdc916afa9ef6dbd504ba300fb3dbf6ebee761598c029f4df120a12b192e63891337e42e72fa6aa1c2ee2d64a43b7d97503b27da0eda3dcdeb1045305f9f9ef5c28d064077226c33650b0f34634150c84a45276f4bb95732316b4bafa5bbbaca70828df361e9bba6341df517781b8c29fe25ee35a9235345efd043d7031f68b0ee57cc39667c38e9235ad072bbce54ef97317a82f8be1a989de5acf5d6958902e07229ddcc27852231e39d38d50e480bfedaefd1ae687b8905dd22c01bc10cdaa50b813bd84f8f265f2400f8a3f868d7dbc131935adec140cc6bcec1e01e89d21fdcf6acc947bb1993c981e37ad92921fbbc69b4e40c0b0905ecb343ef6797ce12cc4818cecede3dc3ad92b72f7ab0f3280817bfbf3f8fc50b67533c521bade7590a2e2da3069798ed06d2d8308ba2248d2992e68f865fe0670e287eb546665e26940e71380a6f0afc0409b9db708113145b9527c0494fe967a400a9c316619d673ca249af4bd5faf356eb6b7322acd51ee56e2d1d09ac688bd13c457670eb0000b8f0cdca1d10d00ac731f0830b2ed3f678c87e868369845e2aabc08b71a1a56f97ebdaab8e154d8513cfe1ab4a016d9ae82cdd56c86a1b814215997cb2064e1236b4890615615301b74bd2b224bcf8aae71bafb30b2c281c9fa8fdd2d8306a274ea940f3935be5e839cc42555e2358411161181ec86049b0c03b6700ba31e61f7816fc0f93fbc6d81d3dd02449a851357f60e36bcadca7458ec4e032d53c586d636ccdfdbcd0feac976ce855cdab3c566abec941f6af475173f1aefd97158a61717af9cf39899fa401a550f2c1eb58c0e0023bf888c308a120c2d0c532e54edc2b0b4f072e06a0350aa4fbd772751084c8963e5c4e89d71ba4720489e6bbc01cf313d11787ab6f46b945e080f4083b4b2882ffa7f7eafbe04ff7918011f0f150fcb93f90f2c6ce9f5d6f1f01ec49fbfa86f7278402b046a8d0c365ad661481f018eb8ec7126eae2986598db508dbf464007c6dbc695b5123558e5ee21ad59b407720822bfbe45f72ed0254bc27c7d79b91d1a20f0e2be9cb852f92e7de6103da7aff2d3f93ea922d5e09006558b630b10f49c5648b1cf1a40add49a131144d6cc6ab3932faf12bdb568768d8abad08199ef6b79cbefdad6a6b595d06efafcb095d077800fd103300e3677c7816c90136cb266f05ca429f8c575584c89a800e1508f8c10ad6c686a643d7f25b76260d46f3eaba8e86f30217984707178559de1aa2e63944f3d766ddee7cb2902c0b38f9afe993677778127d6f280b26e7423edf49a9cb0a0702d6ffea09d3121125055ce6148988e0dc2e72900722257379b138acd0a66369fdb39d943c36884a3b23776e460898637afa7f65cbd00e9018ecbd64de368acd3966186546115a10fedc0418e5a7158570327a2ebd9dd66ddd276f877c7d30145bb10d8b76daece94bfbfc074855f599af7be442f775c26b96d86775984fdac5ee2ea8ffed9f7e5e29bf2488666e345f130dbb74446a311905c456c2effa5af894e5d726adbebb2a37e0dc7a6526407136c1033c4a7826aa0ce8794db73602f1912aacca3779ce60fbb57d75fc549bd77e0c156b240ac787ce9360a3b1d8675f859fa974709cd4b2c1b038c97c283ff43b38eadf9d6a59a5a66cba64a9a8dcf1171c1412c02acd1240131ee185a243cd1fa407c2cacf05f750013058351bb79f910139179bdea4aa840e79cedb2ce4fd3119581f98b61d441a58168b4f6d8043d2c1b3c5564cc406cb54153064863e65b919a61006d6334b124fc8cd488699dc541f9fd93dbf8a2059d7be56bf007fe05b0481c0f11430f16b4c14e7960f685437d8f23dc0ac8eae600ae8d3e344a936170174374edfaa53e97a26450a925a28ae95facdd90091f8e0a1663864ef0876d2507b06c9858d1c3e126bcba794ba3b03642f0c4cbfc0dceabdf7c3031bc12ff335258a03d8aae2be588c18bf2f4f8d0349529cd40cb6749fe822676b5e8764fce00af2d1877c748dcb0d40418d2540273c2c424c158122b6ed37d0d3af631f809373699788b54d10552c17b280790a53b5f7dfb516453c04a6f51b12b3a2aaa1a899702ea3640e78aeb160082010cc541ef7d4c228e2287d03f7f02ea6d4f8565020ebc07d3406459aadbefb7e9d314cb903bfe318f768506f35ed46d177660ac6bf970b632303d182748efd226a7da3e898ce07896e7c24d2aa6ae02e72e35eb73ece0dcf3c978b1d7fc70a6e01e29c3f76ca5898e0a92ffd831bfc1027da6b28c4a86baf7e7f204028e2b594f35437efebe1d1a67ed9183a19a4219d2e69a6f7a716820f1b57b542338002dde1af4e9c2503198236d4a1e2d0f286f38e629acebda7071515bc38f6bb1251b6471c4ad416b8a18cb1b4655a45626681fe6c113a7876ba62bf8e0b302aff16d690f44a2d6daad365f9b1028ddb187c4e67e70669212bea7c9e13cf654ab6e38a03284a4b2d1a1cf36625beb1682d9838144bf53eee954f2bde98953778a1a90b97ec146a62f1069d8f7429647c33514f3bace5447bce7ee910576980c76b08fe61087733ee4b75a01db7025b514fabe21fab86fbf8318424cd78c44b6de9c8706255a5027c851ad1d607fba05dd44d48c3cafc425f7da08be402e8f8cadb9285ec7bea0b020257e5dfd846dea6d7e325854e68c9b0dcf612a7da152d11afb399f16632a93577c300ad7b52ae1616c4bc0408b0c2d363d2c3d6204ed837eb84d11c3d08858c96b7991df65daf2f1ff16a3d297cb5ead04e3e98efd6c125ecf720bd01d03036c5267b4f9a4bf2f33e0ad80684396fa761838e48a8098e968a37cbcb6b306905f52890e13dfbf1dcb6056aef0018453dfe918967f3f0bbf1a9bacd884b8821813aaac04e9575cd184c410c2b188f87d40a79cbdaafd9457c2eb3da498f52ed2420d4b41514fe6e9bea2eab9902a110b40cfed9ae8655b3cb697fccae63ba8ed0ca6a665d4a8ccc4b8c809d78b8a5d5fe4d024ee82b92996f5952da7a1073fff2329697e434621ed601ad09fbf74299921d758ae9a16abb5da3fa5da32936f187c856648eccbcbf8801ce267d401d71674346ffa83898d2652074d69ea038279d2c0cc36cf61dd1e423fbbcab7755dd2df83626083e467681d4b4e4ce651968a7cc76bd17a119e075477a258a63f97756c8d441d304ec7f83061bfc7755206e72c0f3ba52ea8aea712d7db62e6629fe100d1a4e5d2a34b7043e6c5c8739d42efdef8b534ddd4e362e683ba929997600983b9d6a5e49c5a0bc2f22e2006545ed22b760637ced2da45df87d1bc15ff874091ead72c7d48a49158f6431d3e34dde2ac10064ff6d47cdd163a19418a3a2a9141fe648fee271f56de48818898d2308c6f4da91c301901eccc0988e876f54efce712ba6ef5db53989df001e12632b30e517bd8341ec0cbc0b098609f92a252f230bfd13ed53081aa95082308c22529a0672152cf793d8e6b6b27948919ae287a53db7e0c645fed8ad86a9e838957267df85ee15fe4f0ced5e650a4a33272eca35addf1e972cde3b9028d16b8bcd0d2eff19d981bd35a3028647c22ff5281803c25584c9da91c2c2c605fe99f336ebb684c7a62834bad953d6f598a97603ffceff3c2e2433149e74132588f8baf9d9bcd5ceb6ecf4aa4cc8dec6f7296649c4fd5ea635b91b867bc43e95b44876f1c8fe7921af8eb0c3d666ff2afa5331ec288bdccc5a7858e02939679c2129dfa0c523d3bee024de74bf8a41aee0a3310904f7134", 0x1000}, {&(0x7f00000089c0)="19c470c4d809ae21dea4c8900933540cbedbc5113b88a9920c373df4de3e16c1997afc8257ad6247db3a8f5f99d724a6e6a1f43a729edfae921f840e718c0fd589a3d3830098ce369059ad4ca4bd59c153864d", 0x53}], 0x8, &(0x7f0000008ac0)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x18}}, {{&(0x7f0000008b00)=@generic={0x19, "2ad736a18b6929c026ddb43ec663d6e5f5ebba93e7462460971ba560818230b2e50c02d5fb53fcf18e1cff863a6e6b1b2aa01590409aebafdae568b315b388bea570e9f6ca78b75f935d55d0513bb8d4b036cb4712075aa0099e1e119cfcefab37e8e96a837be425088a3a660fce1ac5be2aea0efd90b83700cb8e58ada9"}, 0x80, &(0x7f0000009e40)=[{&(0x7f0000008b80)="61b267b581f9845a7265791a3355ac355b16d6f71193e7ea4156ba97490f10876e627ae73b44da26f3094f4caac5c42066e4597ae160d255626c1e077ea5e8c7e91aea04e58e0d95155813bc70eeed8206cbd15dfd6712cd06f8d283f4267781c3acf45c1ba840ee8b8fa08c8881452cde55945f5f2c4e9da61fea3ea68a3090aac242c32d842c3c414f5740752bbd798994bc28fbfffb0e36e95b6bf9edb711e4344f687730105933cbeca9c53cffba2b504e2e7afef27bed1112d90a9eb4f83b0e39f9cc0ebfd63688fc032d61d7e3d5", 0xd1}, {&(0x7f0000008c80)="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", 0x1000}, {&(0x7f0000009c80)="46d559207837bdd80ec3558e2b4b5cf223b5d0aaf99b5eae3bae4a98b938b0da33c297123e7bc29f14f1b6d8fcb515a5c2b1f4b319fd78f67e7888b533e97a34b8b04fcf8005147425cdf4492aec747d525685e9337fac048a94caa14210bb0880411e245aea104f974aafa547e2038222511074c55e5d9b615adb5a73a5cbeed536c6d84efc5b6c23269b6712c154f002af0cdd36d23de508087cd23d5831cbefdb9b71a8ee0d4e862acb7e414a977eb2373a5c20399ffe2db72cb96f8498cbfd2aec9b9607c9ca37d5", 0xca}, {&(0x7f0000009d80)="81fbd17ed3148c31918da885a97e4c2f8afef2af94bcbc7ddf89b7413664d61e494dcde2a5d6b429716253785dfcbe58d4e72dc323f03babcafa36ae84940b94a393ba7b1e37d437a4bcd59d02701e0152adb7066eed2fd45f429a5af3fdd42b6868b4f8707ce8339bfe7b5a20b42c4259c97c67383d708433422401a90057bf54d2e680d1be55a6963558", 0x8b}], 0x4, &(0x7f0000009e80)=[@mark={{0x14, 0x1, 0x24, 0x38000}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x309bcb24}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x10001}}], 0xd8}}, {{&(0x7f0000009f80)=@l2={0x1f, 0x1, {0x7, 0x7, 0x1000, 0x9, 0x5, 0x3ff}, 0x3, 0x2}, 0x80, &(0x7f000000b480)=[{&(0x7f000000a000)="ab305ff001222e12b8f8f421ff6c90f52ded954c18665d3ce5c3345073f20b2ccaa3128e7386bf81bf25d320a743b36bc53ac484e987400f4ef6e6e6210ed684ec23276abd0ae8e171f4777a836abb51582512c9871f62442007e2d8835c32490943102d61f18e7312a38e51b352cea914cc31abb900445410d6ff5bc28f9b9709b0420454fa674754cd40e74ce453aadc09d4997dc63965", 0x98}, {&(0x7f000000a0c0)="0f1f19bcdaf1368c646e441c80468de89291282a676b92a0bce33a5c8c58802877f1bc238e1886fe13c8dd652b6d07266b3046f3126e19bacda5e0618def6c11b5cff70b2ec7405db6135ca5a773a57187edc06f6601ed2a47a560dd1c3b8fd6f60d58241e8b686246c12bf26ff0092c35a6b78e8b0d718fbd8c627c096c2c9dbf10", 0x82}, {&(0x7f000000a180)="cd7be9f1b93c8df9a3f784894076a21709017550737c8f3b54fc7e05eb961e4fdc6e29d1d26fb10b8d90407e65d44610e00c5cc668eac2159ae1790f458195a8edef2cdc94bef449ebab88ddaa012f47d53ad49ed5e6", 0x56}, {&(0x7f000000a200)="422e8c4362e78b6591acba62fb36a82a2f204d29a534724c3221a558cc576306ada227140f0844e587d4cfcf2b4ace70b12916c99a37f3ae29da493a0c468c9e47df964a989718973ff1e2563d2d5a6083e8912be92da0764b21fc8f22fd1a57b061f0e8977e3182f34cfdf2a68962e5aec0e49c50c9c9836dd6930f3e130644a94476fc8481086b5f2129f5e71fa30b01a56057045e6ca1dc912cba36c0fde04693af78c4728e48621ff2a6919cb531a6c6dc1bf0cd63ae701a21c86c6608", 0xbf}, {&(0x7f000000a2c0)="f2a2218e5bc2a5a24b98c515dc018f0157e7ebfd2bc712e0be7891ba7354c0b3d5bae06cf14140fd5de996fc7a0d8f02797bd676c295833c4543f1fada0c20fbfcd0b52efaeae8c8482594685a329262d5cff7ceadc52a159641a30a859f1115415bff292196739c", 0x68}, {&(0x7f000000a340)="adc8587d272691d0616069f7515bee326f6bd5538aad73fce34036bf573c3bc87f582f2d9892e81941abe5c8ebabe39b913e3060deab20c7813650b95075f6f6", 0x40}, {&(0x7f000000a380)="9897add43c415b3a578ccac32b0ba6e868bee0fe582abb0010d145d72bbf59932d3cd69f26ecec9b0b1b0563527477233378971c7a9277f2a0ef590920622d0406b2c3f56bd6e1a70230c4d2081f8b22435c96d4271e95a30c262e7d6d13daadef3e56b212878f49eced47ab75e2506bd8850fb00c0a88942959a1ea6a00aa7c80f65a8c496c7a62d1fd8ac0659f68a6aa4f134e1e2d443e7f74f581d0ea9ed291a93c7373cd38fb60383cc4b4d0bc56b0974d6ced46ab1beffbe806f3ae9815df8f7a15a1100a2ef23a04c9725548a9d18c6ca726784e5096d4e519e37b5b165e3135aea244b97a", 0xe8}, {&(0x7f000000a480)="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", 0x1000}], 0x8, &(0x7f000000b500)=[@txtime={{0x18, 0x1, 0x3d, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xd5}}], 0x90}}, {{&(0x7f000000b5c0)=@in6={0xa, 0x4e24, 0x6, @mcast1, 0x9}, 0x80, &(0x7f000000b780)=[{&(0x7f000000b640)="2ab389e24c779c524e", 0x9}, {&(0x7f000000b680)="e28a37012b74f9e10e32d98f50d1f8c1ec00006aa4b64cbbbe43455e9d067fa5cca2cd3ababd3861b7d1b991703b6ea1186a6618952f1f1a8cffa406a7d6d6d83fcbdfb533edbda57b732c6c6607f85759d6c358f2b2d19f40752fed418b7edf8d2bf13c0215baa9fbf4b160d0b4935e24aa1ba3c158aa896f1d991ddc8755dd7a2a2058da5ca1016940b4bdb81815e70f3e250c1b4e814697c3a47d842866380eb55757934e890a83fc3b1edd8aa75e8c916cc8e53e2ce215ef51498b2a04af8dcda0f52eb050aff589eded82248a82bef5c12b5efe756abf1c2aa4e9248d2058ee901e81ad85615508ef2aaf29eabb79", 0xf1}], 0x2, &(0x7f000000b7c0)=[@timestamping={{0x14, 0x1, 0x25, 0x12000000}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}}], 0x7, 0x44000) getsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) 03:17:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3a0000000000, 0x400081) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)={0xa, [0x6, 0x1, 0x7fff, 0x5, 0xff, 0xa38f, 0x306b, 0x6, 0x400, 0xfffffffffffffe01]}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080)={0x8, 0x3}, 0x2) 03:17:07 executing program 2: semctl$SETALL(0x0, 0x3e010000, 0xd, &(0x7f00000000c0)) 03:17:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xff0f000000000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:07 executing program 2: semctl$SETALL(0x0, 0x3f000000, 0xd, &(0x7f00000000c0)) 03:17:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) eventfd(0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x17, 0x2) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:08 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0xb3) 03:17:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe21, &(0x7f0000000200)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x3ad}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x80) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f00000002c0)=""/220, &(0x7f0000000000)=0xdc) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000080)=""/232, &(0x7f0000000180)=0xe8) 03:17:08 executing program 2: semctl$SETALL(0x0, 0x3f010000, 0xd, &(0x7f00000000c0)) 03:17:08 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x3) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x11000) 03:17:08 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x156, &(0x7f0000000040), 0x1, 0x0, 0xffffffffffffffed, 0x200000000000000}, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'ip_vti0\x00', 0x1f, 0x4}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000000c0)=0x6) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) prctl$PR_SET_FPEXC(0xc, 0x40003) getpeername(r1, &(0x7f00000031c0)=@can={0x1d, 0x0}, &(0x7f0000003240)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003280)={'rose0\x00', r3}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x2000, 0x0) 03:17:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000040)=0x3) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/114}) 03:17:08 executing program 2: semctl$SETALL(0x0, 0x40000000, 0xd, &(0x7f00000000c0)) 03:17:08 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x7, 0x4) 03:17:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffff7f00000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:08 executing program 2: semctl$SETALL(0x0, 0x40010000, 0xd, &(0x7f00000000c0)) [ 572.726810] audit: type=1400 audit(1564715828.764:331): avc: denied { getattr } for pid=18508 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:17:08 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 03:17:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3, 0x41) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) 03:17:08 executing program 2: semctl$SETALL(0x0, 0x41000000, 0xd, &(0x7f00000000c0)) 03:17:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) pipe2$9p(&(0x7f0000000040), 0x84000) 03:17:09 executing program 2: semctl$SETALL(0x0, 0x41010000, 0xd, &(0x7f00000000c0)) 03:17:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x12000) 03:17:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x2, 0x0, 0x2000005) 03:17:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000000c0)={0x33, @empty, 0x4e20, 0x3, 'lc\x00', 0x1, 0xfffffffffffffffc, 0x14}, 0x2c) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000080)="4fdcf5427e379957fd0c585447d3399520544d84b0c2a5a9c116ef54a3706c1eef273c7968929565dafa", 0x2a) 03:17:09 executing program 2: semctl$SETALL(0x0, 0x42000000, 0xd, &(0x7f00000000c0)) 03:17:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0x9, 0x4) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x3}, 0x6}}, 0x18) 03:17:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffffff00000000) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:09 executing program 2: semctl$SETALL(0x0, 0x42010000, 0xd, &(0x7f00000000c0)) 03:17:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x105080) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:09 executing program 2: semctl$SETALL(0x0, 0x43000000, 0xd, &(0x7f00000000c0)) 03:17:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) accept(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001700)=0x80) sendmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="7529064ff1482030c6300e804e841bb3ca1526a6d0ff8540d0b77469913d354a9719d4e152aec5982b1312e899af2d5d441b7e151dae3d0783fdcade6aa3fdc27844a0accba114c8f5486a629939b6d99fc742a40de1a8791031b347ab922f3c99206cfef0910a85351d8d008731f78d7f8381e2f40090bdd2f17399ef2e8698f440b1643a", 0x85}, {&(0x7f0000000380)="5d57f649944ecca734caf36c5ab3d87de2c68f267bdc3cf21b74d4a1afdb74c93d2f992432d9744d4d4a02c045cd024fc3a046bdfdaed1772635d0d3ef8dda06e06d9278c6ff26fca3542157592df1feea45779fb457c6a085e255fd8009be7c1aebcfddeca627635f38977e198c5df0399498bedf46e67f3399333c7c762f0a85797ec2a5ff3b0cbf245fd1ff8db90410a1bd8a84845482d05361ecf3b98721ee71f1b8f6ee30e5a2c05d85d065b86ce36164", 0xb3}, {&(0x7f0000000440)="3515328887951e4954e3d05aa9fcba72f90724a8c7acb095391c29ef56767e393d7d0e26dc384ad30be7e1d11826d4fa739a6028fa4469626977adaf0856f377dc73579f9f8538917eb34153a097e47c437d07396b2548c873e921b64f68701dc0a366df99eb00b1d56da19e6f3d6d549383042d9e45f2b000732543b66f55e4285c63153eac1fd390a3f8fa", 0x8c}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="091b77ae7367c41a82ab3f5ade60e9e934f25aa1fa7b57ca94e39258e2ffe4fd1e3591d6338fce22f444c7875502b867b6d9b54d6abe697818bb79b16cdb46ea0fd510bc4ea1da9a52ad145ad91f5129d2a466e008c1db4dcd9d488d5b0d9318b39b151d4dd4797d4bdc5ec482f23a4896af4eacb231e0d44952f806b718af399f72717c960bb69e8d3249b3a6069e87e953d463e92c8cfafdbab07d7cfb420e3eb45b868a91b824bc19ab8519def994ec1538dd4825aab06fa091b283e2973c16fe2a02f731f8d5492c060c2426618c74d84c9b205c37e81ab3873f406a", 0xde}, {&(0x7f0000001600)="3d3384494d0edff9886d7250b402ea0c36e120eae4bd53bb18871c13568f6ccc421d107332c147d7d119b08b69aad2bec470d8125c18e480700112614c0ca23d84060d8571bce7543fbed21234b133a3c461e15cb694b154801616a9faf37d15d10f69a54585808a529cb35b119a2c16b0c46336613205b4be532ce8cccd7a605b97d488d609e17908f9a4939eff7dff903d45becf491263665a76a98270bae6d34185d5586118846df785f1854a1f5aef9eab396a5e686da1940b0e0bdf9eea867f32b3e254faddf70213ce0041627dfb2036824dbdbfc509394249ea53f5d7c45a", 0xe2}], 0x6}}, {{&(0x7f0000001740)=@xdp={0x2c, 0x1, r1, 0x11}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000017c0)="c196bf3eedbc64798f29138060fdd1415abe39f6f6f8591bc48b6e2867d9ad71d9af60345d26da8b075ff898cca574985e5cd07eba44eb08dce9f79335b8a9f94887772115255ccbe455366458c962a70d5a841e8dee6dad5ce5079c6cfd4c6c1e09665d6b4af6b132a224dea3c1ea2f0cd7c32d0b4bfad4cbf0a3478e5e37cafa7cb4b0f318328cd1b6026cbbfc9250dfa19ec50c61dca4789c1db3906670d58cf13d572beeb07962e926949c21ab443ed079d3fd1e646137", 0xb9}, {&(0x7f0000001880)="6bacec4c1304b11582fc6e2b5f35b143506687f48f30229826845e216218f5fe92196d0afcca089b23cebb358333e9a426700ca765a20f2d91f37f620dc9c98a6232073629e9b84f536970a6a677be9e72fe552546bc9479ef6a395fbb9e68c8dce68762f97e7a53a27c123715597883614422d31c8a1e01c510aabd224376f6c2ce9ca69134a5fc84c669126a685ed0e0d0d9063130a22ba95465c7fccd377498dd12afb6ed540c8bff3e21b047f13e7d8ce7312a72c47ee5885d4c419f6f66fcb4351df054af9547bbd7647f9dae67b7667193e3dffc25b2067a7f9973f48772c881030dc7f5dd83de731156ab3fe21472c327", 0xf4}, {&(0x7f0000001980)="bd6d4297aa6ddffff8a305c6f1cabf5bcc6fb07a76fb63860ab8cee24d7e19b86f69afe43bf9d9960dda25ee5efd70a92a92cb17fc21e018853bd7d73d530f2e6ff69a783da5", 0x46}, {&(0x7f0000001a00)="e5ac4565097d267c2517e405ad2c23b9290d6c729492575ae35f787b854562451ea5b2387a41998b7c02393aa01e1b64e91269d420b843848ce4c5fc8b0a313cddd7caf098f7230bc8106e3ae63a342c68ec41e7d1ad3e5cc624ce59e7b506f93cda8a9b9cf16f8fe80dcdf5f1104d9872691f6c6eefe44b05e51a03ad1e7058172afec1e08ba622a5bf1364ac39383b0b714c9379c1d369da32c4b34d7731e4206160b91b5a00124a0fd25ed4d0d74d51d5708f5e91e582cbf18cd0f6", 0xbd}, {&(0x7f0000001ac0)="df61dfe230cf9bb10763f3ca4d91bea2b98e35d3c88dec66186a8546669fab1469f099ddc933caac879b3bb5f1fc4651096c76ceff9b36b68c6f6f8f983f93a9ebacac642f9066595da713da26ccd3b5df91f084368351249b89791b7407218e651559807646a8d956528ad7b03788b2aba69941689dd9c00fdb249c53961cad7d571c659f295467534719493074af57acea7f2f93a725b5ff48727b04b0c5965e70226bd08afc91c637ca", 0xab}], 0x5, &(0x7f0000001c00)=[{0x80, 0x11, 0x1, "5efa216d899359d8297ef9cc18ebe94286c7171d305c25a1d19d39fd1a4bff8c6b324f7d36a8232ffa09a817ddc71fbe572f43452e1bab4712b4fa6791eabd86a966b0d6ce2c0c44702a6384267cb29e71820a123c18e89cc438c7920954f54d803965b0346abcf8bb57ee"}], 0x80}}, {{&(0x7f0000001c80)=@llc={0x1a, 0x337, 0x6, 0x4, 0x7, 0xcb, @random="708495f479ba"}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001d00)="d821a71bafd315a1754ed49bf55181ba25c477bba582bb43914fc1d515ff757ffb12da5d4763d8992eb611883b8d84b1474462d89a0496b212c7", 0x3a}, {&(0x7f0000001d40)="d7457c6b1b578555956f74cd984b01cc85bf8749329504f24f89adba244acde34d1fa72869ee", 0x26}, {&(0x7f0000001d80)="b7fe28e4e0f13eb24fb933eb731dabcb7a11f1bce761345b0ea7aebdc23ce8ceecd12e6ecf6b8c14a83a8e627ea9672a96126e0b557ca08a6470dc4f98e74b8fe98b057b857cfe9c2ce421a583ec3e960482594d6eb734a5c7df7aa4b6d949d0f31660fda4579d0dc05a8841b4ef36887394fa17f3404dca5d6ea2f8032ca38225e7fbe0fd66e6a31c7c16f928c4db949fd7bdd8a38b8560efa50132d58e8a1ace157b7745ab20d0772482840009fa9103e53d2756388fc09e1378c87e05f0794b4930f8672b5b5c65142b107bcaf6252d0c63db3eadc4f07e80f8984dcf4e690332", 0xe2}, {&(0x7f0000001e80)="dbfbb670840f14070332bac400db27f5f215a7ac8b5bff1127f577850cffdfbfd346ffc227c8b7ce04fd4a58fda6013b327c16638641e69719b6ec3317ebb1ccc285d1afa4c45c3b19584d6e162696c11684d6", 0x53}], 0x4, &(0x7f0000001f40)=[{0x30, 0x119, 0x4, "8e143673ae0809b76074889741bc46726dd2399a9e16ec0fed35ed"}, {0xb8, 0x0, 0x7, "23b0a662bbdc59e7c5bb74cd6ae6fc59deeded51d37321664a42bd8373809d9d01ab43814944a5521040ab15bfc7c328ae232c6c7e5d5d673f5362548dfcea715d3813b19781b4edf94fbe5de85fc047bcc89c04e5f932bd60bce8c42a5b0b331f6db116a1c36c641a57fa60407b1c8e8b554e73e2f465e08e40c7991a6404b1b2d840d2fff8aca35d535cc1f149a5b730b6d6485b3a4fafc3ea439761d14fd2bbb7a9b0"}, {0x28, 0x13a, 0x66a, "68d5e487b4b78976bf00c7aacaa4be321e4d9f46df58"}, {0xf8, 0x105, 0x2, "91aec8c23cae71978e9b445d8e4f7fea02b8b245796281f1eeeb0ec3b77d241778ebc1b688586889806e952ca1beadb849e16721dff2d5197cec3265e7de7ae00b7f9334ea4a285252d01c08f9487b0246188363427f77e2ebcc22f350cf36844d3b2d0d4fbf2ace0eddd8fae16d4715ecb930efd8aacb1f74f8293307a0a04aa60907c8f87f5844965d7eb870a17436f3501098e01026feae864632cd530f60c3efd6fe9ca469ca01fb16dc5674445366e9ee4a9fcd086b13a0b73f1b96d9403df30fe87b6ff14e7e23d3e673cea6c12a47da2d9961a6e753abe2aada9aced7ac30"}, {0x48, 0x0, 0x7, "d0aacdb56d0b3b95e24762f2644d673e81c04218740d9b2280880f333337a90b4f5d2fc61f144b72c89d64a463ad3547cfb98e61a6df793d"}, {0x40, 0x3a, 0x28bd, "14c343be5c89949b0596d21c6e8756c76f36157f0d90bf989f4d9bd72a4319933859eda95a800c3fd7"}, {0xa0, 0x109, 0xfffffffffffffffc, "15d1065b362ac37d3f8d059ba195e701e615814bab347b0b5d02fca766dd90f35c4432314aebabc351f109c5e321df4414b863c864b4ca7f6224452483ba465b68bb31f9c6d06a54bba345391ba4efb5aa7616bade9f7f22677fd3684ba8070c5cce682db3298cf41254ee8a909d6869410cdb0c33a7ba8a6e5d2f2dd36057c262d017d53db60eba3b89"}, {0x80, 0x109, 0x5, "71b3ec39580bbc7e1d894728f1322ce781a28572f5f1b5e09a1a2c2b6d878ff99a54f415607cf65ca7ad184d278ea74497191f8b4918508f34541a040cf528f26d6a6f2e836191eaa8cb7314130a5b065e7de7134588e5bdd55b5f65cdb2326a9bb5964526ab41001c2a57cb189ada"}], 0x3b0}}, {{&(0x7f0000002300)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@null, @null, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x80, &(0x7f00000024c0)=[{&(0x7f0000002380)="fafe708155abadec69e134543e691d8659b2aa704876981829668ccfd0843daf2d4a31", 0x23}, {&(0x7f00000023c0)="6cc1ad2fcdc67ba8a8660332294635de254a9607eea2f6d15288dacfbdc4874e119b4be7940f20b0c240f674268054f89b3554cad79b1b5bb7820ff6adff9f8b937dd41bf17ebf6dc70de4865570e9164aa390c56e7d2a5fc16d5dcf1a2a16fd4bc728318dbff5aac9bd564f9405d2e4279c395fb332e4c4c9168a1d7aebab63df0e229bd68bc4d089400ebe347a3989ee71b4ed63f54946891f63def11c2660c31838259c8e9d26ccf02d6579617299871ec000875323073d5e6b9398055c3ebaf9e55c653af6b4c9b98efb2fc5d022eb3f30eb19", 0xd5}], 0x2}}, {{&(0x7f0000002500)=@ax25={{0x3, @bcast, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002580)="73bfa8a38a53e92a16184a4abee34ec25c43f9c428be2d97303a89", 0x1b}, {&(0x7f00000025c0)="0f5ea00513f9a4526a44cd8d47fa4d91144f0d14467ca79272e770dcb5d345d2fa45175644970cc8169fd0ead06bb2864287e1171bc8a4e03fd962540b656367f04847547e15c3e4f182543fef11a2e3dc1b0ee58112c2637a665c127a9041d1dbeb474a980c925df671c563ab626d009750292d7107216f55667ef35f87c7b79686c8ad0a34baf1a4ea97d02005920fc7a57f6e28ecb81bffef6e8df9d88b9714af529130580dbbb013181f97a648f33c0d90b5f13d33be226989d81a28fef793af0e45d95b979e61e107b68ad609673c0aca7a046938072eb66cb53a9a81d5188585056109da6239812cc099f57c76a5af2eb9488e6160af", 0xf9}, {&(0x7f00000026c0)="cb7db55998e40782ee3bc544e8856348d46324449c99d16a5fb0d7c7a38e61240648d917a4c89ee80b70cb62b66ce5e05e0b7ef3be63264baa8301294e70527b5a18e24a9e6cee6de7eb4ce1906c2393eaf03bd0299e77151bfabe6c4af4b47d8624efc72d7322fd8878e314ec55351ad601df526c27d2db5ab9bd559dede5ece4005a0936ec1b00c88d63d8f2655d2bf3fe135b356ba2ba2cc9a181ff8970ec41091bddb3586beeec534c7a885cbe88b810d5d75f3ce0df502602d6780763ac246a8a7090756c43e7d602fcd4ac8704c4c58bdd05b54ae5d09e2c21de709f3c31c460f8", 0xe4}, {&(0x7f00000027c0)="2e704dafc22691945dd161fb45ed50aa2194ff30a75267e6a5220b8e039465afb60c6c969ebe1adc28e927bb6f527e416dbde5f08ffe7781930da4860f84cd84ea13328a732f4cd3d4b36df5ee6e26c816d8c5ded97a63fb7f567633460f3223cfef35d7ea5465889dc518fb300cfbafe7320faa7a79c0a7ac9ca9e94a2ecaa38b0ebf4d28b01781fc77d3b504173a8768792f0a55fc5c32ebee1cd4d997837d17736681d4f56ed7b65797869d91170336c86d6da2b154b96891576503a37cbf21d0efad920453c95ffee3ecf8f8c13eec00afb6c6e0e56f3819f9e1b1c3a68779ece283f9473d6b0f0e916b22c0b9a3de4b0845576353a0", 0xf8}, {&(0x7f00000028c0)="7d2264ce6354198a8fd00b7641c041c4d4279e585f201a2968aeb1941f8e365df80ff440e1db79a1bae1ba6b867d4c6bffcb10251ba0f4402ab80848f3f650e71e4e1e61c31ac854835271052d0b69170bc2194f4788534c39b82a9b010e6f35420e74f32c2a20b228185aa6249574d2ecd9f63eeb6b5d50958733e449531b7a719414147d9d23f85492ff", 0x8b}, {&(0x7f0000002980)="10c0ee85e30034023be587f0b6123c884450eb5accb52393d84592c1c2e13d90f66c10923dbece289b7490d04447e931ce39e125097f84eb22144efe0fd4e8a458cc278fa11b92da1b8e5cf887b9d04f84edaa1a6b1abec665e3c4a31c1500463af84c4dd89682e233aa3821e62d2a4f10699ba10edcb96c6bafe1", 0x7b}, {&(0x7f0000002a00)="7f93e59ee7b28d06888f1ebb0c8f597c6382c95ca1877f09464b7366a3f10b701dd79e0c35574cd51f32027c7833e81e17aae7d6db8f417d690277f63cff64904cb7bcdcc52404684693b8f47562c211425ed0ca10e4b3117db7d6030e5f4abef9d36f6a7a305e1f14c12a50597b7f404c47a003d6813ea5f5f7d7f3ef54a20f0c327bd6e9c41255813b82148753098070162097cf725267ea4735c558b63c8ae7f0f53a3f598195ccfb59b71f0d25be6194072ab31fc5618dbe5d725ee435cc", 0xc0}, {&(0x7f0000002ac0)="c969ee20b867b7fbcc8fc8beb681844d4216565945a6a09a68b60c1009b547223af1c155f38338f67039c0ff4e01ee620ed2e4d156adf549b57e2d90bee381e696062cb8121281d9d9", 0x49}], 0x8, &(0x7f0000002bc0)=[{0x38, 0x112, 0xfffffffffffffffc, "587fcc4d10e223db6165b6549948bdf647fb2a2d84d77aa936d17fbdf8fed44f0c158675c07154"}], 0x38}}], 0x5, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2000, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="2e0000003900052f00720d800400170fd1bd00000000000008b456810000c99ad4816200", 0xfffffffffffffc44}], 0x1, 0x0, 0x12c, 0x200000000000000}, 0x0) 03:17:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x92c, 0x7, 0x1, 0x8001, 0x127, 0x1000, 0x8, 0x87, r1}, &(0x7f00000001c0)=0x20) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0xa6e7, 0x10000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000240)=""/30, &(0x7f0000000280)=0x1e) fallocate(r2, 0x8000000000000010, 0x0, 0x2000005) 03:17:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x13000) 03:17:10 executing program 2: semctl$SETALL(0x0, 0x43010000, 0xd, &(0x7f00000000c0)) 03:17:10 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x131, 0x0, 0x42, 0x200000000000000}, 0x0) 03:17:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x3c, 0x0, 0x2000005) 03:17:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffffffffff0700) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:10 executing program 2: semctl$SETALL(0x0, 0x44000000, 0xd, &(0x7f00000000c0)) 03:17:10 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r2 = getpid() migrate_pages(r2, 0x100000000, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x649) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 03:17:10 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x6c, 0x8000000000000003, 0x200000e6a) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x240000000, 0x7}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 03:17:10 executing program 2: semctl$SETALL(0x0, 0x44010000, 0xd, &(0x7f00000000c0)) 03:17:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:10 executing program 2: semctl$SETALL(0x0, 0x45000000, 0xd, &(0x7f00000000c0)) 03:17:11 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xd6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x2f, @empty, 0x4e21, 0x0, 'dh\x00', 0x1, 0x2e, 0x39}, 0x2c) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1, &(0x7f00000000c0)={0x7f}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x6, 0x100, 0x2}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000500)=ANY=[@ANYBLOB="0002d277d0d08d2b34000000000000000000000000000000200000000000000000000000000000000000000000000000000000800357a70000ff0100000000000003000000000000000000000e0000000002000000000000000000000000000000000000000000000600000000000000654d3ad90004000000020000000000000001040000000000000200000000000000fcffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ee7f47000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bfbcc78d08875605baac194c7c7e850000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d4d62ca9310e484cb861735165decf9ad8b4819b2a28e2d96963ea2367663b40a0ae164f67983f03b0ceaec286f90db6022e902afd5cef69cbf234b580a44cceda9a645747ec6cbc"]) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0xd}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:11 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0xe8, "3272405a0c103291a07408dae3dfc52d06bb606813538ba6ff4cd3e3a545a7d23179defc04e95482c3f8edc86f91a299a6db528ad3eae30b31ac8c91875ac0825cc6d1c66dd032696db4543191aeb6c40640fc185a53509b90479df14d175642a73005f860dd6351a8864c8e8e8478744ca7c1d61d2927575061449a540717bf8af8d2785fb6ad0bf33cac00e9e2f8fbc5d9794babef7f9d6b5d19caac9dd3eda289746b4e31205594ab81f39eb7072a0f487b2fa8d538d0c9768f90a8df40671585c3178200993708b58a9676d6e47781177c7ee8985fb6b99f695be3127c2333f87ff4807a1496"}, &(0x7f0000000180)=0xf0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x432, 0x2, 0x3f, 0x94, r1}, &(0x7f0000000200)=0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x8000000000000010, 0x0, 0x2000005) 03:17:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffffffffffdef) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x14000) 03:17:11 executing program 2: semctl$SETALL(0x0, 0x45010000, 0xd, &(0x7f00000000c0)) 03:17:11 executing program 2: semctl$SETALL(0x0, 0x46000000, 0xd, &(0x7f00000000c0)) 03:17:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x41) 03:17:11 executing program 2: semctl$SETALL(0x0, 0x46010000, 0xd, &(0x7f00000000c0)) 03:17:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe8a, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438741a82dd12da44a6c22843e7dbc5d5cab372604fc82bc0b407845b2abfcd4a9ad7c0e32e1dcd968e80b683b64da75ced9ba33e8fd7f407780251c664edf40a61d2985c772bed8c307af8dc1b2a", 0x2e}], 0x144, 0x0, 0xffffffffffffff4b, 0x200000000000000}, 0xfffffffffffffffc) 03:17:11 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 03:17:11 executing program 4: r0 = getpid() ptrace$setopts(0x4200, r0, 0x80, 0x100000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:11 executing program 1: r0 = socket$kcm(0x10, 0x2000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:11 executing program 2: semctl$SETALL(0x0, 0x47000000, 0xd, &(0x7f00000000c0)) 03:17:11 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x80000) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)=""/191) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) fallocate(r1, 0x8000000000000010, 0x0, 0x2000005) 03:17:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x15000) 03:17:12 executing program 2: semctl$SETALL(0x0, 0x47010000, 0xd, &(0x7f00000000c0)) 03:17:12 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) r1 = socket$kcm(0x10, 0x8, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000000c0)=""/67) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000080)={0x9, 0x6, 0x6}) 03:17:12 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) ioctl$SIOCNRDECOBS(r0, 0x89e2) 03:17:12 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x1) 03:17:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffffffffffff7f) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:12 executing program 2: semctl$SETALL(0x0, 0x48000000, 0xd, &(0x7f00000000c0)) 03:17:12 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) 03:17:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:12 executing program 2: semctl$SETALL(0x0, 0x48010000, 0xd, &(0x7f00000000c0)) 03:17:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffe5, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x3) 03:17:12 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000100)=0x4) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0ae107000000766d6e65743100"/23], 0x17) 03:17:13 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x16000) 03:17:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) socket$pptp(0x18, 0x1, 0x2) 03:17:13 executing program 2: semctl$SETALL(0x0, 0x49000000, 0xd, &(0x7f00000000c0)) 03:17:13 executing program 4: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x875a) 03:17:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xffffffffffffffe0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:13 executing program 2: semctl$SETALL(0x0, 0x49010000, 0xd, &(0x7f00000000c0)) 03:17:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x940c0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000000c0)=r2) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:13 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_log_t:s0\x00', 0x20, 0x2) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) fcntl$setown(r0, 0x8, r2) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) 03:17:13 executing program 2: semctl$SETALL(0x0, 0x4a000000, 0xd, &(0x7f00000000c0)) 03:17:13 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3, r0}) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$BLKRRPART(r0, 0x125f, 0x0) 03:17:13 executing program 4: r0 = socket$kcm(0x10, 0x7fffffffffffffe, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) getpeername$ax25(r1, &(0x7f0000000080)={{0x3, @null}, [@default, @bcast, @remote, @default, @rose, @null, @rose, @null]}, &(0x7f0000000100)=0x48) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) [ 577.424597] audit: type=1400 audit(1564715833.464:332): avc: denied { associate } for pid=21415 comm="syz-executor.1" name="cec4" dev="devtmpfs" ino=15071 scontext=system_u:object_r:hald_log_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 03:17:14 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x17000) 03:17:14 executing program 2: semctl$SETALL(0x0, 0x4a010000, 0xd, &(0x7f00000000c0)) 03:17:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x204, 0x38000, 0x100, 0x2, 0x9, @broadcast}, 0x10) 03:17:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x400040) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000180)={0x6, {0x7, 0x7fffffff, 0xfffffffffffffffd, 0xb64, 0x400, 0x200}}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@reserved}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x111140, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 03:17:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) fallocate(r0, 0x0, 0x6, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x7ff, 0x30, 0x0, 0xff}, &(0x7f00000000c0)=0x18) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000140)=0x12, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r2, 0x2}, 0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0xfffffffffffffff2) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:14 executing program 2: semctl$SETALL(0x0, 0x4b000000, 0xd, &(0x7f00000000c0)) 03:17:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="00003900052f005a80647eee063dab63940d0224fc0010000200000535820900068004001704d1bd00000000193c2b731fefe92f7c9cc7de7610447b0fbaef329a3a21d1685abc107059cb3f723b30403c614a382080169a8ef9e1310457912618044b0dd6bb8b1fbf19b8f2d4eff1d00efb99909f9ddd6fdfdb1add108a5e7e2561740d9d39cbb6f52f42c0cf48fff82d8b6342d895383fe108048bd65b9183ffc193e20f057369e92493363973022594f0a50d9574553c6cba5c2816e41f4bcce79500"/206, 0xce}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000080)={0x100, 0x5, [0xffffffff, 0x4, 0x7fff, 0x2, 0x7], 0x80}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x3ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x2}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x5, 0xd, 0x4, 0x101000, {}, {0x5, 0x0, 0x400000000000000, 0xbc, 0x7, 0xffe6, "b182476c"}, 0x40, 0x5, @offset=0x80, 0x63}) 03:17:14 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1d4) 03:17:14 executing program 2: semctl$SETALL(0x0, 0x4b010000, 0xd, &(0x7f00000000c0)) 03:17:14 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:14 executing program 2: semctl$SETALL(0x0, 0x4c000000, 0xd, &(0x7f00000000c0)) 03:17:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:14 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) r2 = fcntl$dupfd(r0, 0x406, r0) sendmsg$nfc_llcp(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x27, 0x0, 0x2, 0x1, 0x8, 0x4214, "6a7c9f3d865ece8404479e7ba0bf82b40dc08678e3d225e946dfbe08f01791a92449f4ab2a3035b414c9624081506dd485849944659668485167bda5148963", 0x36}, 0x60, &(0x7f0000001580)=[{&(0x7f0000000200)="995a49b701a7a069c8be", 0xa}, {&(0x7f00000002c0)="324bc41aeae454ef0e4626f6e26c5c5bc6e577ae4977629d77d8a34be793377572c0eae6ea162cb2152680bdceec10b9818040b96489a81b4c8b6fe01d1ea2d4b85bfa418520dee47b90735877607109cb0ec080135931d8bb444b1f59405aa78e9e3f4818f7ae46de05e7285fde6ac7291e32d64be25891691f48218395c5a39ad156d2310471353ebeb77c6ed2fbd37a40d9052213ddf33149c51965ec0780f5aa6ce44e1ebec011ba1bc43ef66f93f86d12293a4489f95178c36e5ff857bbbf9f4d591d78401bbbce23ada385eaf8311e88017aa2d227ed379384e148ec18cbd5f1ce2970b4c39b6479d79b9dd8ec1ef0d815cae8ff16cf40029ce7401d39cbeefaf563adbbf4f2e619546d59895e005b1c75517389ec62a860cd95568d8e1623b28f1592b7b1e89d1ae24d5f367c47bc11c20393e42831dfda433308e0c6e32cf9eec88d53a4e01d4e676d4e5c2d943cf468b1b6beb685581d6d45afecfbe86d2c32d03d58c7aad50c4a1996afa7cfc2b4504ec1d748dc34e8e014acb6cd313e93bcbe265280fd659e22beaaaaf2951046c5ce8eb42460f88495a50b11fcf01d1e5a1c3a424672554232d57ef2ea2728a0d4557fb9808dd31b13f81ef6a545186a05ddb5353a8394a70b92b9ee4aea1914527b0dcfadb666236adafcf33b585dd4e0bdc53696674e1c93e5e5e8f90e38b15af2afb99f2a9ee45efbabf3e5d273373c32b50704804ce04023460ea13e128d769523306f01b26c92383f7e72a4df19256568043310ab9d0cf8c68c42a3df85f21166008c376c375e47e3c87ecdae7ab6d78df6104cc68eae51762a6a10edc55338808ffb454ae60c6ac7478e795957df4d05a6cdfcac4e00d9a10ab2e1601b76a932dbcf9f4d21f4dd510b2268baa89e667b74ed6e5cf1b7cc2466374e72f8f84566429f0b6c45bc41617e634d9051cce5ad7230b4d351fbf51614dd0bb09e32b44e13fe8abd749c72302680896771b8cb04c5988574fc7bf163e61fc377efb5e835479e59cbb62ba0585d891b40eb4656ec420e6b6ee3923cd6cf6d7b3262f7f49ab867df2d688280ed66dea47a1dff78b170cb5a456223546b3eec53e49c7281bcaf597d43bb3f387a01cd418c6babeed63eeb3e246010172238b0912ce094c73890f26ba4307e54e5de581895aeaf62c52a9bf1b044d2fc20cfe66fa6c4449fd7a4c6504f6276ee6fb0f5590be22901f37481e15f9f5365f32648e995cea852d7f209765d79e456672f21d693f0310861e4c36db9306e5313cd52de797dac314ba3a5cd49a024bfadea49634761c085990b23bd59d4b30a9d8f13a042f90382a464f889d24196aae212fd4a38e36e700c15bdd397088e3322d7f6423db7bf7aa34ca2cc6d551028a730175e5733addc3ab54403f8ee75d54b4af2996105bad40b11a307ef04889e4ed3c08b9a8d7f3237e02abc225f3e0072d88e07444e727f3131fd9e76595b414b108305bdea7927b6f632ee244e4ef927c4ece655dee6b8be83f552628f3a0d0a5d900d660d9e59fdcef741883815643ddeec90c9efa15f1c65543ad50f3f7eef05a259a6e3f7faa6dc2513318f86bcfc10ee07e681784c316375344df2d793e466ca2702ba3411570b03b4136972aae3aad2015b86019708ee1c2fa41877521b919b01592f5439285bf06b5bf7f29be918fb36299b99411494516da3663e7b522c086cf7214609297160a4d8d21b38b595f35d66ae8da04bdbb50af48be5e03e443fb0ebdb1d3bee90baffbd2521348edf7e89564f79141ed9c0b149b430d654ae9882eb2eeb68463cc67758eafa9fb32cde7129cc41cd45356be831bed26e26f262f578fd197645c9b7729bf14abe276bd4fbf473d2af6f554ffea44fefa656b0e02cd29c34d3fbccef6335f4cc11dd77d9c2705d01381265ae25aa0ab803cb1b8267aec96852cfe8c09a9cf864aabcdc5887f61864b3a9005968ce70c700beca517a72916f4f8a1da19a945e09facb94f8f70897826ca14977a7e492be57893bc268af0ae9c6c1a4dfcc7377149722020141c69dce2cdeeeac3fced2e5614bde710619529c8cb59675b10df7cc32a19a159e3ba0741efb32e7be1dbc298368d66b874e98b7ee850e486e3a63def9ad9123b82d980d69de945d039fe2e4cf1fd743c6ea17d4121f41961a85fcbfcd66674edb7beeb18fcc3ec598b8ef95dcb2b0771654973c4de3030902f0c0f2f4461c359fad3877bcc2e79625c8ab19f2ef3ec92b2ea14f0d64b45948ec19253af1494942328d7040e49ed3de67be931be49d03734fef8f39193d22d084e80b2bdc5923c7b521489984cc8636f3f83aafbb40e1167170401ba9dcee7eb71d6aefc5abb1a759594a2dd37f6f042acf6b14575ba25e05a6f1803b998bffdffaf6fb3675cc8b575069062c15deb5dcb3f5049dc45ba725bd9775080302ddce548fe27139e65887929ecef02bcbc2a3e58ab0986cc218596fb2cb2affe7fb278f670c2d3ad7c70e4f2fbfdda13eed87b2b6fa8b49937ce782d235c5ce00b9fa917dcee71a0e6c618458e9a671af3a80c47811fa6ed445fdc2f8da012de29d6bd4284b71a50eddc4e1388729990dfe8dd6a0313985cd217bcb73664d7de6544ae9e0a8d16ec8207aa8b56de72566a2fd1cf079e889cc35701df5b77cab162cc9625d4647c20e2c3f90bdd56e8425548f5757321e3e4e9bc4cf978d633b3f21283db6611a8f3bd589441fb070f9da92cda7c4c19fa5d784438d2c46fac2e3a4f8f6e1498c311d12bc07df03e6e9be350a98fec116b8dc7b54bfa338eeecaf7bae405eb1e0f64b51c089704175616cd14e96554dadc3b459e9f7e129ec92c56021acdf56459063cbafdbdc5415a1a6cc8de6e6f048f0a287d1f716f164bd6eb2649b4ad8fc8c8b5a1ab6aeb024710dce8be0f2c8ad582128bffe110e801b22bc324cf619ac0f0c10e671e1f30de9eb005a94579021dd2d5c767bd0bd96710748616cd04ec25d3efab9893452faaa8086362fb8ff801434b3384fbad5ae7d3feb9fbcea56e13764482421adc1f64143ce1b5f3e0ff7bed963c47cdea1d877871615814b9d4f54defcd43b8c5a74fa6007cd422fa6a0e4ba6a77d8528364c941c7acf2e1b50ae9e70a11b4cd11e5cda04b638c11c5e68fa46d024c40f94108b9431d15c3db1b3980929c9c5927057523a273e8f019f1c20cbdc100a41a1d64df24eeb9851af95e6b0db23425b4a95b96ef2f8cc137b1e8ef6972a15c17eda0a086c784e11c66157cfad83bfd420643724a66599fe89c5834b017b22bb6b3264fdc231ac3640294b1a8ba5dcd01394bdec5a1bdfd8f866f28667f983d0bf3f4e41390c1a185cbf9a43baca53bad5fd55f8ffb17675b9856d9267c8bbef921fa637b17b4fda0198e809637903961475eb8bfb017cee4c5b57d610a1cfcafeed9deaea343aab0b5059c9e44fd04073ae67615ecb6b285231c7559c748a2dad75a4eaaf1adea0114680535122d4639a9ca6c3fe39c6bca3ed71e5828066b4abcfbf96aadc0d25988f5bce4fec022af7d675d499a7548e2196ad54462342abd6345974be02a490ba82d979602e0b01413f7f7adcbb27a25bfd0e2af9bde7a1f778c008fe611d64d68cffbab7051a44300acd5aa1ec546f8d54390d0b97b74ec2fb6be218ac40b80dee8a9f43988f3a1171ff79e7378687028b7ed9ba09c87b993ffabff728013431fea3ad8425cec53ad99c072f977b2ea756d817633c2969f6acd87c32a46f063e823b0f4dc2a3be26b2fc9ee5b0a7dabf93bb73f95499fb97d691aeb0ca6317bf4d2c563d3ec100998dad93943fad3cc8de362121915bb9a79422fd781bd0475e261172ee2fb9a9c8458e085d9aaac6a15491c3d84cd02f5b6e8b60bfbcef34c01a21f4379d5c8618bffca15c9ebd0c91862598060dc61fa27057e72cbe6139736f866aa80ef8e9eb7c34d648e10d0e9ef63970f6f546415de55bea39fad67850fa7daf46369ef5fed18d7631bf8d6bddd0d3dfdf8b04be64cbaf0f3c0e2a0613255d52d6d13a37a615259320a7bddfd43eba56bf5dea21106f743e657f99361cf94c59fcfc551301429efdb8c34b8c52b0f53ad799e73daf34e1f87f6da9318fff16859b231059de3dd17ed1dca2e8cbb1cd3c8a608e1ef09ba0bec091f6f7f3faae4729d624ad8055b2fbca80935b7ea1c3845fb10f803fd7ded6afae47f9ec6321e0eb855c21a70d8d12befe8189cccbc8794baa1f5bc96e7d3f839d74ac6f996e054cebe2e4a536fa86623cab3b8027e042a5f7684b73a6aae6d59739c86cfb5009d7d64e39ce19d1a6b287e6b36b4ab512df222c966f9056e3e117811e552f598aa3cb58d0ee04a94a2400b78a65c2eff02faceb3ab5be6828424ee525fb299f13bbe1a5fc94ea9048a6908c4bacb089a386197d006c0f89e395c5386862adb81a74ba6f3b608fda40f98d21e5232b243607d4ae5c8bc15b9d5ec6282209426bbc3ff1ee17487c9f93e4d3cd3695b90c222d5271d3454a1ffa2b2284b0c7465110d509aa9f90f00587f65718f98362c45840e251bded7b15ba23dbc4d55a125f57aa1e863a59cbeefe7e1adcef50c47a852d04ff52de7f79cfb71df4c01c07cb064bff68460eb5fd62f03b6834401b1d6759d6d78acb36e5ab50d5545a78ac8e2d7166f7f1d9114a3f1672d3f2a6932c819b338ff5cde10759c282df34e98cbda34298dbe4dbed98b48e9bee3262f6f321d783faa44f79656907133587a487b7179d8c3303fab25fc4b70f5b76ac10c1a5217201586cecc1bcf717ca0fab332b21a27f03687ca0d5d2c4a2d3d75e9c2eaf0fcb0bcd10bc7a144bc00572dfa0da6a6c96caad2e09479d4cec31f5f2dd124b3734a042e2f77bdb921ee9e05bf31be303579a17e87add3091d8f258ef81ad007ebf2abaff052e7b078f9d35e2cfccb154a5f553008c68de8d6f5817864f4d26e1915c357f3bc46e6c175c5cee675a05b83d6edd80bfee5b9c69f6c081e9345576ca0e58d1af74ce04e7336c2eee52373d7e8467e07e32a03bf430d30c4c20ddee70e727d9b7e7e9ed5e7cc055c8840806f75526f34b03c648441cac00a205f95d61e49553591d2c4203485ddbd0fc301dca789fdb3a0fd7a5b24eb5bf84da5d0ef5d7a6baa599256bf0c7b871fc1aa98b7fabcf624e837444dddb354a60460a43df0562f8d394c6fa55b13906a826c26a689be9c1ba06ae15035a6b35cf910a0757d1805b962199dc22023d2f91e0de3ced31352d7330227c2e5a9690d59691fc80680617725e7305da31650697ac11caddea8b4ad95627f82964c0510705c495f2f281246c19c7a4b5915169f1fb7d18cfb894a21ecfb932295de215fa8977682a00a417a0aa098e211ace06e30a095f21699f48e7376b251de0b6def346a3298f3c61e2f638668bf0c98ae56b93dafc64bb40f3b8b665f4ba4dcd94d05da11d064a33a67d0acad44d1428a3dbb841f8b5a7e34b50cc1d57ba378878f9384606f54533d6c0e550acfa1cb7623db24bb406e7a0b7f4e4afa84ff37e5b9e7db5dd1b6569b0799845f71412b4b2081398932fc3e15091881352d898243ff9da0e56650cdb6337231dc14a9afef2fcd73e863a5bcc32ab5ae8a927a8ae5de13712403e35ae11ff30373a362e05c9cbf749010fe8e4a6fd452325d9a19ff12536bbdcc69b0b47c4eda1f80d9c44612b61626b6090208a6bf956a3e6ab843e8c4d32b1c9129b8c1dfa61c81c19a9e521dd9cdef231f91ef4d14be27089fa4fa3e37", 0x1000}, {&(0x7f00000012c0)="c68a477523eeab253c3869bb4ab492ee24cee5bd4b5c5d4185fda3282756c48aa3a7cc817128d41173c34fee605ee7bd3cae384d8a724cb0da611d8212f1bf71e7992b02ec0f48b265676db3075c48b5d25a209612144ddcd18f3931b90ccab2ec168afdec20e15005936efa684ad324268b4c43fd09a03b02366c80160fa87b5174a7dbdda16ab3674052c29f7d8cef4e815630ec8c000004a83cd59e", 0x9d}, {&(0x7f0000001380)="10661cbc0c6e960e01aaa688ab281fc0da7eca5637515156b78761fc64b181662d1b84bb43f78d712b84827f7a11478b06cc55e72f2a54268d214023578ba3ce0fbb6bc05d588b613db162f5a8a1fe2fe400ecc40668022b2aa8f8bc3da1d36f8596b7d77e71613d58091ebc5be56a2f52731faaf5a585f72a4da8c604a9e4ba006a90813796b57358251d5bfab4514dd4c494c71594bdb332d26be664e3fef1feb7b9d9e56c84f9914891be1705075966760da1b43eed541f559cd7e5a04f0fd302bea6ffd221e68b274976e080587ec227a1f05d38c5be2a5299490b", 0xdd}, {&(0x7f0000001480)="5e8d5cf8f142dbe3c53ff1f19fa26926b0078068b05945e23af6d3d7230ed1df2cbb90ab3bbc2dcc7628836191ded1c1e98fb467b7906dcef4bb9282e67cdf765ce2174fb5a8937ca2d7089a8597adbf7c363405f1718010b42a222364e0621541393e86c344d40316bdeeb30bbb31609139701a4aef", 0x76}, {&(0x7f0000001500)="1cc5d31aab85581104f4ef38aacbe287c7676c4c4d9f61baf46a0909dc0c7b3d6b5d897a284f1be4cfc1f9c9757f4a3e3d04bfecbab3e6c3a72925ec75016eb740eaf0871646", 0x46}], 0x6, &(0x7f0000001600)={0x58, 0x119, 0xfff, "b454071d83ee05cd970d74249d8c87c94a9ea3cde3aeeb319060632a8d8910e68c778e74deb8c009035d13a6e42f5071cda40afb268ea91318324938817940faa7f2f5ec25"}, 0x58, 0x1}, 0x44) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20040, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x5, 0x3ff, 0x3ff, 0x0, 0xb33d, 0x240, 0x5, 0x100, 0x1, 0x8001, 0x6, 0x8, 0x20, 0x3, 0x25e, 0x7, 0x86, 0x5, 0x401, 0x3, 0x6, 0x3, 0x100000001, 0x7f, 0x5, 0x1000, 0x80, 0xff, 0xffffffffffffcdd5, 0xfff, 0x1c19, 0x200, 0x1, 0x6, 0x936, 0x0, 0x3, 0x1, @perf_config_ext={0x100000001, 0x20}, 0x2, 0x800, 0x8001, 0x2, 0x0, 0x2d, 0x7}, r1, 0x2, r3, 0x8) 03:17:14 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x18000) 03:17:14 executing program 2: semctl$SETALL(0x0, 0x4c010000, 0xd, &(0x7f00000000c0)) 03:17:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) ioctl$void(r2, 0xc0045878) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r4) 03:17:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) 03:17:15 executing program 2: semctl$SETALL(0x0, 0x4d000000, 0xd, &(0x7f00000000c0)) 03:17:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x105080, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:15 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x400000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/98, 0x62}, {&(0x7f00000002c0)=""/205, 0xcd}], 0x2, &(0x7f00000003c0)=""/1, 0x1}, 0x140) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x17) 03:17:15 executing program 2: semctl$SETALL(0x0, 0x4d010000, 0xd, &(0x7f00000000c0)) 03:17:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000012, 0x0, 0x2) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000040)={0x1000000000000000, 0x1000, 0x7, 0x2, 0x15}) 03:17:15 executing program 2: semctl$SETALL(0x0, 0x4e000000, 0xd, &(0x7f00000000c0)) 03:17:15 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffffffffffffe29, 0x200000000000000}, 0x40) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x1000000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x1, r1}) 03:17:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x1ff, 0x5, &(0x7f0000000480)=[{&(0x7f00000000c0)="fed4c0eda571fb396c60d6db5a2b408901826ae8c3cc1ecdb4cd7d3eb0ad00964d37ffc0ebd79bc1b355e739b7f1241d9c0d6b7e605c4b9089c2a12e67877e77d73f201936929285462b7bf25aaaa3e6c180ff4a412ce688c38cb43bc5833ef94bcd2dbc48e2aeb5cef5410258e0d715588e78354f158f71318ede6e3af7a0b9d06ccb018a4b251ef2dec0ba56bea7d5e57c0aed60a5dda6e4f4a3df70c053ef3684fed6a1d909eab87ac7ce7ebeab654d2b00e67f8e7a837b97a7f8f45174e16f2427a5263abdc6da53e47864ebd94d570bc5fbabc0337c2fff935ea017573439", 0xe1, 0x6}, {&(0x7f0000000200)="54c306b48bc36bed3e5fde24de11cf72d0fd6c27", 0x14}, {&(0x7f0000000240)='.', 0x1, 0x9}, {&(0x7f00000002c0)="7c16ad0df6aff28f536f8beddaafc843ee2b10d4d406a35972834863cc8d3004b244a11e81a7016222e450b8fdd6f58f25c07b35f920b2ca59316c187cf11bfc1248b276508d1d5be5ec503e18de572f6fe292546ec9494767b68e7986ea7e811e44ce5f4b7489388a46c30afdd0b3c502fc2156565f96cc7df53bcf4358f4360894266da12888adb5f211626c99f97564f43a54fd2d3702fa3215f9e4c468e2a8ac08cec713d411869feb77adb89b29b3ff0e1e0f8fdab410cc0c0609f859506702f8ae888753537716f3dfc7c100e28e", 0xd1, 0x2}, {&(0x7f00000003c0)="05f553b3296855966e440b554aea7e8b96aae355d666159f0f2103bc7798890788fe127d93170a4abeca032e8140ed6b5b6b227ffca4eaf65e1e9e47ed681155454e3c448ee0b1706a038466b769b9b2b1922d7676cbc15317c5ecfd4369f70850e3844088ae6e8df850d43f7ad2cc045ce647beb1beb9caf28fd19375254d0a0156e88a", 0x84, 0xcea6}], 0x200020, &(0x7f00000005c0)={[{@metadata_ratio={'metadata_ratio', 0x3d, 0x8086}}, {@datasum='datasum'}, {@nospace_cache='nospace_cache'}, {@nospace_cache='nospace_cache'}, {@space_cache='space_cache'}, {@thread_pool={'thread_pool', 0x3d, 0x20}}, {@nodatacow='nodatacow'}, {@fragment_metadata='fragment=metadata'}, {@space_cache='space_cache'}, {@degraded='degraded'}], [{@fowner_gt={'fowner>', r1}}, {@obj_role={'obj_role', 0x3d, 'posix_acl_access}'}}]}) 03:17:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x19000) 03:17:15 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) 03:17:15 executing program 2: semctl$SETALL(0x0, 0x4e010000, 0xd, &(0x7f00000000c0)) 03:17:15 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000002c0)=""/210, &(0x7f0000000100)=0xd2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000080)={0x2, 0x7, 0x1}) 03:17:15 executing program 1: r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:15 executing program 0: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000180)={{0x33, @empty, 0x4e22, 0x1, 'none\x00', 0x2, 0x100, 0x58}, {@remote, 0x4e22, 0x0, 0x7, 0x1, 0x3}}, 0x44) splice(r0, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x1, 0xffffffff, 0x8002}) 03:17:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) 03:17:15 executing program 2: semctl$SETALL(0x0, 0x4f000000, 0xd, &(0x7f00000000c0)) 03:17:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:16 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40800, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000180)=0xc) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000200)=0x3f, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r1, 0x80000, r2}) r3 = socket$kcm(0x10, 0x20000002004, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:16 executing program 2: semctl$SETALL(0x0, 0x4f010000, 0xd, &(0x7f00000000c0)) 03:17:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000000c0)=0x8) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 03:17:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x1a000) 03:17:16 executing program 2: semctl$SETALL(0x0, 0x50000000, 0xd, &(0x7f00000000c0)) 03:17:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/252) 03:17:16 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_vif\x00') sendfile(r1, r2, 0x0, 0x320f) r3 = socket$kcm(0x10, 0xfffffffffffffffa, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x1) 03:17:16 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x30080, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x100000000000008) 03:17:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:16 executing program 2: semctl$SETALL(0x0, 0x50010000, 0xd, &(0x7f00000000c0)) 03:17:16 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x40, 0xfffffffffffffff7, 0x91) 03:17:16 executing program 2: semctl$SETALL(0x0, 0x51000000, 0xd, &(0x7f00000000c0)) 03:17:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x204, r2, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7b}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff00000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @rand_addr="d6efb8010c32045372079f91ff02b451", 0xd4b}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7b0d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59}]}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x1a}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xd}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x19b, @dev={0xfe, 0x80, [], 0x24}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x804}, 0x8090) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:16 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x1a) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0), 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:17 executing program 2: semctl$SETALL(0x0, 0x51010000, 0xd, &(0x7f00000000c0)) 03:17:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x1b000) 03:17:17 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x8000000000000010, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x3, r0, &(0x7f0000000080)="14b3384acd0ffeb3dda85c7f608ee2fac9a3241ba9a96cd07202f6a9de3f16de80", 0x21, 0x8000, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000100)="fea984a251a319b4520606dcaa5b258c2adce0c1a2d66549c807e9a2992515ea2f284b2710da9d9ae171f7b320b5ddfa004dd4d020971a731e6b6e06b965309478e2ca16dcb10a8980eb3075aaa1a8200a114f15edd557bf00527a3f7a4a0da37a067ea4e0789af709c7c3696994ddd79155dd26918145132ab2d3863d0f2c76b7170f50e1cdb5d702d648fe48b5635f54dc92b38423ccd77faffbe437ec5bb46166568cccc193b3f28f21efd21976aa72935301833bacbd94b7a292ca977346690e3d08908ef603b32240b39c16762a991a6cc09a87bb2b40a3110f", 0xdc, 0x3f4, 0x0, 0x2}]) 03:17:17 executing program 2: semctl$SETALL(0x0, 0x52000000, 0xd, &(0x7f00000000c0)) 03:17:17 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x98, 0x101, 0x200, 0x100000000, 0x8, 0x5, 0x101, 0x7f, 0x3f, 0x1, 0x0, 0xe001, 0x6, 0x100000001, 0x101, 0x3ff, 0x9, 0x2, 0x3f, 0x7ff, 0x2800000000000000, 0x8, 0x9, 0x401, 0x1000, 0xfffffffffffffffb}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'lap\x00\x00\xaa\xff$\x0e\x01\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}}) 03:17:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000080)=""/152) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000240)={r2, r1}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x2044800, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}], [{@seclabel='seclabel'}, {@uid_lt={'uid<', r5}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, '&cpuset#'}}]}}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000700)={'broute\x00', 0x0, 0x3, 0xa, [], 0x1, &(0x7f0000000380)=[{}], &(0x7f00000006c0)=""/10}, &(0x7f0000000780)=0x78) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200), 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x9de1, 0x3045, 0x2, 0x400}]}, 0x10) 03:17:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0xd3, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000180)=""/211}, &(0x7f0000000080)=0x78) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:17 executing program 2: semctl$SETALL(0x0, 0x52010000, 0xd, &(0x7f00000000c0)) 03:17:17 executing program 2: semctl$SETALL(0x0, 0x53000000, 0xd, &(0x7f00000000c0)) 03:17:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x202, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0x9e, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000100)=""/158}, &(0x7f0000000280)=0x78) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000002c0)={{0x3, @addr=0x9}, 0x8, 0xffffffff, 0x9}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001300)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0x100000001, 0xffffffffffff0000, 0x100000001, 0x3f, 0x0, 0x7, 0x0, 0x2, 0x6, 0x80, 0x6, 0x2, 0x8, 0x0, 0x2]}, &(0x7f0000001400)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001540)={r2, 0xc8, &(0x7f0000001440)=[@in6={0xa, 0x4e23, 0x7fffffff, @loopback, 0x1000}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1d}, 0x7ff}, @in6={0xa, 0x4e23, 0xffffffff, @mcast1}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in6={0xa, 0x4e21, 0x4, @loopback}, @in6={0xa, 0x4e22, 0x9, @remote, 0xe8}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000001580)=0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b4, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x7e, 0x0, 0x0, 0x200000000000000}, 0x0) write(r0, &(0x7f0000000300)="1de9b3f4b7a6259c404487a2b370c404161f2bebf32248a665265b599ef9b9397f6fb2d2730d5ca068dbfe01926112b91c931086f9501181a63ec0747442f6a1b6cd752221b675e0ba38d07a493b987572b8e1fa82bfe74521eec67cef8d3e09ad8ee502f9019d7ec4367ba138099f9c9cdde485fc7674eeb74b7c6040fc29ee6e1cc2dfbaebe7c67c26ec9ed4fcce19ee25c8285c341514bfc36d2b4a7ff789f38240019f7afaa2f25bf2e19fd5ac7906832b015c677ace13469ca9440903e821a210953e2eb9f9a4bd71a8b24c81fb7d2c550e516a9e813e7823957be345a614e0b9d256b4e603650fe7ece3185c5196d104cb9f090b73bc025464473c49f4e5b341f571c4ac49274177b791d3abec592167faf02d607600ba457dfc830ad659318546ef79c832e321e5a33242df5081169cc63dd630850c25dc3d647135600be6c10eb00a3d29e61cca358eb8ff59ab31a3391ad01ac182054204ab30cf294de385fe0a6a5da1af81ad16b0b41c03624ce90487324d07054894db5f397a10e2fef4df7aa5780f8f3febb7c0e4884e83b65be27104fdaed24d9f0c3d6b2878df17ce283bd59bad1c9a84948e54ddb3b2ca8ded2035b400c9d6990cca699fe672a957fb9349f7656fc78a60ef6969b2004eed1b8f357caee08b5cf3c4179619fa63ad5ba32e8575c3c03796ffac344b6fd78a978e142ab87dd97138239defc75064db4b53ee6359f1d4779559008ef91483cd0d808f30afcfe2029481ea1e3918818de2dd8f8d474a739eca7b964844bfdb1bcabda5ccb3f62780ad32fb0a6e9494c9b08a1cdb832db3856775c1f5c06b5cb0a4eee9198950ab72c59ec1e31c435f265be0406d5a0509a7f6756f35e64979ce78205311c3c70bda4c1069ee9b73141e5c11e3d3b6e3034a273c72f397a3f384ed308b271f4d50b45ff9b6863f1bf9d97c99e6e4b7e7a2c7e947d6e19b31c01250e7231abc9be2177421cd5e8a4198cc87efbeb479364477d11569053cc3562f53720737afb0ec27cb5c1857d7cfc32ea80776fcf8d4cc2a30ef9331843ec38b0990b942443930eb8116f73527cdb0d92a1289b61c136fbb100dd016f54a7b6638b2cebc76a08e7dbc9e5de9af9c24180c3c3a88d46c418ab5e003e69b666d90df4d7c10cbbf6d091aaec03c5c2478ad717fa4a931c3dd1463c68e4ca13f986068ba958f97868217cca3beb6db74ac5121689a3341cac86304984aae3d3eaa5a168840b66e154b87a47a7f458e18cebfbef1e985f4e5adae0d8ef0ba70b20fda5c334268dfdbbf41ae9972d2fe7e640235f86db40d3b17854317f8103170bf32f44db3a867bd2aa6721a17ff2f7fb6bf1dbb44c4ca3d48f9c7293dd0c0d62b9c54b93cc5b9c1ca1fd70a907ae83ab736a9f9ea16c7ef9ca3e7b0e567da8e2aa69fac0425ce4673d9679c180b119c0debc6df2b665fdebec57ad6f3aae8f25a9ef960c6897ff3ac7b857aacb6889fa277f981aa332c3d2bee6d25070feafe8a40a741b9e86960c8354fcd771ce0fe13c9330dd2f2d38cf60409c6e20bac34af0f3c85aa5d260b34153701b6559d061be4b3571def816cfd1771cd32b8cb5e42bad2b1994a0323cd5de4efb683c7becc8d37a6168701e1b315023bc2c3056a33997d63be9d7b1b655be008995e4e047cc065780ec595936127b66f8e333e5b2e09f01f12f605b9addd2405fb155391961b1334ba0eae7065211be24ffd48a84e2ee070cc078cd518950a3118d943d4f588ae378df3a8bd0bf15c4afd281ddcbfa5663420096418a4fb9d9e362583d367a73f8691bc0c700d5c213d7db43cd2ae5dd2e9fae80242f633e648347dec80bfe28eb71440bfc46a7e91ef80e87adfcef6e901b95ae41965f74b867cdfdfad2c33481e3db1bd368af924e2fffb5ba38a1d59ec50172c0478781a00fb09d85d0dd921c53cc67096c645230818aba0186c53978113938f0fe9b9b6ceb6e155f0774ef60d3a6eb644ae833ee7d552ea344fabdab4b7e2466febcdc4c2781fe87d18a518210df060592fc8216e543a9ee764e57afa07a64b18ab2dcb75266aa7eaad4f728b5253c1ce1cb1756eb33854feebada353ea2823f9f7099b9b27de1517670c20c9f5c0ec39842523faeb888c53af51bcf09f6dcf68feba8acf1cfca682def59dd3e92e447c9ee71396ae689542065bf5f22ef87a37178077383cac33f391cc1916aec4264b3cbe5c2419f454181d139ccb7dcd0189e3428921696823321677f0d418814980bd4ca731ed576d0953ccdf4c430cf8310ff1953ded1098688f50fd8553aff6eac9f24e0eabe3fc33fc0739e84ebbb91d124cbfd0bea14a429066d542b440d1bbfe57debedea1dfdf301f90aff5a3ce7f79fd50b604b650fefe82b8ada68b6e3d73f494a6ce2453978d542bc27e33fb956f67cad7c4f141b9cb183c97ea8813482f1cfafd2df1c9e9a480010bd555768f2c01a02cf27bf6208b2354badbeb0ad70efa455d5e2d4849b0e570de6671db5294642dbc593a8c081414c9cab635003090b52a19025a57d48ccf15afcaeee7f259c2ed0eac02f92c5d1990af00dc68df583362c63685558221713ce51e3a9a3fe046ef74fd5cc94aa0cc4a29be268a0d7b408c874a8645e3d77cab11dd7c99ee7b5aeadd56702ad5b193527109507c058e302e13f12ae247c6613af76d55f2ec1db03a838b9764bb158abf4e280d7f249ca33b3fb93980193979678e9c985936b24add5a9dbd4e0c13783ecd61b3d959799edf50b15f5ada1c576f08c4d290e6b58ef58fb0a7826171af196789efcac2da926fe283650aae0c6299502b7998fc02e6ebb1df82e140379b8d3b798c9a24126ae8767edcb045cb66d80b9d225af5a5d2bdbd7d46aa60eec8067dcec7cb0b1ab6d382f7f821f1ee8e0fd171024dab5d5b2a5084a9450424fe5a68028cbd03a4ce31a1460000e5da016d7ad824d560e9f3ce8aa44c9cbc8e413b32a50b741e640340dbfd89b0789b5cbce9968d8f89c8060fa983f00823d87550943f22f837d58ff19945ecb33131a68681698387948505696bc0251d7413df78e8bc94a12eaa7ad45377e0af81ceb1553d1b2a97636725c5a4a8dc6b9690294d7f10e61916835a7ccab10bc7a2d8f3c582d959e4e94b0fdbcd604ac8e92b19dcc3b8babd5ad9049ca073acda7f68ab986823430ddc0f99632e83cea89a14e1a44e90fd359654e0a4ca53bf621260c74a83df480c13226320ed2ccfdaaec884137e970b5fcee939798be2d1de38b5198b85b1ca5c3a72e58e987439b1ed092a26f95a844b7dc8585957424d92ea84260a30bd791be90545fa241c3d208c092fbb4866e3fbe45b2e512db7ed954ca2fe20a2a4815d088392c09a158a92c48d6527731f96bd1f3ef2201104dbc594f3ed241b83261551fac39d9d9b3f19114ac156865ed263dfc8e7cb9ff115a73fe650c4972356d3817499efd1b0412a504e19db1463a63813a4f4ad0f2bedc043133b3a2bfca9d495716e37d33bdce079362b64cfd2565e721a7922cdf843918e4a66104a19aaa6db0a14872838d768f00928f9c076a368aa7f4ad91c6704e7e1147c7041e7e934e8e1313b4188a2cb758b9e95ab36b8a185b201b3d24c87aaf605388dd75127f2155ddec82932643250e7cf8015757b8c37cde2c712fd7fe7be50a37a5273f2814d63b40a38da238eca85116184bc589e2e54eebb7900cc83ecf2e13b586ac1d8a0b718ebce74614e8315a97cef6a6f8d78bf5615b892377b81539d3699756c421b7a6843a4bb49dfea934d5527a7412ab9202b64e49d9c25f413b73c2fab33334cd3967170eb8dd2368122836aa297743885b575ec5b61bac6ad0b0371a1f330001ab39d31ff341199b864d0794ef5e0aa2462077dbfee0d1220bcacce535aebe47783e5e3f316b7a56dc34fccdfbad95155de68ff09e85937a25f6515eb0d06d0d044ef81f9d29b780a62fc80270000b7425dfbed4c4f44a46850206f051aa2ec948dcf141d1470d510e2fb45920e81cc1afa7f3cd60de49bfb7f37a35883589bd130104be1a619fca0f5f10b4fa989d52e087e5df83c36ee92d09540ccc86cc09275dbe848db7a4c700560d264ca90c2d930a3ce9f5399039da12e2db9c7aa005d4eef89f1442585ab7996911ec0ea0b74d3c085f24e3464109d7e13a0c32a2fff1b4f8022be282f23cfffa212a6188e7b24c4285d80da7435a2c427ec00a0f7ca454f8b76ee25472cd47e22085f126ef33ac5a10cc5c90487dd8054a06347da6dc2ffa3bdd90058d377430aa1b63ab3cc4223d6f89b559df6325a7223b23b4deb44b019403438a7507d73c9bc2321aac47d531b6eb916afb3458df82afc9671267a3036ca2dc97acfcd20f2c6638cbc66b75bc757afa3bb3c212d14f039e98be0a222b7143efdedc3f540ad46c12dd7e6aa4c774fc9872e781137d9f484916a06694907ffc4b1c18c287ccbf96e4e1ec24648276ff2d28084feddb1fa57e0eda1a25ad532d2a381d31eb6a4a945fe77e22560ed08d802762826cb0a839f0d4dc07f0c9aa98019ba7672213a6c3ff17f1dbb94504da6ab1a105e286a64eb46cfa667f2388aac04f01db1912e9779795f4edffde2c3f26f78e4626ef38f4b7b8dd736df81ebebaf5d52dd052795ca1d6706d1a79d3fe2ce130f0fa6ee3ed5030d4a3eb20e64cbd1d7bf799cfd0998ebc00360310c7afafae6b353ee15bcec243b5e61ae53508053cf1384bfdcee0ba6bad32ef7f025d73fe9377b9b734db14804404c9b4ede0f54107e8bee0ccec98a3f6a49a12c9f6e759f4d290a2bbb4d91fd1cd62b464aeb41929074925fdaf43bd3c70256965644681a12ac9781e59c5ae2ac915a653ce0c8e3637f4470c07b23fae720de31e2176d9e000ac20f2701e1cfa8f270419322d4a36b1a321bb30c753b563fdc04d6e06fab8a0bb3ee02d8ff83f4f8a4dd2cc8f21c2071318c35f4ae20004a35928b24afa2914cdf4af5417ad6ae3d69ef26e8771bf27bf38cb47957ef6197bcd2cf1f50bffad0f1a5eac0fa1c835552ca5c6711f1e20fb2b99456637f310e67108f3f40067984a089feaa8fb50552eca7fba04226bb3176f774cf5a17762402ba181984daac93d85f3f35e6147dd3d1b5c9253013607a853d2a87651446632394ea34ad4a43d9fd11bf091776831b63e260d816c61dc1f2c74eddf8557b70f19a00619af4d81e6dbc5b7066624df83821c420bf37e7329f5de57258c19a0759b214df9b0404919434a9aa07049c0ad8f370e004319340b809d155d9c87af56ac00b1b514db4a2f4269f44777ca59f46dcc988a1fbd307d6ac5c50f7c1c93d2014d0ff49761afd232be415e24fc25b1f68642ea583c048f18890f4b85cfc0e2a72c8295fa042bd86772cc2c7176e6d316652e8dac6311c0b5de5dc3f18d818a69f70088222500a7a17a5db260ae62447f1bc942f5db80ab33803770ade950335af9a6a19278929250542f05c314d56a5eea6c776d7b7b1bb6d2a5c9dece624711198973840230768c4122d95af53f972885fbb0b6dc4e0d607a9aaca1ad6b427dedd5bbfc91a0bd6afb3721957b72ac3411b5330ae7997fa5bc8022b399045e85ef80409f6b283a5ec0f2d76990d365637c169f01a90f29d62fe34ea724e3e367861e680525a9e6c74566253f59ea63bb5ab4cade2c14601ce1bdb183f7efc369d2131a3b3a86b88bc49b733a35324a25df498e2acf65e6de3a60810c96fa18c027fd1cda68d8257198a72c4604f6c50bd949dcc", 0x1000) 03:17:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_INFO(r1, 0x7, 0x13, &(0x7f0000000040)=""/176) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80, 0xc002) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000140)={0x10, 0x659b, 0x1f}) 03:17:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1000000, 0x8, 0x1, 0x6, 0x400, 0x40, 0x1, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x3, 0x1, [0x10001]}, 0xa) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x8000000000000010, 0x0, 0x2000005) 03:17:17 executing program 2: semctl$SETALL(0x0, 0x53010000, 0xd, &(0x7f00000000c0)) 03:17:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x1c000) 03:17:18 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x109002) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x7, @output={0x0, 0x1, {0x3, 0xfffffffffffffffb}, 0xab9, 0xc82}}) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:18 executing program 2: semctl$SETALL(0x0, 0x54000000, 0xd, &(0x7f00000000c0)) 03:17:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0x8001, 0x6, &(0x7f0000000a00)=[{&(0x7f0000000240)="c9dbcbccbc3990fd7153bdee", 0xc, 0x7fffffff}, {&(0x7f00000005c0)="7c97617ca725cccc15fc9b9b593124290290848b5bf40b5a89f0314ac4038a230f93a0e8e4e473ddec43d22f1cda1ae174a13d21a4c3da939efb5bb9362f011f69c70d15805ef48ef29a393d17093740e65d92ea4936bedb7e23c1c14433ccec48c4e43a7a67828202bbde6e147e3b955d906ac4045389f49e3ee4d2d29422275c836386c70e1a23e80aadfb84fe9aae58c83e", 0x93, 0x9}, {&(0x7f0000000680)="3a8c727ae9eb02fe5fda3fb67666a765802d5beff270566890e043d369aaff73a2b235cb35cd481573df48a43a1c55a951a42151a159b3717419a671f83ec8e24c74695089408fd67609639c0a9421ad56a9d4a77f3c78d7b48aea3b815bcd15a32ac565972b26f55ea99169d3edbf02f2cd0de275ff38b71e667d8cbdedf9c029747746c26fa223eb6f961beaeebd614d319e7fe515e5696c847954be1b64b4ef9a9e99916d78ae3ddd15df0d47c83a602eaf9a0a20b23ac25c2a10e35243506ad74ab25dbb17", 0xc7, 0xb3}, {&(0x7f0000000780)="a03a23f8df244edbef9b527f6ddbd3c4281c1176f7be2fc1980462070ac6e7eccd826c93d1440afed231b5834fdc1d866b09b7fff75482c09def60c0bebbd1306f4d72c090d485753254a13dc17f7b4c5009875505d28bef7172eed989ecd543933098d9b97bdf96f3a99a959277ef2b6262d7f768e9048453c4da16f2c2fdc4af2af1089770a99573ba883caa2808abe9ae560923a7f473f9de68f0697e18f14cae3efb7f11a138be8f5063021304f14b469c698bc2de9befd635c0ddc4c25a5ee551b09f696589d2f77c372d577dbd4bf897ac8d165a7729d5aa46dbde04717d", 0xe1, 0x2}, {&(0x7f0000000880)="20909b04d6381d87bc0ecb122d87b814b66982f6dcf94edeecc4086fdc604b9b29cbe6041ac59cdc2b643dad1ceeb7eec3d380c65c591ea5f345f62b586c606de33dc83c9ba9c142a603b26db33a0b18145390a911427657c38213ef3fddb115aae7251f9c3dde92f2b3813eadd99969b0acbc23bf", 0x75, 0x9}, {&(0x7f0000000900)="ea6262f5b475c578cd282aba1666c5bb0015ff421cbab7b5b87b819d27e76072a6c1b243413cc0621c6a89375122a4dbf3996e086fb371fea2518e88d9449e48797a0f84543cb2d29a68f2baa3817a74c9c726151706348a7f57bc56956c983dc23e3452b496482effa5a70fcfc736dbf02e40dc92369387cb4e05d367209f17e905ee0e0113112ba2a9f3a89b422ffd967cc05c1fb2f96ff2953b0f55caf04011663fd77a34f640e4d6b97853630acbde7f84360bbfe6d1f2d826e90ec9e423c302", 0xc2, 0xfffffffffffffffa}], 0x800001, &(0x7f0000000b40)={[{@thread_pool={'thread_pool', 0x3d, 0x104f}}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@nossd_spread='nossd_spread'}, {@skip_balance='skip_balance'}], [{@euid_lt={'euid<', r1}}]}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000bc0)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c8, r3, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x70000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ae}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x423}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6f59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffff0001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x99c}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdb32}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x72}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x737d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x4081}, 0x40800) 03:17:18 executing program 5: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x9}}, 0x18) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f00000000c0)={0x7fffffff, 0x4, 0x4}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x3, 0xfffffffffffffc01}, {0x6, 0x3}, {0x0, 0xdbe5}, {0x80000001, 0xfff}, {0x1, 0x20}, {0x2, 0x3}, {0xfffffffffffffffd, 0x9c}]}) fallocate(0xffffffffffffffff, 0x4, 0x6, 0x2000005) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x10000) ioctl$RTC_WIE_ON(r0, 0x700f) dup3(r0, r0, 0x80000) 03:17:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x5e) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:18 executing program 2: semctl$SETALL(0x0, 0x54010000, 0xd, &(0x7f00000000c0)) 03:17:18 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) epoll_create1(0x0) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 03:17:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xc0000, 0x0) accept$nfc_llcp(r1, &(0x7f0000000140), &(0x7f0000000240)=0x60) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000000)=0xffffffffffffffff) 03:17:18 executing program 2: semctl$SETALL(0x0, 0x55000000, 0xd, &(0x7f00000000c0)) 03:17:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000080)={0x2}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @null}, [@null, @default, @bcast, @netrom, @bcast, @remote, @netrom, @default]}, &(0x7f0000000140)=0x48, 0x80800) 03:17:18 executing program 2: semctl$SETALL(0x0, 0x55010000, 0xd, &(0x7f00000000c0)) 03:17:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x1d000) 03:17:19 executing program 1: r0 = socket$kcm(0x10, 0x204, 0x10) r1 = dup2(r0, r0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) times(&(0x7f0000000040)) 03:17:19 executing program 2: semctl$SETALL(0x0, 0x56000000, 0xd, &(0x7f00000000c0)) 03:17:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0104000100080012000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 03:17:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x212000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1ff, 0x1ff, 0xbcf, 0x3ff, 0x8f0}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={r2, 0xfa, "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"}, &(0x7f0000000100)=0x102) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x5, 0x0, 0x1, 0xe, 0x3, 0x54c37e47}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) 03:17:19 executing program 2: semctl$SETALL(0x0, 0x56010000, 0xd, &(0x7f00000000c0)) [ 583.409778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:17:19 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101001, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x2, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@initdev, @remote}, &(0x7f0000000140)=0xc) 03:17:19 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000140)={0x0, @motion_det}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x145901) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x6}}, 0x20) r2 = socket$kcm(0x10, 0xfffffffffffffffd, 0x10) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000200)={0xb6, 0x0, &(0x7f00000002c0)="cf1b3ebd537f103b8ceaadaa214c561822ab8c8a5189944ecf8bd9402a95eeb1a5d34e216a862d722e3d5bd9c009b32fdccabd9b77354650c70970c1c5d07f033f1b47ba5efd4678a9da2d98ba213a4eb7e5281aa99a2213287d2b79fbfa8091599f66b6d3c1b62ae86dd0e695ea06883b5d378ac36726364329dee6e6d08725a06a876a13229b320456417f23df63b87bdb68b96fc4cb829868b06d3f670faa9d52eb412aa9b70a9c16ff93055cf3c02baca5fc163bb0a42f992598c31d431c241d8bb9a104f237630b7bd38e42cf443bfbe7859912c733bab8d833a73a4a209c3e9ac50cba48f116bd8b7158835b23afdcb927a44953c8975e174edc2ab0d79375e2096d00635126190cdf94c0b85b6f358e40552b7783ae90eafb25553233fb7c2a63cb898b3f6b151eeaddeca212aced65279396f4039cf8e16730c412c6fa9199d099d512b07c252297b4fde950c99cb286c2a4a463c900d1ee26f3f5930607cf894d1eab68bf417c0ede205c6185a868026f18a9f50a23ab000716a2bb42974dd272cf3e751c5cd3bce7ea0caead4fbfd8be24e4100bd38db755784ec83c9a8b7d08b9c872cabf7b22f6f582a465a2f7bcbb940a1c5091660c839724eebc51bc5cc942d2acf14226169d1f83132b66cb394240a19c0107c8edffdb88dc761d517a6390faa64265f468366de6e0ebf829f0970e7a12c2d31e245c950f9bfff98efbd6ba4bb50af88f5473b9f4c2e17dce6ce1cd33cef2d6f7f7c89336490ea8c9fea3db56d9f4722496ef6fc5757a4b3d9f37bf77f082afea1ce7c007c05b4333ec99fbf783ba8fc39473ed3d75e3f3879101c5535f60272692f13fe3b86b075a0506d3df304e76abf23a7d0c183f92912013e16d7af49882a6a4ccd20235d3cad3889c8bd73365fc6c09bb457e850033c507b820057f8d1d988d66ed4bc9f50a1ed6059d8dea386c48d890c705ae64b535172acdf0eff638771d7687db44cb58cb7e72bff38a2178fcf68a20604bf4db7fc4ef7816d5cf290de62444237eb2d1de5cdd73a5f24286ebcc639403b8dfd6c03f2e13920ff2d333cf46178333d73a549a4e181729c266248150553a48a4f6a536875f7a4e30905271b7d519e06c366f71d30597da6daa853a98d77144f52d63116b0f1091cca6cbd1398f61b414104a5a7fb08ead0d2143a043e3b79c146bd735edc48ee2d2dd9fbe23c4d0eac5fcf49164177a796d06bb53a99a52eefa48af317d568dc13972d0486db0079469f65da99f20d99013825f9346df7ef09afb5d697da027d014cd2d301c813f101fd0cc9b1a699c2aa124d29676b6b6e87c7bccc37b69668dbb26923bce23cd0c7dee0254c3938d316b04179879d70d84accec8e32767c91635227f12994563f899c64d4e02659473a98c10f7f3d3f2733e8b900340ed7e7980fadb641b2cd19e445cde7907a1de528b15c92952ea7c262a94f6e8a46b69a88fceeabba63e128c0401bfe7093451bd75462d72f4cb0080aba678b01270069ea25ba961c2754e8f957091f30b1251768534dc38b71a7b5add05a858d4917361cc327dd8afdfe3b02b10429281a2cf8771265158b3e5a54db832ddc2c53309507065cf4e89f3a9fab7f8eb8b87564b00e5d0623f0de32b52d2092d1c218fa3887b2f6a209b063bc22387945960005bb793a8401a6e91643397b0d192ee79c9c451331511792e22bd4282819fa2abb8dd39ae610f48e663609e9e02e4c13d8825b412a8e46a7c0de14e7f56656fff9a2e13a22c3a5817cb632b5ece066e07e42291411977e53f9de77d5c6296a1cdd7b7e5c9d36b2b21da365479740946f790d48a033240b12d2e487ef51268a798f58b208bc575db068a076783c5af5f200a20e7822d52b71849b3528a025523b86349248e270df6c62d2d6555afc0079e22434ab904224f3a4d5294329ff771ebba35c8f0b3ce2dea2788a6d046c9f1fcf1ff17c498082ecdc6128327a3b1c85c0d77fbf69f6725fb379f281a0a579a98e817a7b1a19ccf6f9740631c63adccaf3db1a9bed0ae0352a34f2dfbbd811defe22d94326763de3e7c2a308c4236a968f237cb0c87bfaccb1c1c06f2b4fff6306df25009f7cfc04f7bcc57fc47a1059bce9ba813a6efc3e86da8dcace9d40596cfaefc40d248bc9727ea33f7f9e86f0b32854663d88f2d9b2719634a20dd00075b93de7805a18ff92e582456cd389dd329fcd9a29bac18beb2db1647d939d071af2bada09d5eba3efe23cdb5d2c714f493b3adf87a2026a98b883fe28d4242a231e44400f24339c765718a44cfb761e6f1ad5913e3560dcc6078e68a1a4462db944903b3ab590d40762c8966b750fe43b9664545368dd32f4d71b8fcd7b622cefab0d2a45862dc738acd0fba0e166aeb0f6d4c83e958b64ac975460b75383e401109e32796808de703ce606f8d3e24ec775454e68b1a49848c345d0e4f0769b3b9639c9a5a11b255c6d415f17d3c56413153c2b24905b2eca24dd684186931a82349cb133441f5feab902f71054ad5604d62573c5a40da20cbbf9b058ae86138cf83b95c7551be4f59699ce4eac389b8e594423f884d88f35acdf6273b8f7625f9dd0f82860528259f005b6dac48396a9fc2cddadaf57586a129829cbb41cff91624f5c76f5f60c39008e5a2782e101a5917ad176c1e6414fdb9ebff4d16aef2ba7cb08b5394843c14df6ef9f3c2dd5866b4d4c82887609747deaf4f1516700864a1e97398eda51de39ffbbb51fb6e85181f3ef9b24e290aa1f023bf7a15b48c2f592751a63993039d5ea7e503e624f975d9f997f5c36ab56faa9ea6387f3a15eb8f18eceeb9e80f960f5c01c01763772ab4593b02800ceaf4efee1f4918d43e59d804634e18744a2c056a3932e5186f59cd079bc13794984ed88becf2233ab78ee294bea0397f564bfb4cdd3b3351546f9a8f401c221ddb6c5f5b50e4e1f3f7aa359e390e499d03bfb1c93ec9402a44c1a2f1b57149ee95cd7cad4441b2df08199c02a023978d9d71d5217b842a4d027f5c88cd579dfb87ddf453057f79366bae388fb2b9fc18936c2210b837ebe9d8ee941e4b386b5236182b264732c3348c8314557227e3c55eba14938216290b03bb11996393be9731a5228289fd949e9f695c20313deb168e7c2b34f276dbfba539896d0aa7b405f47c84e9c22a65c2b843798da5f10203e1e1f91056f736c2f47b31d44f79c2e936814f0b34b7e2e65e28fc59b19edff397b804a9fd35b304e4aba65cedbc04633ebf7211df7270252a783df49d1b4f1f9766ae47192a160fb10ce2c820d9eabd0b8ba80a9ce4a5e70ab70c35e952cf78e4af8151d98c3a23254a6de7e83ec1353f519636e1a7fae84d8d8cb525f766489926fcedb38e16122d6b70d85ce1fdb7585d0cdbab64e6631c8538b9fe1f15ed55f17ad83dc809311b00f07718ff42ef726063494b47ad11e3b6fe16a4516091f2377398d3906c2ed34e51ee2f689d6967873cb04ec3e6232128b1d809c3f481273a8bc4fbb80eaef8b616748d50a2001448672b810825cdb621ea15c19e2cf01ad3ea7ddc8507bd296d1841b52c519a4abf9148256d673f269564a46c3d1fe0ccd67d0a5d2f2667ff7d66f60b00c7ea9587dbc32312ea40343ed3f703264f08009c675814c6966a9a0472d4ea6186048f4205558098652cfb4025ceb7d9c1fa541be7aacab3481d11bf114737695fba6dd49ea09bf161787cfe4ed03500b20b6245bbd068c6c06a421a9428775d8bff9672b2e9e0d6c9cea010002f799560540354aaea16deb53ad3b71579d5203cf059b54dcabd1ebc00dc509e2986619d45af2429a1128c72f2d285a8b388ed40f65e6fe4b8d9857074477050f112c6f53ada3da8b8357810e9a27eb07e2fa6bf7c5f1b8d904474ee795c3046c92d8968356c365820636cf2febc4b40354d2df1620945fa32b0a0b993413dc28a6998f2b0545f52145f4f786bfb382fc8382bd45086ee580708f1cdc6d05c9e9834f7165666c1bbce3aff0e9079bdabdd9fb72c4385848529837a884fad139118c6ed6567e688525c4cb75a59a72c15744879c2f87ba3271b61ac9aa6450e19c3e6175df672717d9bd54ff54624235a3b8c3a64f1cad4569a42d9eceae37f0f3144c67d236645b9cb13f7e57ada83d8200863536cdfac5e46cebcc6c0f2dfedfecca49921a0da072757f741e24a493786674797dc96455a0b480d75c07f5f3bceabef36d91c5b5c9847f0989edfb848add20f7e4e98e718541c1bdc2d6edb37ae9d4593156dd9f4ca594ea60a7a4ca75ec97079db95d080a468107dd5b4ba62e487adbee49a7cdecec31cce8de1922cf2f206015a379110a1d746729993ac10388c2cacfc8a11b354bf16a0c67ce7d02be8d6f72a9eceec3dd75fcdc5b263d26d7bcba847176f0162ae8a38b1bdc65546451787af2777d178c9b3f681ef0cd082b167598ecef9ae844b88139a24ab0524c3ad01f27e4e35a1adbf8f2a84f71a5e62dc43648d322d6b60d94386ee5554fa92cbca0c656c9b39637823e1bbff5190f9ca5da787c75629fa16d9d87f042725682b5e06f53e7aa318b970bee0981a6d871a53f9215115c3d20877b7db1388b22c36eecd4ccf443c6e10be39aedfe7c143336482a242d12f32d256afe583550ccfda36edcbbba3b1e9154e835a19752ec066b52800be719331da03505b5d6eead2c7a41d537e35b753339015fd32833eb9e841dc97e04a4519e82f1517432a40df4ca80b1817a1f8c9ae90fcf6c3b0feb5510b6461f7ef4faaca5d8910f2991f9a6d2db18d12a2b102681e79ef8050bede37c7dc0f798b30c7411ef2b91ed509ad85b7df7d2700b776194ee4f6c244391cda0367b4391c6fa0bc5009e730d5b9158f20c9e8135bb0e5e929f19a806e1ae7f733b194b8c8e7f1bed2ca0dd0749909bcc2d94aaee2b8d594bd1ee698c70d3cc621d17873d950f20eff95e13bd4a7a8eb0b1ecd78ec589cbef35a37ea45cd78a95a5512059a5733548a99bc87fff025969f442e0188a0ebf992488fd28221b169fbd7c7d3e2fba92bf799cc92a0dd7657424c6e5bcab9a1a69a82b0962b19d908a1c178b0177ca8ebd270ce46e0564e3836d9c3b0356761f6159ef14ef2c886736216e40ce2fb466fb80b499e227a6e2e2da034e29b5760289f124372d620cd5951c72e6be065ced0f5000c1c7243c5e091ff6d201b63763adab29eca576235598141f0317bbfce16dfcbccc6ee2c0f1305a136a077f4cf6d82026cba9d5084bed73839ea760a3b1d9be6b7f0c6b3326ea75a296530919be83fc1d7de522501634b91d2f9332d40e92ee1caecbd8bbb3db9a01fae14870f8238848dfc993783ec509950fbe34c31e045e2b08be4d89843b5c0c1ad3ffed0573546990e17f9ba833e260b842a82b7c5d1114cb6f7eb4c106ff0154176fbb419e9d732e7ff27f7c950649d841e9cc2185e759638485850c8d5ed90bcec858c6625804fb5072489b3bad91c94e06839b7a5fb22465bc2a2bd602dd188becb1095f21224bfcce2e024572d5fa576cc326378fb6fb25da8e87276a546632334995ee6f3338f5b2c2b06bc29e0b766354ba650f1f5c90b37aede659a599229456e5f12d58e7dc5a37e1b78679926f021be2df792f406da38beb270644adb9b797259978a6608afa5ebfa4ab7d4b496f8d2badaf9e0ade7ffabb843c9b8d3b0a9468ecd25a40e26da66bea56dd93c1eb5445f8b20b462b5afc6a3b538adababc8365bd2e0621fa5ccd0ccf44a7989", {0x4, 0x8, 0x30313953, 0x3, 0x9, 0x8001, 0x7, 0x332c}}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x36, &(0x7f0000000000), 0x1, 0x0, 0x27f, 0x200000000000000}, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000000)={0x20, 0x0, 0x879, 0x6, 0x6}) fcntl$getown(r2, 0x9) 03:17:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 03:17:19 executing program 2: semctl$SETALL(0x0, 0x57000000, 0xd, &(0x7f00000000c0)) 03:17:19 executing program 2: semctl$SETALL(0x0, 0x57010000, 0xd, &(0x7f00000000c0)) [ 583.624934] QAT: Invalid ioctl [ 583.635794] overlayfs: overlapping lowerdir path [ 583.641691] QAT: Invalid ioctl [ 583.652430] QAT: Invalid ioctl [ 583.662773] overlayfs: overlapping lowerdir path 03:17:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x1e000) 03:17:20 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "ccc420a8a74f5a10", "0f8f21617b1c043eb0d54f0b7f21e7fc04d65e078a58ef55bd7dc05a467131cf", "efc1b061", "2bb7b6ff00bf975d"}, 0x38) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={0x0, 0xc4, 0x5, 0x20, &(0x7f0000ffe000/0x2000)=nil, 0x3f}) r1 = socket$kcm(0x10, 0x7, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 03:17:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x840) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xfffffffffffffffd, 0x1, [0x9]}, &(0x7f00000000c0)=0xa) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @empty}}, 0x3, 0x8001}, &(0x7f0000000200)=0x90) 03:17:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000d0468fe0704000000000000ff3f06000000450001070000001419001a000400020004000200400000c00b005d14a4e91ee438", 0x39}], 0x1) 03:17:20 executing program 2: semctl$SETALL(0x0, 0x58000000, 0xd, &(0x7f00000000c0)) 03:17:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 03:17:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:20 executing program 2: semctl$SETALL(0x0, 0x58010000, 0xd, &(0x7f00000000c0)) 03:17:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/wireless\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000140)={0x3, @bcast, r2}) 03:17:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sync() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x801, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e24, @rand_addr=0xfff}, {0x306, @local}, 0x2, {0x2, 0x4e23, @rand_addr=0x80}, 'veth0_to_hsr\x00'}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:20 executing program 2: semctl$SETALL(0x0, 0x59000000, 0xd, &(0x7f00000000c0)) 03:17:20 executing program 2: semctl$SETALL(0x0, 0x59010000, 0xd, &(0x7f00000000c0)) 03:17:21 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x1f000) 03:17:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, 0x1, 0x6, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 03:17:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x49, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:21 executing program 2: semctl$SETALL(0x0, 0x5a000000, 0xd, &(0x7f00000000c0)) 03:17:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:21 executing program 2: semctl$SETALL(0x0, 0x5a010000, 0xd, &(0x7f00000000c0)) 03:17:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) recvfrom(r0, &(0x7f0000000040)=""/138, 0x8a, 0x40, &(0x7f0000000100)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 03:17:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:21 executing program 2: semctl$SETALL(0x0, 0x5b000000, 0xd, &(0x7f00000000c0)) 03:17:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40080, 0x0) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x8, 0x31b) ioctl$int_out(r0, 0x5460, &(0x7f0000004a80)) recvmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f00000002c0)=""/224, 0xe0}, {&(0x7f0000000100)=""/38, 0x26}, {&(0x7f0000000140)=""/102, 0x66}], 0x4, &(0x7f00000003c0)=""/117, 0x75}, 0x80000001}, {{&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000240)=""/51, 0x33}, {&(0x7f00000004c0)=""/136, 0x88}], 0x2, &(0x7f00000005c0)=""/143, 0x8f}, 0x19c}, {{&(0x7f0000000680)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/2, 0x2}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/19, 0x13}, {&(0x7f0000000880)=""/115, 0x73}, {&(0x7f0000000900)=""/149, 0x95}, {&(0x7f00000009c0)=""/19, 0x13}], 0x6, &(0x7f0000000a80)=""/32, 0x20}, 0x1}, {{&(0x7f0000000ac0)=@l2, 0x80, &(0x7f00000031c0)=[{&(0x7f0000000b40)=""/171, 0xab}, {&(0x7f0000000c00)=""/10, 0xa}, {&(0x7f0000000c40)=""/203, 0xcb}, {&(0x7f0000000d40)=""/197, 0xc5}, {&(0x7f0000000e40)=""/204, 0xcc}, {&(0x7f0000000f40)=""/229, 0xe5}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/154, 0x9a}, {&(0x7f0000003100)=""/130, 0x82}], 0xa, &(0x7f0000003280)=""/128, 0x80}, 0x2}, {{&(0x7f0000003300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003380)=""/58, 0x3a}, {&(0x7f00000033c0)=""/37, 0x25}, {&(0x7f0000003400)=""/205, 0xcd}], 0x3, &(0x7f0000003540)=""/135, 0x87}, 0x2}, {{&(0x7f0000003600)=@xdp, 0x80, &(0x7f0000004b40)=[{&(0x7f0000003680)=""/231, 0xe7}, {&(0x7f0000003780)=""/129, 0x81}, {&(0x7f0000003840)=""/190, 0xbe}, {&(0x7f0000003900)=""/34, 0x22}, {&(0x7f0000003940)=""/142, 0x8e}, {&(0x7f0000003a00)=""/19, 0x13}, {&(0x7f0000003a40)=""/21, 0x15}, {&(0x7f0000003a80)=""/4096, 0x1000}, {&(0x7f0000004a80)}, {&(0x7f0000004ac0)=""/119, 0x77}], 0xa}, 0x18}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004c00)=""/194, 0xc2}, {&(0x7f0000004d00)=""/124, 0x7c}, {&(0x7f0000004d80)=""/72, 0x48}], 0x3, &(0x7f0000004e40)=""/251, 0xfb}, 0x800}], 0x7, 0x12101, &(0x7f0000005100)) 03:17:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x20000) 03:17:22 executing program 2: semctl$SETALL(0x0, 0x5b010000, 0xd, &(0x7f00000000c0)) 03:17:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xffffffffffffff82, 0x200000000000000}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xaf8, 0x410801) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000080)=0x9) 03:17:22 executing program 4: r0 = socket$kcm(0x10, 0x6, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x800) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') getsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010026bd7000fedbdf25080000002400060008000100050008000100230000000800010000e0ffff0c00070008000200040000001400060004000200040002000400020004000200"], 0x58}, 0x1, 0x0, 0x0, 0x84}, 0x8000) 03:17:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0xb, 0x80f, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) pread64(r3, &(0x7f0000000280)=""/227, 0xe3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:22 executing program 2: semctl$SETALL(0x0, 0x5c000000, 0xd, &(0x7f00000000c0)) 03:17:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) sendmsg$kcm(r0, &(0x7f0000001740)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x2, @remote, 'team_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="af3982e0e061a6a5ec930c89870e4aa7c6222fd1437c61d9f31cff8577c4ab42e36c3245ec1e6a41376f5d1e3bfb14ba7e587ed15c66879baa334e0b3ec6d365079e05a7398f1b4192d75728d91b52bf01b0b4c259b0ed62720f1a08b5c103f35fdac8305b8d330205787a42a6da703e2464b4839e6242", 0x77}, {&(0x7f00000002c0)="fcbfc753c7247901ded2fce817b135ba5166d3f901fe72ef1b1a5956feb58a71edde0226c9be9c28407d5ba8927fcebdd18630fbd247a2edebf3f645a60969df61c8cac60333b2620bb76bfabdcb42063e16d8e83cb52ebb017764ed9f7c5b05b54a9c48e3c5880d6a6e80fb43c611856af902e4692a63e788995274a69840fedd0d8225f0a9063f6075ea8861aff94223fd83f299fbe0baed31abf368344d0095f4a86398276321d9a366a359669bf5c71e6d6aefbf63be843227f46e", 0xbd}, {&(0x7f0000000380)="98540717a04985df247e062a0cefa8d5d0e3333f7b57cdfda73466de53b784ccfac8ee6345b2d7747e9aebeb4bb99923984ef70b1fe3be7e4697e594a019ac69da5ac280f08f064fc5f8c4df4ad3601acef10a6e8f55952e27482f70990ee407660d131d2e7f4fbc4e5c565e21255d1c82687dd2510b28e69199200381def4543acb3e08eaeb54d59a586cba7eb526c30c5cfcc4fb96b272886550578cf90130729ff1e6396da35281636f3e3f53b7c9a39138bf6c99ab6edeabf85024159d4cfe9116b38f845c7ce4ed9374deda41c5feeb3d042e0c26ef85b6238ff0022f6aae32fe1a6b109cccfd266e729fa746e26431", 0xf2}, {&(0x7f0000000140)="6f35ffc171c787e90e059fac32fd029c19a4dacde2cb1713b6701febe856741dc835", 0x22}, {&(0x7f0000000180)="cb", 0x1}], 0x5, &(0x7f0000000480)=[{0xa8, 0x103, 0x1, "4fde88960d84404b915681d6390a0bd50746c1174cc53fd599a90f12a24d0350f1c433b64fd5d88909881655d73a6fe88421225f4c7af407af260db8ddd496f49ad560d74ab12ce53c30402866dd3030037ea80c43c093347725372980c5b0e5f117ec27530586576e96e0a6af470f4f095939bbae88ed732282d4b0c3e974979045844e6808c2b352964599f3e5ac5dbf"}, {0xb8, 0x0, 0x8, "a5b8027d08c2ebeb3a548bd0f3d36fd22f8ce9fa3172476fda33397d47b9a38dc8b24037e16e32a6f1b0e15a33086d80861a3acf9acb9e4361130eeffbacfc2c007a0f87ab7c9f6e416d0b4dfa946f98af17672d00002d74205672af54b44d2c6d0d471e2307968cfc892da1e9dfc8c2f451269897e57e81897bff42d140e185fee56f606e2caeaaad6570b360349cb7167a0262b0c1d423eb27246044ca225e8f2df621c04e0c"}, {0x48, 0x1ff, 0x1ff, "a1949bcf3c3f2b0235f8e0051fa36e19b4a5ae9e6a9357fd5ab7cdc51c424964842f2c89fc81c76cb2f031c85861973f4d5f15011d"}, {0x1010, 0x104, 0x6, "40187ea3bed975f5e776edca195faa62c8733468ab1bc339da9351e7470c25770a0da6ef54850b3dd56ac4480d3b113877d44f070ca0dc95b1efa30bc6ff8a8dadd6ea53f798f7483dda5b637a0d726d54a873ec4d01b2a05261a6c4508e65c0e6a933195b4b66929121eb479300af62a7eb897ce51b0794354cf01ab33969723b5344138c4cb08c7a2fd1538dfac00fbd363564e2a5effb1ba688b4a412b2c008de966dee2072344e7fb800e1cfb519161b068b8fb6ef023bdbd063b60ab4044abe57d7600dcf193d08e1e83b3720f6035ec6f172236549c36b4ec64e61db58ae7aeebbeb70b6b65896d2f360ddd7bf8f4cb475f35f404c569ff6bc79481e309b0627d28038616a93fa8a982e4fcc6a17d60c19781fb0bfa6145c2afa5988103ff8a338e7532706fa6ec8c80c7e36a63dbaf3970640ac5f435cc133deeee2c07f86245860455b8b1d9f63c68d9ab04d76226d7a997ce65f51008daefabfa665520105325928bb20941c264b6cf546673dee6c1e04959ff16285f45b19c28d995dd85dd1ecbf4e41127c0594a87ceba9aa1cc177ba7dfd91e6ad383ed31414fbdf5702d3a744b8fdea175385e1a58cc248b35b35db2f8d7e814913289990e71c47171c34ffaf0d62b290901e8f2318fc226ec5ed635c97fdbb26e8a9ab3089468f9a434573fc9f658b95ab2f4c4c474ab81ca79c6698d52769b9ca6faa7757da21400e8899df8764ac9b6a181a097515515b5533d6a885cda6b6c4622b889cffa0b96ba8e8b45fdbc2db0c3c2f1afdf629f39e52d752e67e045426958e29c17f0ac2ea1f2103c274ccf64df3fc374f7affcce6395a7e5e600e07a8a6db1bdef066f5c52c530e71ced63ecaa70da4226ed88769b04d1c6296b4e5036d57926d5075e4dec0a410d3755c27cd02972bfa046eace06a72c8540031b587cc94320a98809470b90fb2c63b6c4210b24c458269a3524450d55ae50b5f91dba3134665726c7bccb68142c11f9f6d90a62948f38e08d193014f074442aea2ab4357f996544f6782523a13e9112c8c7a76a36c3f477dc4ff26ea63f7bb0b14495042fe0d4f294e8995bdd8cd24a622b9ac3f5f906ef528cb9d3f89e2c2407dfe2023cf0dc0d3a833b540a5c1c2d6879f009a4b7f9f5d66abdecc4efe224710a25b9e0b72ab7018ae89c28d083f15d647867266e850ccbf38dd7f61501814c2b2c63b1b68ea81269f6772bbe8f15b98a0d7f5a785f5c7730e3e4b04ce18e33268c50195b561677cc0510374235c057cae10eb8e38ab0b687be401516f17d21d5bacf079eb798b920541b0cd5472a0957c1566448081baed0e0a36f612173bf9f00b72f3abd56aa8849d78907b792785dc48995aaea361d89ad04c213424a493c8aa69b6e2506765a280c19e4956beb43653c042a2407111de3dd037a5d0bf64cb4d8bb8671e9e8097a66ba261e2d25e9a2af5cfc15502848465c44a564f6db94b523c267cd885125cca4d4ceb9453d09c8d443bcb2f2f99969612d8a37ce9bf304a3023920e3aa1ac1edb6bb38ab8f240efa7e5562ac717b5142298b472f8e046f2feca400a91da47d1bd06c6fdb47edbcdcfb130b946d659750ff7898fa820fbcb6092a626ae331cf7f2aae091f4ef6e98dffe8cdf5505ce97a3eaf327b02b113c39ac0d436df5889ce8c3c53b0d201057e43ff4eb4671cc5fc00e2e627a493b57304434e67680196219a8c5e85606a1feb09561835cd459d2bada272f5f2bf234da07ab23873f993ee12097904b72965fd563bb50fd48d01449169e7a0c4680ca85cadb23d4e1caeeef96731113d01717930d210b71e3d06d0150adc074ad02ad715a422dd0ce3b06a88569f6bcfd60749b2fb584a91913abd2928e9936fe14f386da8f1b96b1ecd0aafbeacf096335d4b66f6a10d339c79681d326bf9f024283eeb5347f7951ac72edf0bc5a95b18c85528e3836325c77865b9fc9067ab29ffe9ddd720462798c9a1bd1ba5f1647209517df31048c5a12e845f1cd27a2964a0da352a9fcf7038f9124ac2a08fef8b284a322fdd902a5d307fe38dcdafec0e74c734c2a7512e5d93e1ba80089fa1a2031ffb63afc5985be6566e7c0a81bbfcca29466f6c9001c265d46de372cab0e3cddc213b2b68b03249b8f50376aaea71e86d9c0dd47e3028980e29d893f10895ce70f054b9510e3ec00e502aeae0b03db8a0a3ee38cb4f68149fe7cc9d54550f69b081ffea3056a9f8827dcaa0e8a84a7c92b7d7f1cea4c99d5491be94d4e6d51d436291a002c75eebc084fcca934d4b1c18c1e8e09906be03239e3b5f81e392c3852af0b3604fdb671bd443f2a14e003c8acce67be488f27c5d346331cd6173fe43a690ca19ef8109e73be4ea31f479250b8a9ee6ca63978ed54f97b851ae286f2f2fa7d7014ac18b229d91f22e844ebb04fe32c8eb44a77900ec4359058d98db6fda305704c6c5ae836a538a9a9f5e580c3a6dce92f757cb1104679b4988a57aca120454bcfcfb4ca473906e758bd4a758ad05620ac13a00c5e558c448abefe02c6cdac23b9af624a8f100003884be18d2c44ecc2162a4505a8abeb04b5ac028c1f6cc23f610dc83b2325ab29013785d0a2b34285e39fa980a8bf6df68020e47d2de7ce7c65ba61e3ebe896f593ce38d79f114defe2f664de527b61df794ceb45ceae2900ec61d8e183e6a329a620e69d9394dcdc0540035ef6263bfb2874559ef8615310d75c3bf95761e06a1aeb0bc6bfc984a3538ac8ba9a5d8e5707541b48bf23b9c1a56ecffac07bb81a885d6674a8277af6c2c11f06a2e633b4d475ca3e3f87195feb2cd1d230d7caaf42f8d82b946fa867ead80676baf0054ef0c98bfd60f5aa6943415ec2a2de6e1b4be397fbfe4b1d3d4f5e60d876714205e00b42ed9888aa59c57f1b9e443b2f8a04710a724ef043be0992ee7ef38f9afa1da87de04366404547d490aced685406c3814f96f21635c35c876a0f1a5b5257373d1547e4556acd88083a39d1df291b9d9fa7bd3d0a2eb17fef3b43817427a67ff0b548ddeaa75dd2cff74ae0012a6ce255d6f683b13bddf66daad65d4cbce87a9dbcefbd9138e246a5c82b3ba135c580d03e811c787e3d5c7131851540ae2ed86cbf41f0dacab0194146d00a6606c22bb816a8664e2d4a2d86a108dd7674d653b495b824b35e7ef47832dc4be1114895d73e760da64662ee12f1a41963f4a1c782dd1294a011475ffa77793408942496831943a74f6151a2bb2eb2bb1e6488fed1d58af57bbc31e968108ab196942b49ccbc91d1c4165ea43d10296279cc88649228081554618f2a647b24232b3843f003294086205070bbc385a1f3661dec901a2df1b6376205921151b2482043ab1582b3a0183b7516e12914998e5d24b4d99ca16d8bea2ee761e139cb538178b0f2607de28cc9acbd8818d4a0f5cb05df18e5e1f66246f19cebbfa9cefc0976be20ff6e5ea2ff161b81f02570eba897b6e5644d6c68eaf5e3f7bd541d6dab3642fd11435e533dc9aca77d20994b6b45800f17fde457904e1aab056724ef80a01af73a52284c018f64bef8d7290386dc39bdea7636d760b71dbe290b4906f9ce0e8cd2499cdc194464d128b511d7c25f9b79b2cbd967601107bf72b6ef2d7438ece564467db16f717ef2096fb271e54a68a0140afc19eb23028a761040012c290f813cbebc78bebb4b6831da3514287a290d7b018a35318993b11985287f618268cf28162c3cd374b163f2e9c8248b2623b657704b28c2943a96fdc758d4bee82926e40ef05dcea83879505f2c5bee7c95596f40c049cd0ff49219c5c20849d1c861687bd30c980a4e2355cec4294e60adfc364752b40dcd9f23bc29f75015c334558c218b76979c75d23300d5919552b532b3592149fb9b9c7b9ec8009b75d728d5e50d8196926d448855dcc471ac691ab8b32910ba85e3d609872412ca384b5c09fb6c92af569d138ff0ae218ab428a67b4b143a76a6ca5ea618f8c078dd848a548f5a322794ab3e8d607a9365a14a8ca17b1d6a3110ee66f624e5ba94822ddf40de8a18a35f4d12147c1a29a4f5cef0915e4f535d89051b46dfaa0e3da94c10ac27bfa8d997822c4fe0cc4146e3ea8139a5b20ca7f8045e1a747d9b5eb9b66ff072e841103f213978a62729d2a0464cbb4eed2444bf5dd29cf474835794316c9983b0c6e1993dcbb717bab829263662e38f59310b6e9d9c5f750817e46cfa752fb0d75f8d2923afc83855b75474c99dd0f7faad75a57efd560bfe545709454516af95e5eaf6b924b5503ebdcca055f00eb6dc70c8882e58033124d8cde76a8a192612cc0fd0a165c62ff80fbb61ee31c15667d57da53995d1e40d1ccdc1f725b7bfaa6778405371dcc6b2442cbe5e93a15174b1c276ae5744f484691405bc41c7f3a46a6bc074ad5ece4ee84070bbeacab71562785a7d0c3c20c5212272045ac2dbfa2c6ca2edd743fcf182d09c44c6c278012709ea9e419e05cff9b57fcfd0e58023647c1976f7688927ee81a9215684fb6e022c3441abaf88e72856fcafc7897a0b65e2000ac603772989abd1bd3fe89a0de5f86a2ceee53d3f391aab8e068bf9bb95047f20018f493e2ca20a90b0cda0fb00222264baac909129763d9def82dee7577b1dddf84db6375942d39f9fb55670deb2faea4b3d7a1347079e69b759898ae809d2d652aed1f54d272e9467c16178c6d9dc70c521ef2648247e9643bee3e1de6c191a0cc8d2ba9fb21f7729d810e0f36314dccf0fa4c64dba04e73379afd30a4330bb36ac20b9f6167e1f74f4f1035eef4f967d3482e018218bcdc4e6364ac5b8156e0cfcea4150d54a1980a6d71671d3360093ef3cbc695f552698551dab29bcb4292ca21998359b000b704b02ea54746a806d1c4d44bb70ae8962350e1311617a465627cab18c1e25ec4126d8cd69eee81c51a5ae856732f8e26a67a842e77c7a977bcfb17e861d052cc8ab3d06638e09de3b760ce59de5587a8023b5e10c40435bdc60d4ba64cabc89593e6f032c17d9ef7aedc2398fed74403922651d5177f0c5a263f8333c6d3d004c46b2ba9557a76f36c8b6e8dab922a4c41798c005effd8c38fd76a77bbdee1c663bb8905684eb177018c72711a9f8658dd96df6cbea1c3892204e6192ed10f5f5ea551f9c927289be68d1f987dd8008399a07bd132f90b45dac2c929b7a0fbd8e1b4e0bc76af2ab3ff00a070e11cd70d03f513e8eb126a7dd59a280e928bde9c8eac9cf6e9f6a0b6d202782ad3a5841d364ef6c5615e817de3b6a36842c2c9953194b708b6cde868276edebd4fe227faf1d2005390bdcbf5f4d9630560377bea5e368cf4bd11bbb35809fab3405ecd51248cfa2827d040146c49dfb664707affe7b92b80e4081ee0a6448fc11607a8413d349d5e52d229ff3f1174be461abb428d42f4a15bca4dfaae0a3314ee8fb448b460248bf1477a8fe8006e38be54ad271641399e22753b739c98fa01db85add9e4522100b7461e3652750216ae448971ae44a4ca9c6d468760d3395693056c74e7e743e296e69c437905e1e21b672e7ca9b13cd97f09f55d64cd274b71a10537b71fd2c78e084ff7412aaa9b92e88f648e12045a2a28ef6b78120ef3bed0ff16377bed4139f5aa1b88dda1d982b5acd36c4684d5ca5ac654c611c835710f9f17f8a641029a1daeb836db83dc11f18a226873391d8700c6faf9c0a0090ac290f14c28f918b00fb475e4e19d44734115d2015322416ecfd721e9409586c15d06ae50d8ea4198987d816"}, {0x100, 0x0, 0x1, "a0b2c4ce497344a2777e7edd43161bd11616c790541fae5c5e294e5315c4f0c94c66d6c9f3b31e0b65a4c8e360caf527461fd9258230180d83f36bda42b41b0e484f27e564dcd12760df0edf2482b97f029cc4998c77cc6e417003a631a30e01390995d0dda08dee7939d8435a36fe635b19bc957cd8534cf44e32a536768e330154b063f8f5173b39bb52b29415d0b6d8eb2fbfdb201705e3b3dd4be205dbb9975a678528190a898762fa193394683d817c7cec5a091278f3b7fd67cd880ccd962b7a1b4c1adc8d75c64e8e8fe8e277c5c243fe18e9c9511df4284e95f2fadd91fd31f60b686885d1c60f9f"}], 0x12b8}, 0x800) 03:17:22 executing program 2: semctl$SETALL(0x0, 0x5c010000, 0xd, &(0x7f00000000c0)) 03:17:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x1, 0xfffffffffffffc00, &(0x7f0000000040)=""/243, &(0x7f0000000140)=0xf3) r1 = syz_open_dev$sndpcmc(&(0x7f0000001480)='/dev/snd/pcmC#D#c\x00', 0x80, 0x200) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000014c0)={0x3}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001500)={0x2, 0x7ff, 0x9, 0xfff, 0x9, 0x3, 0x5, 0x0, 0x0}, &(0x7f0000001540)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001580)={r3, 0x400}, &(0x7f00000015c0)=0x8) recvmsg$kcm(r2, &(0x7f0000001440)={&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000340)=""/239, 0xef}], 0x2, &(0x7f0000000440)=""/4096, 0x1000}, 0x2) 03:17:22 executing program 2: semctl$SETALL(0x0, 0x5d000000, 0xd, &(0x7f00000000c0)) 03:17:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x21000) 03:17:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x2}, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:22 executing program 2: semctl$SETALL(0x0, 0x5d010000, 0xd, &(0x7f00000000c0)) 03:17:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x6, 0x2) fcntl$setpipe(r1, 0x407, 0x1000000) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}}}, 0x10) 03:17:23 executing program 2: semctl$SETALL(0x0, 0x5e000000, 0xd, &(0x7f00000000c0)) 03:17:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80400) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x7fff, 0x1, 0x8}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80101, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000080)={0x3f, "4c8aa04e07922e3b29280cbf6bcfe3dacb3977bc06ccebd0935f4688df54605b", 0x2, 0x4, 0x3c, 0x3000000, 0x4}) 03:17:23 executing program 2: semctl$SETALL(0x0, 0x5e010000, 0xd, &(0x7f00000000c0)) 03:17:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x22000) 03:17:23 executing program 2: semctl$SETALL(0x0, 0x5f000000, 0xd, &(0x7f00000000c0)) 03:17:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x1000000000000000) 03:17:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7a2f171f, 0x881) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000100)={0x9, 0x1d, 0x9, 0x1, "ba49f909fa0e0cff1ac02c86372ff5d784d8ca02bc6865d1f5cf6be94158e138"}) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0300eb0000000dc8000000"], 0x6, 0x3) 03:17:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r2], @ANYRESOCT=r1, @ANYRES16, @ANYRES64=r3, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRES16=r3, @ANYBLOB="e22d97507e4643177ac4f61533749a426b02a7d3ec904a60f32770deda53bf372a101e104567165de97007293a22a87c263bda4d08b3183d868927d859f98860c83dc8278d8b07363150222a40326068ea5208a2b8250b9f6cede3f4d55d5fcd172fc893710e00b8e85769bae4be1d58992875d5b820734442fc667a76a8b8946232766786fe198910dd0653ed36826f77bda4a538d8ba72b14a64ffa8bb3914ed78ad9645b3b8eadb93a29e7753036ff263124f8b3a0d0e13eb237d68466e240564a8b937050256e0", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRESOCT], @ANYPTR64, @ANYRESDEC=r1, @ANYRESHEX], @ANYRESOCT=r2], 0x48) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 03:17:23 executing program 2: semctl$SETALL(0x0, 0x5f010000, 0xd, &(0x7f00000000c0)) 03:17:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x0, 0x3) fcntl$setpipe(r2, 0x407, 0x6) 03:17:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x200000000000000}, 0x3) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:17:24 executing program 2: semctl$SETALL(0x0, 0x60000000, 0xd, &(0x7f00000000c0)) 03:17:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x23000) 03:17:24 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x8040, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000240)='/dev/amidi#\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r0, r1, 0x0, 0xc, &(0x7f0000000200)='/dev/amidi#\x00', r3}, 0x30) splice(r4, &(0x7f0000000440), r2, &(0x7f0000000480), 0xffffffffc31148b4, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000140)={r6, 0x4}, 0x8) r7 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1000000000000039, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f00000002c0)=""/218) 03:17:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:24 executing program 2: semctl$SETALL(0x0, 0x60010000, 0xd, &(0x7f00000000c0)) 03:17:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc9e5, 0x410180) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:24 executing program 2: semctl$SETALL(0x0, 0x61000000, 0xd, &(0x7f00000000c0)) 03:17:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x8, 0x3}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x40000) 03:17:24 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x2) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000140)=0xdba) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000000c0)={{0x10001, 0x100000000}, {0x3, 0x3ff}, 0x1, 0x2, 0x7}) accept$inet6(r2, 0x0, &(0x7f0000000080)) 03:17:25 executing program 2: semctl$SETALL(0x0, 0x61010000, 0xd, &(0x7f00000000c0)) 03:17:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x24000) 03:17:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000002c0)="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") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000200)={@local, 0x76, r3}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:25 executing program 2: semctl$SETALL(0x0, 0x62000000, 0xd, &(0x7f00000000c0)) 03:17:25 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@empty, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r3 = inotify_add_watch(r0, &(0x7f00000004c0)='./file0\x00', 0x100) inotify_rm_watch(r0, r3) setreuid(r1, r2) 03:17:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000003c0)={0x5, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @broadcast}]}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000200)) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:25 executing program 2: semctl$SETALL(0x0, 0x62010000, 0xd, &(0x7f00000000c0)) 03:17:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:25 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @empty, 0x0}, &(0x7f0000000240)=0xc) connect$packet(r0, &(0x7f00000002c0)={0x11, 0xd, r1, 0x1, 0x30f}, 0x14) time(&(0x7f0000000300)) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002540)={0x0, 0x4}, &(0x7f0000002580)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001500)={r3, 0xff7d, "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"}, &(0x7f0000001380)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000013c0)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x10001, 0x5, 0x10000, 0x8, 0x8b}, &(0x7f0000001480)=0x98) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000014c0)=0x2080, 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x3, 0xea1e, 0x1, 0x5}, 0x9, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0x8, 0x7, 0x17986d13, 0x2}) 03:17:25 executing program 2: semctl$SETALL(0x0, 0x63000000, 0xd, &(0x7f00000000c0)) 03:17:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20090}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x8, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x790011c3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x408d0) 03:17:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x25000) 03:17:26 executing program 2: semctl$SETALL(0x0, 0x63010000, 0xd, &(0x7f00000000c0)) 03:17:26 executing program 4: r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev, @default, 0x1, @null}, &(0x7f0000000080)=0x1c, 0x800) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:26 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2800, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x4eda, 0x1f}]}, 0xc, 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='memory.stat\x00', 0x7a05, 0x1700) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @empty}, &(0x7f00000002c0)=0xc) sendmsg$can_raw(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x1d, r4}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)=@canfd={{0x0, 0xffffffff, 0xffffffffffffffff, 0x9}, 0x34, 0x0, 0x0, 0x0, "6b4259676b9c74af53d02f8faf90e11875806b26b1a6d451acc33992c4912062a5c8168800a9c28cb9bc3f73eda2e008971afa48f8b15cbb7c3bd1ad94208601"}, 0x48}}, 0x20004805) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:26 executing program 2: semctl$SETALL(0x0, 0x64000000, 0xd, &(0x7f00000000c0)) 03:17:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:26 executing program 2: semctl$SETALL(0x0, 0x64010000, 0xd, &(0x7f00000000c0)) 03:17:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = accept(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000300)=0xfffffffffffffd57) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x75128add2c82ff1}, "749c8ef2d3edf87c", "167ee1a64561b1b624d7c332f679db80", "50307306", "213260619577f670"}, 0x28) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000100)={0x80fd, 0x3}) r3 = dup2(r0, r0) setns(r3, 0x4000000) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000040)=""/92) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0xa, 0x2}) 03:17:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000180)=0x3, 0x4) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100), 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in=@dev}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r4 = socket$kcm(0x10, 0x4000000000004002, 0x10) r5 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:26 executing program 2: semctl$SETALL(0x0, 0x65000000, 0xd, &(0x7f00000000c0)) 03:17:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x26000) 03:17:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000040)=""/183, &(0x7f0000000100)=0xb7) 03:17:27 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair(0x10, 0x2, 0x40, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000400)=0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getrusage(0x1, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 03:17:27 executing program 2: semctl$SETALL(0x0, 0x65010000, 0xd, &(0x7f00000000c0)) 03:17:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000300)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x7, 0x101, 0x2, r4}}}, 0x28) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) accept4$unix(r3, 0x0, &(0x7f00000001c0), 0x80800) bind(r2, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x2711}, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000340)={'NETMAP\x00'}, &(0x7f0000000380)=0x1e) fcntl$setpipe(r2, 0x407, 0x1000000) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000002c0)={0x2, 0x942}) 03:17:27 executing program 2: semctl$SETALL(0x0, 0x66000000, 0xd, &(0x7f00000000c0)) 03:17:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) prctl$PR_CAPBSET_DROP(0x18, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x402c01, 0x1) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x4f1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) bind$inet6(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000004000)) accept$packet(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000008c80), 0x0, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000180)) 03:17:27 executing program 2: semctl$SETALL(0x0, 0x66010000, 0xd, &(0x7f00000000c0)) 03:17:27 executing program 2: semctl$SETALL(0x0, 0x67000000, 0xd, &(0x7f00000000c0)) 03:17:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x27000) 03:17:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000001940)={'ip6_vti0\x00', @ifru_addrs=@xdp={0x2c, 0x1, 0x0, 0x2e}}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vsock\x00', 0x10100, 0x0) sendmsg$nl_route(r1, &(0x7f0000001a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)=@getlink={0x80, 0x12, 0x700, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, 0x0, 0x10004}, [@IFLA_IFNAME={0x14, 0x3, 'caif0\x00'}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x9}, @IFLA_PHYS_SWITCH_ID={0x8, 0x24, 'H'}, @IFLA_PHYS_PORT_ID={0x24, 0x22, "e47e9097723177f673a19f8484ea43f161e951f18802481106e00862e96d97f6"}, @IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_TXQLEN={0x8, 0xd, 0x9}, @IFLA_NET_NS_FD={0x8, 0x1c, r3}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) 03:17:28 executing program 2: semctl$SETALL(0x0, 0x67010000, 0xd, &(0x7f00000000c0)) 03:17:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) fremovexattr(r1, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') 03:17:28 executing program 2: semctl$SETALL(0x0, 0x68000000, 0xd, &(0x7f00000000c0)) 03:17:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000080)={0x2, 0x7, 0x3f, 0x401, 'syz0\x00', 0x8}) 03:17:28 executing program 2: semctl$SETALL(0x0, 0x68010000, 0xd, &(0x7f00000000c0)) 03:17:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x28000) 03:17:29 executing program 2: semctl$SETALL(0x0, 0x69000000, 0xd, &(0x7f00000000c0)) 03:17:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x1b, 0x6, 0x100000000) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000080)=0xff67) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x9f, "01db22df62988c9d20b3c2c81ba9ef54f870b72ecdc6c1f30965cb46df9f6b1a55354f6d0766433282c310c34128b243a4b6d516b0d0d4a7ca3bf4bd81f4dea98ba1945f42eb1602ca10aa57a81457afe0b5508016e7aee3c12baf6f47c23a3c1ab1e8d8b0caca554612888cf72d9b56e0122bc80dfd856c7c1530fcfa59af0d582a0a3ea2b6a6f6dd2e36bc57f1144e0c06ee4cb17538d30f1b964eda39e0"}, &(0x7f0000000100)=0xa7) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r3, 0x7}, &(0x7f00000001c0)=0x8) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:29 executing program 2: semctl$SETALL(0x0, 0x69010000, 0xd, &(0x7f00000000c0)) 03:17:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x8000, 0x7, 0x7, 0x8}]}) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) 03:17:29 executing program 2: semctl$SETALL(0x0, 0x6a000000, 0xd, &(0x7f00000000c0)) 03:17:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) [ 593.354240] audit: type=1326 audit(1564715849.384:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30287 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 03:17:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x29000) 03:17:29 executing program 2: semctl$SETALL(0x0, 0x6a010000, 0xd, &(0x7f00000000c0)) 03:17:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xb97870ed0c81126a) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "3ccc0de6d64a7555"}) 03:17:30 executing program 2: semctl$SETALL(0x0, 0x6b000000, 0xd, &(0x7f00000000c0)) 03:17:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:30 executing program 2: semctl$SETALL(0x0, 0x6b010000, 0xd, &(0x7f00000000c0)) [ 594.144473] audit: type=1326 audit(1564715850.174:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30287 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 03:17:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2a000) 03:17:30 executing program 2: semctl$SETALL(0x0, 0x6c000000, 0xd, &(0x7f00000000c0)) 03:17:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)=0x2) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x20000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000600)={@local, 0x14, r2}) r3 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xffff, 0xc000) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000080)={0xfffffffffffffff9, 0x100, "1ffbb8ff657154185af523cc384883145a7d47063b7dfdc7", {0x5, 0x1}}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000200)={0xb, {0x2000200000000, 0x5, 0x1, 0x81}, {0x65d, 0x8, 0x200, 0x2}, {0x401, 0x7fff}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:17:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x3, 0xfffffffffffffff8, 0x20, '*$u'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES16=r3, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYPTR64, @ANYRES64, @ANYRES16=r3], @ANYRES16]], 0xe) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000280)={0xbb, 0x7, 0x5, "209ddba4996cadba3cfae59060a37c3e42b16a69b4646dad207cd5c5c04379843e059784f51a8e7f7a8d06914064a8b2fd32f14321894ebcba04072fd8c2ad60d710818d63f50aa654dbe63cac89064095ea367e4e24ed905359df71c3eff27bf81a4091157d59bb2b018c798a12da78ce4566f3c5f8476bfdc8d36e284b9e6caa5ede2c83d4efdef8125d4dfd76a21e0b6d2affe82ef7d752f05bebc9b13d39c6456a46c58c6b55c5f436a450c905d87335d990461709e218d3a3"}) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r0, 0x407, 0x1000000) 03:17:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00'}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:30 executing program 2: semctl$SETALL(0x0, 0x6c010000, 0xd, &(0x7f00000000c0)) 03:17:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:31 executing program 2: semctl$SETALL(0x0, 0x6d000000, 0xd, &(0x7f00000000c0)) 03:17:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000340)={&(0x7f0000000280)=""/157, 0x9d}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000200)={'bcsf0\x00', {0x2, 0x4e24, @loopback}}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)="c45195c01ffce4e6721f453c6243c7b98126298c912e7cbed45c7b8f9cacdd08acbf6daeb39cb9ba4750d4ce813411add3646462c0321841758f8ed0ef6e6ea26dac873383aee773fecd4a49e94762e781dc0da162f384bb2eb5c74004d6efc1eedae31b357b45b6ba3777e89a9ee549d7095146fcc9bb7b94b0ac2405985f1e54bfe6d5ccb0f71261ca1f9e", 0x8c, r4}, 0x68) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r2, 0x0, r5, 0x0, 0x24a, 0xfffffffffffffffc) fcntl$setpipe(r3, 0x407, 0x1000000) renameat2(r0, &(0x7f0000000380)='./file0\x00', r3, &(0x7f00000003c0)='./file0\x00', 0x1) 03:17:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x400) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000240)=0x4) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x94, r3, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffd}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00'}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2b000) 03:17:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:31 executing program 2: semctl$SETALL(0x0, 0x6d010000, 0xd, &(0x7f00000000c0)) 03:17:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00'}) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e4385522b90cdb751ef7b744de02a816476fc5c4fdae1b890fc044d0ac10db59cb0dccd84f5f27cdc6c5be192aa5ab00555b020000001c51989e0913bebd9eb112caebcb4f50e601bdc05ed6ed28c59f791e729a89f8ad3510628c9b81d4e17b2b8e3151754f88715308102fe94c52ec202e6d235558e7f86c07c9b6eb56e8fbb081374fa437ea6f1c4bf0f7c269f66f7bde01fa74276d2f", 0xc4}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:31 executing program 2: semctl$SETALL(0x0, 0x6e000000, 0xd, &(0x7f00000000c0)) 03:17:31 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) socket(0x11, 0x3, 0x80000001) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) 03:17:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:31 executing program 2: semctl$SETALL(0x0, 0x6e010000, 0xd, &(0x7f00000000c0)) 03:17:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000015c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e20, 0x2, @mcast2, 0x2}}}, 0x84) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1) 03:17:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:32 executing program 2: semctl$SETALL(0x0, 0x6f000000, 0xd, &(0x7f00000000c0)) 03:17:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2c000) 03:17:32 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:32 executing program 2: semctl$SETALL(0x0, 0x6f010000, 0xd, &(0x7f00000000c0)) 03:17:32 executing program 2: semctl$SETALL(0x0, 0x70000000, 0xd, &(0x7f00000000c0)) 03:17:32 executing program 1: r0 = socket$kcm(0x10, 0xf7d9422307b6645e, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400200, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100150a}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRESDEC=r0, @ANYBLOB="040c2ddb7000fddbdf250300000094dc2c30a0a385b09bbb7743f2283b0a6d2fd5c911ad6b350b0ac2e81c67841ece4ed6fa102ed112245b94af1dba790c0230f107b2e75a99a7b08afe0c707511"], 0x3}, 0x1, 0x0, 0x0, 0x20004040}, 0x4) timer_create(0x3, &(0x7f0000000140)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000200)=0x0) timer_getoverrun(r2) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x1e9, 0x3) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000002c0)={0x4, 0x8, 0x5, "c59bf49565db1ee5f5f25f208ba7a69484257956f80ff341b449ee89659f3905ed566eb9555e2cc7b5683ca1c39f93844e1b49bb8e4828b2843bba4f", 0x1f, "c26846f9ef98922783f8954540c4523dcae40e597e6b3f2f7ee82f985a83093ffc3eb41ac1f0c46ca43c1228a250c7bcd2c0b947a44f7aaf64e734ce", 0x10}) 03:17:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(0xffffffffffffffff, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, 0xffffffffffffffff) 03:17:33 executing program 2: semctl$SETALL(0x0, 0x70010000, 0xd, &(0x7f00000000c0)) 03:17:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2d000) 03:17:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:33 executing program 4: close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) 03:17:33 executing program 2: semctl$SETALL(0x0, 0x71000000, 0xd, &(0x7f00000000c0)) 03:17:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) tee(r0, r1, 0x5, 0x9) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:33 executing program 2: semctl$SETALL(0x0, 0x71010000, 0xd, &(0x7f00000000c0)) 03:17:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:33 executing program 4: close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) 03:17:33 executing program 1: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xdb, 0x1) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000080)=@ax25={{0x3, @bcast, 0x8}, [@null, @default, @default, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="18e380914184a54851cebe85e6f529843b1d55ace15293f534f3d3e0854fba8923758870864f201cd543e1f4cace21d71d74d4ab29efb9bcd9d96979347616961711407413a2238508c1e2d57c35d90a8e12ec436eb1001221f62ef2590b459ed11bc939595f77b627c03e7dfd7945bf605c4edc57066a465d0faef792d3e3d8a2948dee7c23a5fe974a51cc685e84c95d4cfe32d4cdfb88e80ac2828a954ccc1fd905ba57c11085e1735b", 0xab}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="65e6cb0910531880f77bb07d7cf17094aed96b181ca83177001fecefe73cc314b56b13a6d88ec9b3eace0c2827045948cdfbc99de7e861706536cf6470fcfc20d3ac858b011737eabed3ced1a602473476fd4ce9bc81054ecde575d9e75fcfa0e0f2db07db98e0ccee56e8bbe71a1ad12d7c814fb4cb7565b60c400cf0c24522377b6e1a991ffc242e367c26a860c3fc151f23ceab6fa71212e092a3eaede393003c33d519cca0f9042d4edc55668539bfc805a5f3cebf1702ecc5c0810f0e0d4cb67e7d", 0xc4}, {&(0x7f00000013c0)="6dc13bf5a877d45b8c8ee2a337fe6cd3b7f26d4aa57bac9a84ecd606a43572955e1a5d438e3964991941a2c925a97a1d1702b21d98f79576f3f59db918f285ba6b28f12959c26c1e09b07b84f7400f6d418eaa9b02b3af1cf8b17f4fb0dbc03341109e090d3a9d8e14964b09e316d0a156a35121c670f55b46b4038eb435ed21eb387946bf5a4fc9eeb2a01daebeaa336186f87e9db2e88db50b56f665d9dd10c94728d413e62306838b8c142fb505af98ebcbfb71bfb2114b3da51ae41551b0f5acccc323de7cb5a4e9c88d", 0xcc}], 0x4}, 0xc014) 03:17:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000280)=""/4096) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r1, 0x407, 0x1000000) 03:17:33 executing program 2: semctl$SETALL(0x0, 0x72000000, 0xd, &(0x7f00000000c0)) 03:17:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x5, @loopback, 0x91}}, 0xfffffffffffff800, 0x285}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x80000001}, &(0x7f0000000180)=0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2e000) 03:17:34 executing program 4: close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) 03:17:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 03:17:34 executing program 2: semctl$SETALL(0x0, 0x72010000, 0xd, &(0x7f00000000c0)) 03:17:34 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x17}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:34 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x8000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @rand_addr=0x7fff}, {0x1, @link_local}, 0x0, {0x2, 0x4e20, @multicast1}, 'veth1_to_team\x00'}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:34 executing program 2: semctl$SETALL(0x0, 0x73000000, 0xd, &(0x7f00000000c0)) 03:17:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, 0x0) 03:17:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r0, 0x407, 0x4) 03:17:34 executing program 2: semctl$SETALL(0x0, 0x73010000, 0xd, &(0x7f00000000c0)) 03:17:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10, 0x800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0xa5d}}}, &(0x7f0000000240)=0x84) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000400)=0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000080)='./file0\x00', r3, r4, 0x1800) 03:17:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2f000) 03:17:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, 0x0) 03:17:35 executing program 2: semctl$SETALL(0x0, 0x74000000, 0xd, &(0x7f00000000c0)) 03:17:35 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x3, 0x80000001}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'bcsh0\x00', 0x4}, 0x18) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0xfffffffffffffe91, 0x200000000000000}, 0x0) pipe2(&(0x7f00000000c0), 0x4800) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200201, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000200)={0x81, 0x1, 0xfd, 0x8, 0x3f, 0x3, 0x6}) 03:17:35 executing program 2: semctl$SETALL(0x0, 0x74010000, 0xd, &(0x7f00000000c0)) 03:17:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x620441, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='team_slave_1\x00'}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00k\x00', 0x809}) ioctl$sock_ifreq(r0, 0x400000000008923, 0x0) 03:17:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:35 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000180)=r3) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x1fc, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x674}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3e0000000}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x43}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1bf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a047743}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x1}, 0x200088c0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f00000004c0)=""/143, &(0x7f0000000200)=0x8f) 03:17:35 executing program 5: mlockall(0x400000003) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 03:17:35 executing program 2: semctl$SETALL(0x0, 0x75000000, 0xd, &(0x7f00000000c0)) 03:17:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x30000) 03:17:36 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0xc0003) write$P9_RREAD(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8400000075010079000000d3e216acfbb819d4e4b05a5c2ebb2bd478ce36413f85d8f1f8bf2d9335d87c56d3a364941276665b00c15601de5de5a544f40d51661be73e9b4ddf6b703c7fd89bb1f366a76c0f3eee35db58d2f8aaad55f641b17b78da2bbc7d07109713318c26cbaa8b2798d5947b8cd78c3b54f1394d0cd7a9f66ca5a35e"], 0x84) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)) r1 = socket$kcm(0x10, 0x2, 0x10) write$P9_RFSYNC(r0, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x2) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 03:17:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) 03:17:36 executing program 2: semctl$SETALL(0x0, 0x75010000, 0xd, &(0x7f00000000c0)) 03:17:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) r2 = inotify_init() ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x80000040) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getdents(r1, &(0x7f0000001740)=""/35, 0x23) inotify_init() 03:17:36 executing program 2: semctl$SETALL(0x0, 0x76000000, 0xd, &(0x7f00000000c0)) 03:17:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) 03:17:36 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xa0c3, 0x8c00) fstat(r0, &(0x7f0000000100)) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000240)={0x3, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000002c0)={r2, 0x4}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) 03:17:36 executing program 2: semctl$SETALL(0x0, 0x76010000, 0xd, &(0x7f00000000c0)) 03:17:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64], @ANYRES32=r1, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYRES16=r1, @ANYRESDEC=r2, @ANYBLOB="c9c6157fb0eceda568a98174f90512ec02a4079b98689bee5ccb70389a3854c20934704935dbe2fd56f77df58a530fd5b765b55ff2f56884f815bbbc2d893334aede567b7fbd6b463ad1c88d697ca996d40803871bc9418f5eca979c32c7b0fc48bc033f7e28be94aa011d98e4f1253e1e5a987d08ea7391d42eee3872e30a9e9f003161d738182c434d0708", @ANYRESHEX=r0, @ANYBLOB="3a104d9653c6ee3ad24aa63be4d9c2aeb28ad56cb28541d3accef1d69f37ee907d748a13fdaca857c2b22879dc97aa3a43c2a8bf0ece0942377081049ed405170483a9be8496e9ac5b87c39a589627813613afa53f3495848a5238e216f38b975c4b509a0387b5241c712a5312397ad82ec89b2037ac154680282d3ceabed631e092b870f5e408ece7f608d8fa9201e33c83bccd2ff8250434df71d964e2a91a29d519783e40af9aec81716cf7ba6c4f"], @ANYPTR64, @ANYRES64=r3, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="ad967195c522306a96c3efeba5e8bc4b270dfaf560850f3738da79e77b738a8612f2141ccf1497ba5855fcba6ca9c7aca28af4b1eb5f98cc210565b7fafa9a66c94d256bdc56b86a073a74c68641522b1de89a3b1097f9477486c1cecc7fc42cafb4b55db00bf411b40fef05ac5b9bf3829675270880f7d30263fbec", @ANYRES32, @ANYRESDEC=r3, @ANYRES32=r1, @ANYRES16=0x0]], 0xffffffffffffff82) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000010c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f610500020000001f003e0102000100080005000400ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 03:17:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, 0xffffffffffffffff, 0x0}]) [ 600.566373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:17:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x31000) 03:17:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0xc9cb, 0x0, 0x0, 0xfffffed4) 03:17:37 executing program 2: semctl$SETALL(0x0, 0x77000000, 0xd, &(0x7f00000000c0)) 03:17:37 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 03:17:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:37 executing program 2: semctl$SETALL(0x0, 0x77010000, 0xd, &(0x7f00000000c0)) 03:17:37 executing program 2: semctl$SETALL(0x0, 0x78000000, 0xd, &(0x7f00000000c0)) 03:17:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:37 executing program 1: 03:17:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x7, 0xffffffffffffff80}]}, 0xc, 0x2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, {0xffff, 0x3, 0x3, 0x1, 0x6, 0xffffffffffff14f9}}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600840, 0x0) 03:17:37 executing program 2: semctl$SETALL(0x0, 0x78010000, 0xd, &(0x7f00000000c0)) 03:17:37 executing program 5: 03:17:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x32000) 03:17:37 executing program 1: 03:17:37 executing program 5: 03:17:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:37 executing program 2: semctl$SETALL(0x0, 0x79000000, 0xd, &(0x7f00000000c0)) 03:17:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(r0, &(0x7f0000000280)=""/4096, 0x1000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:38 executing program 5: 03:17:38 executing program 1: 03:17:38 executing program 2: semctl$SETALL(0x0, 0x79010000, 0xd, &(0x7f00000000c0)) 03:17:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:38 executing program 5: 03:17:38 executing program 1: 03:17:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x33000) 03:17:38 executing program 2: semctl$SETALL(0x0, 0x7a000000, 0xd, &(0x7f00000000c0)) 03:17:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:38 executing program 5: 03:17:38 executing program 1: 03:17:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r0, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:38 executing program 5: 03:17:38 executing program 2: semctl$SETALL(0x0, 0x7a010000, 0xd, &(0x7f00000000c0)) 03:17:38 executing program 1: 03:17:39 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x2a2692a4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 03:17:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) r0 = inotify_init() ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000140)) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80000040) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getdents(0xffffffffffffffff, &(0x7f0000001740)=""/35, 0x23) inotify_init() getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x100000001, 0x1, 0x2, 0x9}, &(0x7f0000000100)=0x10) 03:17:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x34000) 03:17:39 executing program 2: semctl$SETALL(0x0, 0x7b000000, 0xd, &(0x7f00000000c0)) 03:17:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:39 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)) 03:17:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0x9, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x18600, 0x0) splice(r0, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000001c0)={0x18, 0x0, 0x6, {0xfffffffffffffff7}}, 0x18) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000200)=0x3) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:39 executing program 2: semctl$SETALL(0x0, 0x7b010000, 0xd, &(0x7f00000000c0)) 03:17:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:39 executing program 2: semctl$SETALL(0x0, 0x7c000000, 0xd, &(0x7f00000000c0)) 03:17:40 executing program 5: r0 = socket$inet(0x10, 0x8000000000003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f610500020000004000000000000000080001000400017e", 0x24}], 0x1}, 0x0) 03:17:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x35000) 03:17:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 03:17:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000015c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e20, 0x2, @mcast2, 0x2}}}, 0x84) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) fcntl$setpipe(r2, 0x407, 0x1) 03:17:40 executing program 2: semctl$SETALL(0x0, 0x7c010000, 0xd, &(0x7f00000000c0)) 03:17:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 03:17:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="f645ab4addbfcd9f7ce6c941448c82ebf345105c61b9f2cbc4aec0e22ba1c6c5d7732fdd9bf21604ee", @ANYRESDEC=r2], @ANYRESHEX=r0], 0xfffffffb) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) fcntl$setpipe(r2, 0x407, 0x1000000) 03:17:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000200)) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) [ 604.690793] ------------[ cut here ]------------ [ 604.696651] WARNING: CPU: 1 PID: 1282 at drivers/tty/tty_ioctl.c:319 tty_set_termios.cold+0x11/0x1f [ 604.705962] Kernel panic - not syncing: panic_on_warn set ... [ 604.705962] [ 604.713354] CPU: 1 PID: 1282 Comm: kworker/u5:0 Not tainted 4.19.63 #37 [ 604.720122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.729499] Workqueue: hci0 hci_power_on [ 604.733571] Call Trace: [ 604.736172] dump_stack+0x172/0x1f0 [ 604.739823] panic+0x263/0x507 [ 604.743026] ? __warn_printk+0xf3/0xf3 [ 604.746947] ? tty_set_termios.cold+0x11/0x1f [ 604.751475] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.757035] ? __warn.cold+0x5/0x4a [ 604.760679] ? __warn+0xe8/0x1d0 [ 604.764067] ? tty_set_termios.cold+0x11/0x1f [ 604.768585] __warn.cold+0x20/0x4a [ 604.772143] ? tty_set_termios.cold+0x11/0x1f [ 604.776662] report_bug+0x263/0x2b0 [ 604.780318] do_error_trap+0x204/0x360 [ 604.784228] ? math_error+0x340/0x340 03:17:40 executing program 2: semctl$SETALL(0x0, 0x7d000000, 0xd, &(0x7f00000000c0)) [ 604.788053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.793612] ? wake_up_klogd+0x99/0xd0 [ 604.797522] ? vprintk_emit+0x1ab/0x690 [ 604.801524] ? error_entry+0x76/0xd0 [ 604.805260] ? trace_hardirqs_off_caller+0x65/0x220 [ 604.810304] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 604.815178] do_invalid_op+0x1b/0x20 [ 604.819165] invalid_op+0x14/0x20 [ 604.822632] RIP: 0010:tty_set_termios.cold+0x11/0x1f [ 604.827754] Code: ff e8 c2 04 3b fe e9 f5 fe ff ff e8 b8 04 3b fe eb c7 e8 b1 04 3b fe eb 9d e8 9a 71 04 fe 48 c7 c7 40 d1 8c 87 e8 c2 e2 ee fd <0f> 0b e9 d1 d7 ff ff 90 90 90 90 90 90 90 55 48 89 e5 41 55 41 54 [ 604.846678] RSP: 0018:ffff8880a64c7990 EFLAGS: 00010282 [ 604.852064] RAX: 0000000000000024 RBX: ffff8880a64c7a50 RCX: 0000000000000000 [ 604.859387] RDX: 0000000000000000 RSI: ffffffff8155d556 RDI: ffffed1014c98f24 [ 604.866677] RBP: ffff8880a64c7a78 R08: 0000000000000024 R09: ffffed1015d25079 [ 604.873967] R10: ffffed1015d25078 R11: ffff8880ae9283c7 R12: ffff8880a64c7ab8 [ 604.881259] R13: 0000000000010004 R14: 1ffff11014c98f51 R15: ffff88809b56ae00 [ 604.888572] ? vprintk_func+0x86/0x189 [ 604.892953] ? tty_wait_until_sent+0x580/0x580 [ 604.897569] ? __mutex_lock+0x3cd/0x1300 [ 604.901652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 604.907210] ? tty_termios_encode_baud_rate+0x3ca/0x4e0 [ 604.912607] hci_uart_set_baudrate+0x157/0x1c0 [ 604.917208] ? hci_uart_set_speeds+0x90/0x90 [ 604.921643] ? debug_object_deactivate+0x1e4/0x360 [ 604.926611] hci_uart_setup+0xa2/0x490 [ 604.930527] ? hci_uart_set_baudrate+0x1c0/0x1c0 [ 604.935329] hci_dev_do_open+0x674/0x14a0 [ 604.939506] ? hci_rx_work+0xaa0/0xaa0 [ 604.943499] ? kasan_check_read+0x11/0x20 [ 604.947676] ? perf_trace_lock+0x510/0x510 [ 604.951950] hci_power_on+0x10d/0x580 [ 604.955774] ? hci_error_reset+0xf0/0xf0 [ 604.959857] ? __lock_is_held+0xb6/0x140 [ 604.963954] process_one_work+0x989/0x1750 [ 604.968219] ? pwq_dec_nr_in_flight+0x320/0x320 [ 604.973004] ? kasan_check_write+0x14/0x20 [ 604.977263] ? do_raw_spin_lock+0xc8/0x240 [ 604.981524] worker_thread+0x98/0xe40 [ 604.985456] kthread+0x354/0x420 [ 604.988842] ? process_one_work+0x1750/0x1750 [ 604.993367] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 604.998937] ret_from_fork+0x24/0x30 [ 605.003711] Kernel Offset: disabled [ 605.007587] Rebooting in 86400 seconds..