Extracting prog: 1h57m27.421165024s Minimizing prog: 8m35.883247096s Simplifying prog options: 0s Extracting C: 1m29.144658215s Simplifying C: 9m16.397685627s 24 programs, timeouts [30s 1m40s 6m0s] extracting reproducer from 24 programs first checking the prog from the crash report single: executing 1 programs separately with timeout 30s testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-setsockopt$auto-socket$nl_generic-socket-close$auto-setsockopt$auto-pkey_mprotect$auto-socket$nl_generic-setpgid$auto-setpgid$auto-socket$nl_generic-socket-mmap$auto-mremap$auto-getsockopt$auto detailed listing: executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash single: failed to extract reproducer bisect: bisecting 24 programs with base timeout 30s testing program (duration=36s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 8, 33, 3, 30, 3, 3, 28, 6, 40, 19, 7, 6, 3, 21, 3, 8, 14, 3, 26, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 0: r0 = socket(0x2, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000004e00), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40004) sendmsg$auto_NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf254f"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x1000) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) setrlimit$auto(0x8, 0xffffffffffffffff) (async) setrlimit$auto(0x8, 0xffffffffffffffff) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_genetlink_get_family_id$auto_802_15_4_MAC(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x3, 0x1, 0x106) ioperm$auto(0x3, 0x2, 0x2000000000000149) open(0x0, 0x7ffd, 0x0) getsockopt$auto(0x4, 0x6, 0x5, 0xfffffffffffffffd, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x2, 0x3, 0xeb1, 0xfffffffffffffffa, 0x7fffffff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) futex_waitv$auto(0x0, 0x7f, 0x29ae, 0x0, 0x207) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) (async) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) fstatfs$auto(0x1, 0x0) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) (async) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) ioperm$auto(0x3, 0x5, 0x149) setreuid$auto(0xffffffffffffffff, 0x8) (async) setreuid$auto(0xffffffffffffffff, 0x8) setpriority$auto(0x1, 0x0, 0xe55c) (async) setpriority$auto(0x1, 0x0, 0xe55c) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) (async) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) io_uring_setup$auto(0x40000002c55, 0x0) (async) io_uring_setup$auto(0x40000002c55, 0x0) mbind$auto(0xf000, 0x1, 0x1, 0x0, 0x7fff, 0x2) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRESHEX=r0], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) executing program 2: mmap$auto(0x6, 0x100, 0xfffffffffffffffd, 0x11, 0x81, 0x7fffffffffffffff) msgsnd$auto(0x1, &(0x7f0000000000)={0x7fffffff, 0x97}, 0x4, 0x41) rt_sigtimedwait$auto(&(0x7f0000000040)={0x1}, &(0x7f0000000080)={@_si_pad}, &(0x7f0000000100)={0x3, 0x2}, 0x40) msgsnd$auto(0x1, &(0x7f0000000140)={0x80000000, 0x6}, 0x4, 0x7) clone$auto(0x7fff, 0x5, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x1, 0x3) r0 = socket(0x2a, 0x6, 0xff) readahead$auto(0x7, 0x7fff, 0x8) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$auto_NLBL_CIPSOv4(&(0x7f0000000280), r0) sendmsg$auto_NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf8, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, "9763521ac52d66c81aff6d49f7956b6c13de63c500f4030407548fc3432a47024e82f34a7b702723cc92ba9b3b22d76f52e2c354471d6b204eb98a51"}, @NLBL_CIPSOV4_A_MLSCAT={0x94, 0xb, "c795dbbb557319a163437c01581bf6a0dfe829b3766affdb5203dbbe84554140fcbdd92a11039be8b06d3a0d3e1b01233ed626afea76c48b197a69d897ffe8d0b1d04d886b564f0ab82aee7b85585f158db692c35f79dc0bb570b7324bcddd90486f13d59707e47f1e608bd72df50c8421804ffe8e39deec3c6b152caeb4411a1baf8b4100928069b144a0f5b8333299"}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6}]}, 0xf8}, 0x1, 0x0, 0x0, 0x200100c1}, 0x4004010) clone$auto(0x6, 0xb, &(0x7f0000000440)=0xfffffffb, &(0x7f0000000480)=0xffffff5c, 0x7) clone$auto(0x6, 0x10000, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x6, 0x2) exit$auto(0x9) msgsnd$auto(0x7, &(0x7f0000000540)={0xe98, 0xea}, 0x2, 0x7) clone$auto(0xffffffffffffffc4, 0x2, &(0x7f0000000580)=0x7fff, &(0x7f00000005c0), 0xf7) r2 = socket(0x22, 0x4, 0x5) mmap$auto(0x2, 0x5, 0xa000000000000000, 0x7c, 0x1, 0xffffffff) clone$auto(0xe8, 0x3, &(0x7f0000000600)=0x101, &(0x7f0000000640)=0x1798, 0x0) clone$auto(0x9, 0x5, &(0x7f0000000680)=0x4ac4, &(0x7f00000006c0)=0xe, 0x1) clone$auto(0x80000001, 0x3, &(0x7f0000000700)=0x7ff, &(0x7f0000000740)=0x8000, 0x7) mremap$auto(0x8000000000000000, 0x9, 0x1, 0xff, 0x1) clone$auto(0x4, 0x7, &(0x7f0000000780)=0x5, &(0x7f00000007c0)=0x9, 0xd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_to_batadv\x00'}) getsockname$auto(0x40000, &(0x7f0000000840)={0xfffc, @sa_data_min="6cf3b90b7e3afea1ff468b24e38f"}, &(0x7f0000000880)=0x800) close_range$auto(0x8e, 0xf4bd, 0x4) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000900), r0) sendmsg$auto_ETHTOOL_MSG_FEC_GET(r2, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEC_HEADER={0x7, 0x1, "d1930c"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, 'T)j'}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "8bfcd5"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "e8711a"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "9ace88"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4140) mbind$auto(0xfffffffffffffffe, 0x6, 0x9, &(0x7f0000000a00)=0x4000000000, 0x0, 0x8) clone$auto(0x0, 0x6, &(0x7f0000000a40)=0x52, &(0x7f0000000a80)=0x65, 0xfffffffffffff000) mmap$auto(0x8000, 0x1212, 0xbba4, 0x10, 0x6, 0x9) executing program 2: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mremap$auto(0x5, 0xb50, 0x8001, 0xffffffffffffffff, 0x40) arch_prctl$auto(0x4003, 0x80086) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 6) executing program 1: mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) sendfile$auto(0xb, 0x2, &(0x7f0000000000)=0x200, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b76, 0x4000002, 0x7) ioctl$auto(0x1, 0x541b, 0x8) open(0x0, 0x0, 0x408) lseek$auto(0x0, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(0x0, r0) close_range$auto(0x6, 0xffffffffffdffff8, 0x8000000000002) fadvise64$auto(0x3, 0x0, 0x3919, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x2040, 0x0) socket(0x25, 0x1, 0x3) dup3$auto(0x8000000000000001, 0x5, 0x800000000) getsockopt$auto(0x6, 0x113, 0x7, 0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mlock$auto(0xfbe8, 0x5f626901) executing program 2: close_range$auto(0x0, 0xfffffffffffff000, 0x2) fanotify_init$auto(0x5, 0x2000000000002) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fanotify_mark$auto(0x1000000000000, 0x65, 0x9, 0x1, 0x0) r0 = socket(0x10, 0x3, 0xa) sendmsg$auto_ETHTOOL_MSG_MODULE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x2}, @ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4008080) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash replaying the whole log did not cause a kernel crash single: executing 1 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket-setsockopt$auto-socket$nl_generic-socket-close$auto-setsockopt$auto-pkey_mprotect$auto-socket$nl_generic-setpgid$auto-setpgid$auto-socket$nl_generic-socket-mmap$auto-mremap$auto-getsockopt$auto detailed listing: executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash single: failed to extract reproducer bisect: bisecting 24 programs with base timeout 1m40s testing program (duration=1m46s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 8, 33, 3, 30, 3, 3, 28, 6, 40, 19, 7, 6, 3, 21, 3, 8, 14, 3, 26, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 0: r0 = socket(0x2, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000004e00), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40004) sendmsg$auto_NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf254f"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x1000) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) setrlimit$auto(0x8, 0xffffffffffffffff) (async) setrlimit$auto(0x8, 0xffffffffffffffff) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_genetlink_get_family_id$auto_802_15_4_MAC(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x3, 0x1, 0x106) ioperm$auto(0x3, 0x2, 0x2000000000000149) open(0x0, 0x7ffd, 0x0) getsockopt$auto(0x4, 0x6, 0x5, 0xfffffffffffffffd, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x2, 0x3, 0xeb1, 0xfffffffffffffffa, 0x7fffffff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) futex_waitv$auto(0x0, 0x7f, 0x29ae, 0x0, 0x207) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) (async) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) fstatfs$auto(0x1, 0x0) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) (async) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) ioperm$auto(0x3, 0x5, 0x149) setreuid$auto(0xffffffffffffffff, 0x8) (async) setreuid$auto(0xffffffffffffffff, 0x8) setpriority$auto(0x1, 0x0, 0xe55c) (async) setpriority$auto(0x1, 0x0, 0xe55c) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) (async) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) io_uring_setup$auto(0x40000002c55, 0x0) (async) io_uring_setup$auto(0x40000002c55, 0x0) mbind$auto(0xf000, 0x1, 0x1, 0x0, 0x7fff, 0x2) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRESHEX=r0], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) executing program 2: mmap$auto(0x6, 0x100, 0xfffffffffffffffd, 0x11, 0x81, 0x7fffffffffffffff) msgsnd$auto(0x1, &(0x7f0000000000)={0x7fffffff, 0x97}, 0x4, 0x41) rt_sigtimedwait$auto(&(0x7f0000000040)={0x1}, &(0x7f0000000080)={@_si_pad}, &(0x7f0000000100)={0x3, 0x2}, 0x40) msgsnd$auto(0x1, &(0x7f0000000140)={0x80000000, 0x6}, 0x4, 0x7) clone$auto(0x7fff, 0x5, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x1, 0x3) r0 = socket(0x2a, 0x6, 0xff) readahead$auto(0x7, 0x7fff, 0x8) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$auto_NLBL_CIPSOv4(&(0x7f0000000280), r0) sendmsg$auto_NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf8, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, "9763521ac52d66c81aff6d49f7956b6c13de63c500f4030407548fc3432a47024e82f34a7b702723cc92ba9b3b22d76f52e2c354471d6b204eb98a51"}, @NLBL_CIPSOV4_A_MLSCAT={0x94, 0xb, "c795dbbb557319a163437c01581bf6a0dfe829b3766affdb5203dbbe84554140fcbdd92a11039be8b06d3a0d3e1b01233ed626afea76c48b197a69d897ffe8d0b1d04d886b564f0ab82aee7b85585f158db692c35f79dc0bb570b7324bcddd90486f13d59707e47f1e608bd72df50c8421804ffe8e39deec3c6b152caeb4411a1baf8b4100928069b144a0f5b8333299"}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6}]}, 0xf8}, 0x1, 0x0, 0x0, 0x200100c1}, 0x4004010) clone$auto(0x6, 0xb, &(0x7f0000000440)=0xfffffffb, &(0x7f0000000480)=0xffffff5c, 0x7) clone$auto(0x6, 0x10000, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x6, 0x2) exit$auto(0x9) msgsnd$auto(0x7, &(0x7f0000000540)={0xe98, 0xea}, 0x2, 0x7) clone$auto(0xffffffffffffffc4, 0x2, &(0x7f0000000580)=0x7fff, &(0x7f00000005c0), 0xf7) r2 = socket(0x22, 0x4, 0x5) mmap$auto(0x2, 0x5, 0xa000000000000000, 0x7c, 0x1, 0xffffffff) clone$auto(0xe8, 0x3, &(0x7f0000000600)=0x101, &(0x7f0000000640)=0x1798, 0x0) clone$auto(0x9, 0x5, &(0x7f0000000680)=0x4ac4, &(0x7f00000006c0)=0xe, 0x1) clone$auto(0x80000001, 0x3, &(0x7f0000000700)=0x7ff, &(0x7f0000000740)=0x8000, 0x7) mremap$auto(0x8000000000000000, 0x9, 0x1, 0xff, 0x1) clone$auto(0x4, 0x7, &(0x7f0000000780)=0x5, &(0x7f00000007c0)=0x9, 0xd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_to_batadv\x00'}) getsockname$auto(0x40000, &(0x7f0000000840)={0xfffc, @sa_data_min="6cf3b90b7e3afea1ff468b24e38f"}, &(0x7f0000000880)=0x800) close_range$auto(0x8e, 0xf4bd, 0x4) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000900), r0) sendmsg$auto_ETHTOOL_MSG_FEC_GET(r2, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEC_HEADER={0x7, 0x1, "d1930c"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, 'T)j'}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "8bfcd5"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "e8711a"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "9ace88"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4140) mbind$auto(0xfffffffffffffffe, 0x6, 0x9, &(0x7f0000000a00)=0x4000000000, 0x0, 0x8) clone$auto(0x0, 0x6, &(0x7f0000000a40)=0x52, &(0x7f0000000a80)=0x65, 0xfffffffffffff000) mmap$auto(0x8000, 0x1212, 0xbba4, 0x10, 0x6, 0x9) executing program 2: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mremap$auto(0x5, 0xb50, 0x8001, 0xffffffffffffffff, 0x40) arch_prctl$auto(0x4003, 0x80086) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 6) executing program 1: mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) sendfile$auto(0xb, 0x2, &(0x7f0000000000)=0x200, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b76, 0x4000002, 0x7) ioctl$auto(0x1, 0x541b, 0x8) open(0x0, 0x0, 0x408) lseek$auto(0x0, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(0x0, r0) close_range$auto(0x6, 0xffffffffffdffff8, 0x8000000000002) fadvise64$auto(0x3, 0x0, 0x3919, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x2040, 0x0) socket(0x25, 0x1, 0x3) dup3$auto(0x8000000000000001, 0x5, 0x800000000) getsockopt$auto(0x6, 0x113, 0x7, 0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mlock$auto(0xfbe8, 0x5f626901) executing program 2: close_range$auto(0x0, 0xfffffffffffff000, 0x2) fanotify_init$auto(0x5, 0x2000000000002) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fanotify_mark$auto(0x1000000000000, 0x65, 0x9, 0x1, 0x0) r0 = socket(0x10, 0x3, 0xa) sendmsg$auto_ETHTOOL_MSG_MODULE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x2}, @ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4008080) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: bisecting 24 programs bisect: split chunks (needed=false): <23> bisect: split chunk #0 of len 23 into 3 parts bisect: testing without sub-chunk 1/3 testing program (duration=1m44s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [3, 3, 28, 6, 40, 19, 7, 6, 3, 21, 3, 8, 14, 3, 26, 15] detailed listing: executing program 2: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mremap$auto(0x5, 0xb50, 0x8001, 0xffffffffffffffff, 0x40) arch_prctl$auto(0x4003, 0x80086) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 6) executing program 1: mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) sendfile$auto(0xb, 0x2, &(0x7f0000000000)=0x200, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b76, 0x4000002, 0x7) ioctl$auto(0x1, 0x541b, 0x8) open(0x0, 0x0, 0x408) lseek$auto(0x0, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(0x0, r0) close_range$auto(0x6, 0xffffffffffdffff8, 0x8000000000002) fadvise64$auto(0x3, 0x0, 0x3919, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x2040, 0x0) socket(0x25, 0x1, 0x3) dup3$auto(0x8000000000000001, 0x5, 0x800000000) getsockopt$auto(0x6, 0x113, 0x7, 0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mlock$auto(0xfbe8, 0x5f626901) executing program 2: close_range$auto(0x0, 0xfffffffffffff000, 0x2) fanotify_init$auto(0x5, 0x2000000000002) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fanotify_mark$auto(0x1000000000000, 0x65, 0x9, 0x1, 0x0) r0 = socket(0x10, 0x3, 0xa) sendmsg$auto_ETHTOOL_MSG_MODULE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x2}, @ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4008080) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash bisect: testing without sub-chunk 2/3 testing program (duration=1m44s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 8, 33, 3, 30, 3, 21, 3, 8, 14, 3, 26, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="000429bd7000fddbdf2507000000480009000583bfe1cb935773c502cd1a2b2a9903106148fe0cea1e0f5e9ddea45e502110e421b7947d655180465650c326c6744842eeb6e9815994538fcc1530ad1e9ebdeb656bd85a0007008eeb2d306671f0cfac5ae64e0407abd0e16c1e5870b06f3207d324394abd5378786d5999677f2a857fdd5e6d8d893cc6470e8543c86657ff871e15f752e0423746d360840db681b0289db3ad860302d94e9285ca86a10000520002006479dd8150969cfbf6d666173842c2cb28729f186b22a68ad0d01a94eb28c6026b36357efd21f99313994fddfda5b416e53b2c29f047057484aedd7751d0158304a6984ec8ce4e8e4d6db4cc8ff70000e80000004db8d021c34c9090b6f1dbb53e639bd4166d82122bae71b3ae93ea8c056f957f9d30df43efd93395e863dda2bbc11b00d470efaa1fed6165f6493d918931f6c00af6f15fcf0847274858fbea4afb9e2cad07aa0c4bb4aba6ee01112a8861e344399e172c6c2c9ad3481df941c64265ae04799e02a2e2d941a9ab4ce8ef388d31694426afff9da5315bcb3b82349c645010bc76dbf888145c9cbbd129ba234def4f1326f6407ccc807d7188520c2c5d25696c115facf6a924f948a6ef8be112a1be7364503f3a094a2ae59074730ad9bd5a6f797aaedeb59d8b3625ebcf9535d8c4167529ad000200d345619c941912afddb7ea09a9757d5ca111050dcc9a85f58fc931a8975aa27935d05b898af0af1ecd412eceaf7acde661e051400c8ba8b9c66d1acd9dc14b26aa3d7011e7ace4da41c7acbc627add91c757a8cbac64b3d47616da74967bffbc70ae9f164bf958f77476712f20cfe16008cee8bf5b183dd96c9d5151376a88ba95699d4d63b15e65c8b0307c8de2d25407185025df435362cabf13870391d626119d69358eddf48f0a0000001f000400dd24cfd5c3687a80bdda1498e3ed7f35146917eb267adcdb7d438d0067000700bf8d5ab8fc3e9187c5820f1c28b0f71e82f1adde598b0f170dcccf6ac0892788531efeafd121ccdfb242e106dd3cbba12d77cb11cc7cac259a83e042c2c4b9bf5659486475e2ab98796359a161c510f9aa058ae38f1c3121f086a097bfcf9c65455e4200041008009d1149639ba394e8cd1687be0aaca14cd90769ab9a66ff3c90789d3ad7f4e94ec6768934b44bf315cbfd411974320262c3838f4126735c0df07091fa99b1281938c302c0d7c1bd16473283947185c0ec974bc305e5fd73469bd833cd01e13da8b88963127646aff7c3da6b25b3b3430de9ac75ecfada13b79acf5ff699d4e6eedaa33f68d4b316c76eca74f015812bc926c9448adb81473ff178ce6ab37bf2aab0b902049596d4a486cfbf6701b7308a6764e95ed15c440671293b10c2cf35c60c6a759c1b54620a88ba63ffe1dd42bbabcaf66379f88ccae89b19011c8fd21cda00acc23f3541126385a589de4fbdf8265a02c65b0db7e935e69d844d90967230c0a9e1e9b52dd9b9691cb9fc658cd0587cc7e6eed1c87fb7624c5f822022cb0eeba385b74439449e2c0cb64d86d1a139d01fffb110ec041ad9cadc9f6ac2cb936b1ae9e49fa92c697afa82aab77f694806737c8ebd239d67873e0f3c2b4c2d0665e984510ba8b0b7acbfe0b1db23055575ecdeef070d069f8e86d0d9872a59e85e43f0ebb64bc257b01b594e90485d6009c40e4a35bce5b02e258c2defeec81b7800af129616b0dd3fdc7fc91844a2da2c47e5d6e99eecf5abae03bb6481ef9eee687b34f86de26fa7b8190552dad0be4df7d0b7f97931e04c22dd809eb857538eb876998e61a3b60f15f5dc99d35f840b4c269da3f5ce6c1c82e41b661440084382b3be7990a89714402894659d63429a80320872094bd8693a3d85db18ceb25e5904a18fff404ac92fc80ca8bba6ab50ae673e779a938d03a2ef62e60035fbdb31e410abbbf18ffd69e60dc15b496c2b2bea8649e5076f641df194ff601d7b916a0e1f22a5f1b3ef4649bbde772535701084ea5148382954e797d49b2ae97cdea9a029e21cd904e1a8fb03dbeaeddc77a06a6447c43c32e9abb40a76aa802062ca9bcf074b031733c29712eddb8514de7de6ad85ddb189100cde6107c1fc2b3e3fbd2b86e161c660d162b7fe716b9c13db625647b007b2cf9d51edeb40b474fdb6cc84cec0e8fc553c385eab67df20981894f7e0cd531c8479c971ce438319860fe1bc71477b9d2c83839c4bf17ca5f1a15410038001d1d22402f8c92caacdb7369c876a7d92053b681b1bc896c399a8c2d2fc2e5ae7db64ca4b57dec495a65813ed9c8089fe18338c813f20de278ffea18df2c794f1d82d82b677a4338b0a150c149fb4229e708c1d195620d0b899427758e0e8a25d54ff4fc96adea98511d8f5c8c82496e764360b351da63c63b99cde5bb116e737b3cebd4765c6a77e59f761840a0d742db62d6b556c89e0f28794de5859f3a4b38b5643ffc25e1be2ebfd62cff25536945e49f0bdb9850c1672171c2fc5388c81ef4c31aaeae15859c9e004c719a10a07b8cd28ebe23648a1be380c000140b3701622e169274d74835721472b2a0e91aa92f90443e1b5701eb0606be5cb5b5d3d264c303fe71d3b8f6b0d6dd54d7de5f0a88aec2954d39aebf8c587ee96009c5dde2818e9bad320ea52521e5b615dd210f6f159a7e52b3e48a1f37fb090924ef61a9b17a8e85460e66a12b2600782702b051856161c150775258a481587a900fb08abcaa2f56fef8217f24619e7df28ed2783c85b71258455d6bf3f343f63b723ea06256e1b1edc383eeb80ee066c0777341cb5cb08c00f13a984e1e8cdef14e391d41eff54cca65b83f2a3fe7bffe458a2d29fffdd3a845052fc814d203a8e5fe946e0c559e36e89f51cb84612e212916297483485d4ce34d16a4a680ededd3cf0638133628cb7690388d4dc074d43caa4d9baf45703d28861d507f4b107bf1abb9fd7654aa3b29c5cef1e976cadbc249df8aee73d5989d8a24670c31dfd8597bf46dbda1595870ee9ae910cbc56e899b21b60779421b241836be7163b2fb1ee9470bacb7529ae57cfb0d53c21d80dec239e1eb3f4d9d006d80b67c263878441fe2a1b4ee048bfd52d5c27d080043b053670c7e56b8c33892bd9c5424842c70451f1cf203935bb2aaee9addcb4c961d0567788658efa456c36e07873b59b5de0a5b7d32c703b4b1929b699819cf08e856fafed75202585409efb4a83e61d5c3858f29b09dd87c0962848c44a72b622f396f57cfe6b95472825d377695cfa19c55f20dfadfa2c52272c33ee5475830b94695bb9edbd427f3ffde1e12dcfac00cf20e8d97d5372e5be85c4a4f94ae79c1e64ac5d91ea57b924b4791ee3cff92eac70cfa298c995b353b8a70d8a6427053e65e831bd105d364647f5af924c70c7ffbb948588c408a50a62ca961124ccda43e899b39c80e6475eb83b96a1977f15343853dd06d12f693c1445e0b43f49772dcbea5470227a34b79ab54bbdd01d62192e4e5a81b98b7785dc493526a01a52bef6ab98b54b787e5c1e2d9a3d6e03bf7b6c6e2070b9efe1af7ee8407ff626c763f8fbcdef4177b171a472cb202b9deb96313952e3e410a79d32e51532630f0a84bc204d0d2e62dd9655687c03ad2ad90df9bc63981d48ce8514a6c17ed664714ee214ece76e0a40fbac0e1cbb448a669d69885b0dba649e0231a1e05c2db404a3a1c0e7b6b7d8c338ba0712c434d84786644571b67559e0ae416dc030c6e28a9144b903286d97ca85bd030f1c684263f6a1e61b944ac8c63acf1bd2b7df903a6cd87589dc8b979106df6abf4719e3e795e2bffefe3f3382a34ed6d2024e54a3b32ce73b1b605a080c838408fdb1c5e13773a7c46906a9891d662bc10714b9b614358fc6eea36ccdfaf0c36070555108e72eb0760edefad04d0cf369bc167befe2198b21144989f5b9bae5aaa4077a67c58d144aad38014ddfcecc424b2466a22107f81fbd6f1799d277f7285d742b135c768b408743e98d8b80024431cc0efb30858121f19262b404658c19771a34451705b5415c23ba2469b24590b9acd210d64c56fd7b3340a43dfe7c24c6798aec5c953dc9c43e786eeb807e51857a57cbde7be044dd4cbc820582b8d61c2adfa8e9b12366fe55bfbff7b8ab5885a074d7cd525ad4d9d6c907c41cb049a163e0605b54b1f2dd4f715516cb8364092fb6024c424051e955f858371d6dbaa2fb7d001482cf8004b014aec1b3910f6d24b703461fa565d5c63df0d01315be0e78dcb871a9ba178af748762fc487d4843d2f95f180e24df7f425588888a394013b2cb02836f791f344b3c609ff9b9aeaed7ea733b0e1846c286cb9e794198a13698680d1706179d849e69d751cac1ec877c7e90a070e408cffc146abb91b40b3358c8a679ea5f2dae0731133eda60c0f9de1973d13d3a583d3d52cc8dc7d65bb56976941109e3ae28cdaded62213ae88d5840ea87ce24bf8271b0fc453fd82feaf5464c59ade7961251a4196ac4337ad819c2e8afe9d0bd40895bb6b05d4679c1007114055ad688f3d75cc3865fc0c76556783011b3c68aab512aa0f1edd4898e2773c6791b4f6c64336a799a4dd9e8084850e45cd86f7ed9c7b996bc4c2ae77b088ada52d3b39af9d8d77bfece5cd9d9eb24991e73397a321884e559a84ceee6825c578b07fe08c2b77c9a75f5aa6e355dfe0dd0f7112f24e4cbf498e08994cb0ceb61adb754b8a16b1891f1356219fcc1f9bb56036501c4416e08e397c1d731a80ae18ba7e1d1e86cf0e539e23d7572f246fa3f2c0b93b64d62dcc19984a138a05a725525d81dd8421b4fa951ec98a21f9b870392f5ca9fa26ad55ce4a7023b3e9e08433bd698ee2b4a78fc7982f4f0daa85e947bcd00bc3d91fa623c5bb52e1c6b4344040fa2f8f2cff6db0958e136f20dd5e9753299bd0e1b2cab58ac2860042c4193fe500a72224fe2a8e7062c3efad55b747d5914282c63b29527bfac9602c6fc06834844cad5c7252161d484eeb8856000002141079a45293703586307efe0e9e43da10e615779f19d8fe8dfea46a7107b80268368583aee61419fca16055f363ac9075c306fc0e73da9d75bd03b315d6bf404a11c806819d35d164997b8591457078c14864bb46a5150d015ba3b0712efa07761144df5796f633241384df4da59b84b3feef2adf2c68b383389232395707d6caa94a3d0849141f323211a2ca28d2b208a690979bc901ec13e7eb9cf3e8937449694f285f61ab084b64db9712248e3996b07fd50d0c4d30d559337804c708e5c3cd04bbf5dbeb1651e4aad862eefdd135b576aeb8d4de6412"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 0: r0 = socket(0x2, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000004e00), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40004) sendmsg$auto_NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf254f"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x1000) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) setrlimit$auto(0x8, 0xffffffffffffffff) (async) setrlimit$auto(0x8, 0xffffffffffffffff) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_genetlink_get_family_id$auto_802_15_4_MAC(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x3, 0x1, 0x106) ioperm$auto(0x3, 0x2, 0x2000000000000149) open(0x0, 0x7ffd, 0x0) getsockopt$auto(0x4, 0x6, 0x5, 0xfffffffffffffffd, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x2, 0x3, 0xeb1, 0xfffffffffffffffa, 0x7fffffff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) futex_waitv$auto(0x0, 0x7f, 0x29ae, 0x0, 0x207) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) (async) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) fstatfs$auto(0x1, 0x0) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) (async) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) ioperm$auto(0x3, 0x5, 0x149) setreuid$auto(0xffffffffffffffff, 0x8) (async) setreuid$auto(0xffffffffffffffff, 0x8) setpriority$auto(0x1, 0x0, 0xe55c) (async) setpriority$auto(0x1, 0x0, 0xe55c) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) (async) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) io_uring_setup$auto(0x40000002c55, 0x0) (async) io_uring_setup$auto(0x40000002c55, 0x0) mbind$auto(0xf000, 0x1, 0x1, 0x0, 0x7fff, 0x2) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRESHEX=r0], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) executing program 2: mmap$auto(0x6, 0x100, 0xfffffffffffffffd, 0x11, 0x81, 0x7fffffffffffffff) msgsnd$auto(0x1, &(0x7f0000000000)={0x7fffffff, 0x97}, 0x4, 0x41) rt_sigtimedwait$auto(&(0x7f0000000040)={0x1}, &(0x7f0000000080)={@_si_pad}, &(0x7f0000000100)={0x3, 0x2}, 0x40) msgsnd$auto(0x1, &(0x7f0000000140)={0x80000000, 0x6}, 0x4, 0x7) clone$auto(0x7fff, 0x5, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x1, 0x3) r0 = socket(0x2a, 0x6, 0xff) readahead$auto(0x7, 0x7fff, 0x8) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$auto_NLBL_CIPSOv4(&(0x7f0000000280), r0) sendmsg$auto_NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf8, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, "9763521ac52d66c81aff6d49f7956b6c13de63c500f4030407548fc3432a47024e82f34a7b702723cc92ba9b3b22d76f52e2c354471d6b204eb98a51"}, @NLBL_CIPSOV4_A_MLSCAT={0x94, 0xb, "c795dbbb557319a163437c01581bf6a0dfe829b3766affdb5203dbbe84554140fcbdd92a11039be8b06d3a0d3e1b01233ed626afea76c48b197a69d897ffe8d0b1d04d886b564f0ab82aee7b85585f158db692c35f79dc0bb570b7324bcddd90486f13d59707e47f1e608bd72df50c8421804ffe8e39deec3c6b152caeb4411a1baf8b4100928069b144a0f5b8333299"}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6}]}, 0xf8}, 0x1, 0x0, 0x0, 0x200100c1}, 0x4004010) clone$auto(0x6, 0xb, &(0x7f0000000440)=0xfffffffb, &(0x7f0000000480)=0xffffff5c, 0x7) clone$auto(0x6, 0x10000, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x6, 0x2) exit$auto(0x9) msgsnd$auto(0x7, &(0x7f0000000540)={0xe98, 0xea}, 0x2, 0x7) clone$auto(0xffffffffffffffc4, 0x2, &(0x7f0000000580)=0x7fff, &(0x7f00000005c0), 0xf7) r2 = socket(0x22, 0x4, 0x5) mmap$auto(0x2, 0x5, 0xa000000000000000, 0x7c, 0x1, 0xffffffff) clone$auto(0xe8, 0x3, &(0x7f0000000600)=0x101, &(0x7f0000000640)=0x1798, 0x0) clone$auto(0x9, 0x5, &(0x7f0000000680)=0x4ac4, &(0x7f00000006c0)=0xe, 0x1) clone$auto(0x80000001, 0x3, &(0x7f0000000700)=0x7ff, &(0x7f0000000740)=0x8000, 0x7) mremap$auto(0x8000000000000000, 0x9, 0x1, 0xff, 0x1) clone$auto(0x4, 0x7, &(0x7f0000000780)=0x5, &(0x7f00000007c0)=0x9, 0xd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_to_batadv\x00'}) getsockname$auto(0x40000, &(0x7f0000000840)={0xfffc, @sa_data_min="6cf3b90b7e3afea1ff468b24e38f"}, &(0x7f0000000880)=0x800) close_range$auto(0x8e, 0xf4bd, 0x4) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000900), r0) sendmsg$auto_ETHTOOL_MSG_FEC_GET(r2, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEC_HEADER={0x7, 0x1, "d1930c"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, 'T)j'}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "8bfcd5"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "e8711a"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "9ace88"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4140) mbind$auto(0xfffffffffffffffe, 0x6, 0x9, &(0x7f0000000a00)=0x4000000000, 0x0, 0x8) clone$auto(0x0, 0x6, &(0x7f0000000a40)=0x52, &(0x7f0000000a80)=0x65, 0xfffffffffffff000) mmap$auto(0x8000, 0x1212, 0xbba4, 0x10, 0x6, 0x9) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash bisect: testing without sub-chunk 3/3 testing program (duration=1m44s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 8, 33, 3, 30, 3, 3, 28, 6, 40, 19, 7, 6, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 0: r0 = socket(0x2, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000004e00), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40004) sendmsg$auto_NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf254f"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x1000) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) setrlimit$auto(0x8, 0xffffffffffffffff) (async) setrlimit$auto(0x8, 0xffffffffffffffff) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_genetlink_get_family_id$auto_802_15_4_MAC(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x3, 0x1, 0x106) ioperm$auto(0x3, 0x2, 0x2000000000000149) open(0x0, 0x7ffd, 0x0) getsockopt$auto(0x4, 0x6, 0x5, 0xfffffffffffffffd, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x2, 0x3, 0xeb1, 0xfffffffffffffffa, 0x7fffffff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) futex_waitv$auto(0x0, 0x7f, 0x29ae, 0x0, 0x207) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) (async) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) fstatfs$auto(0x1, 0x0) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) (async) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) ioperm$auto(0x3, 0x5, 0x149) setreuid$auto(0xffffffffffffffff, 0x8) (async) setreuid$auto(0xffffffffffffffff, 0x8) setpriority$auto(0x1, 0x0, 0xe55c) (async) setpriority$auto(0x1, 0x0, 0xe55c) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) (async) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) io_uring_setup$auto(0x40000002c55, 0x0) (async) io_uring_setup$auto(0x40000002c55, 0x0) mbind$auto(0xf000, 0x1, 0x1, 0x0, 0x7fff, 0x2) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRESHEX=r0], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) executing program 2: mmap$auto(0x6, 0x100, 0xfffffffffffffffd, 0x11, 0x81, 0x7fffffffffffffff) msgsnd$auto(0x1, &(0x7f0000000000)={0x7fffffff, 0x97}, 0x4, 0x41) rt_sigtimedwait$auto(&(0x7f0000000040)={0x1}, &(0x7f0000000080)={@_si_pad}, &(0x7f0000000100)={0x3, 0x2}, 0x40) msgsnd$auto(0x1, &(0x7f0000000140)={0x80000000, 0x6}, 0x4, 0x7) clone$auto(0x7fff, 0x5, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x1, 0x3) r0 = socket(0x2a, 0x6, 0xff) readahead$auto(0x7, 0x7fff, 0x8) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$auto_NLBL_CIPSOv4(&(0x7f0000000280), r0) sendmsg$auto_NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf8, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, "9763521ac52d66c81aff6d49f7956b6c13de63c500f4030407548fc3432a47024e82f34a7b702723cc92ba9b3b22d76f52e2c354471d6b204eb98a51"}, @NLBL_CIPSOV4_A_MLSCAT={0x94, 0xb, "c795dbbb557319a163437c01581bf6a0dfe829b3766affdb5203dbbe84554140fcbdd92a11039be8b06d3a0d3e1b01233ed626afea76c48b197a69d897ffe8d0b1d04d886b564f0ab82aee7b85585f158db692c35f79dc0bb570b7324bcddd90486f13d59707e47f1e608bd72df50c8421804ffe8e39deec3c6b152caeb4411a1baf8b4100928069b144a0f5b8333299"}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6}]}, 0xf8}, 0x1, 0x0, 0x0, 0x200100c1}, 0x4004010) clone$auto(0x6, 0xb, &(0x7f0000000440)=0xfffffffb, &(0x7f0000000480)=0xffffff5c, 0x7) clone$auto(0x6, 0x10000, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x6, 0x2) exit$auto(0x9) msgsnd$auto(0x7, &(0x7f0000000540)={0xe98, 0xea}, 0x2, 0x7) clone$auto(0xffffffffffffffc4, 0x2, &(0x7f0000000580)=0x7fff, &(0x7f00000005c0), 0xf7) r2 = socket(0x22, 0x4, 0x5) mmap$auto(0x2, 0x5, 0xa000000000000000, 0x7c, 0x1, 0xffffffff) clone$auto(0xe8, 0x3, &(0x7f0000000600)=0x101, &(0x7f0000000640)=0x1798, 0x0) clone$auto(0x9, 0x5, &(0x7f0000000680)=0x4ac4, &(0x7f00000006c0)=0xe, 0x1) clone$auto(0x80000001, 0x3, &(0x7f0000000700)=0x7ff, &(0x7f0000000740)=0x8000, 0x7) mremap$auto(0x8000000000000000, 0x9, 0x1, 0xff, 0x1) clone$auto(0x4, 0x7, &(0x7f0000000780)=0x5, &(0x7f00000007c0)=0x9, 0xd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_to_batadv\x00'}) getsockname$auto(0x40000, &(0x7f0000000840)={0xfffc, @sa_data_min="6cf3b90b7e3afea1ff468b24e38f"}, &(0x7f0000000880)=0x800) close_range$auto(0x8e, 0xf4bd, 0x4) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000900), r0) sendmsg$auto_ETHTOOL_MSG_FEC_GET(r2, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEC_HEADER={0x7, 0x1, "d1930c"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, 'T)j'}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "8bfcd5"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "e8711a"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "9ace88"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4140) mbind$auto(0xfffffffffffffffe, 0x6, 0x9, &(0x7f0000000a00)=0x4000000000, 0x0, 0x8) clone$auto(0x0, 0x6, &(0x7f0000000a40)=0x52, &(0x7f0000000a80)=0x65, 0xfffffffffffff000) mmap$auto(0x8000, 0x1212, 0xbba4, 0x10, 0x6, 0x9) executing program 2: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mremap$auto(0x5, 0xb50, 0x8001, 0xffffffffffffffff, 0x40) arch_prctl$auto(0x4003, 0x80086) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 6) executing program 1: mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) sendfile$auto(0xb, 0x2, &(0x7f0000000000)=0x200, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b76, 0x4000002, 0x7) ioctl$auto(0x1, 0x541b, 0x8) open(0x0, 0x0, 0x408) lseek$auto(0x0, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(0x0, r0) close_range$auto(0x6, 0xffffffffffdffff8, 0x8000000000002) fadvise64$auto(0x3, 0x0, 0x3919, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x2040, 0x0) socket(0x25, 0x1, 0x3) dup3$auto(0x8000000000000001, 0x5, 0x800000000) getsockopt$auto(0x6, 0x113, 0x7, 0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mlock$auto(0xfbe8, 0x5f626901) executing program 2: close_range$auto(0x0, 0xfffffffffffff000, 0x2) fanotify_init$auto(0x5, 0x2000000000002) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fanotify_mark$auto(0x1000000000000, 0x65, 0x9, 0x1, 0x0) r0 = socket(0x10, 0x3, 0xa) sendmsg$auto_ETHTOOL_MSG_MODULE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x2}, @ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4008080) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash bisect: split chunks (needed=true): <8>, <8>, <7> bisect: split chunk #0 of len 8 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [8, 33, 3, 30, 3, 3, 28, 6, 40, 19, 7, 6, 3, 21, 3, 8, 14, 3, 26, 15] detailed listing: executing program 0: r0 = socket(0x2, 0x2, 0x0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000004e00), 0xffffffffffffffff) sendmsg$auto_NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x40004) sendmsg$auto_NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7000fedbdf254f"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x1000) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) setsockopt$auto(0x3, 0x0, 0x4, 0x0, 0x28) executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) setrlimit$auto(0x8, 0xffffffffffffffff) (async) setrlimit$auto(0x8, 0xffffffffffffffff) mbind$auto(0x0, 0x100000004, 0x100000000, 0x0, 0x20000000000006, 0x2) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_genetlink_get_family_id$auto_802_15_4_MAC(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x3, 0xdf, 0x9b72, 0x2, 0x8000) socket(0x3, 0x1, 0x106) ioperm$auto(0x3, 0x2, 0x2000000000000149) open(0x0, 0x7ffd, 0x0) getsockopt$auto(0x4, 0x6, 0x5, 0xfffffffffffffffd, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x2, 0x3, 0xeb1, 0xfffffffffffffffa, 0x7fffffff) madvise$auto(0x0, 0xffffffffffff0005, 0x19) futex_waitv$auto(0x0, 0x7f, 0x29ae, 0x0, 0x207) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) (async) open(&(0x7f0000000040)='./file0\x00', 0x121342, 0x67) fstatfs$auto(0x1, 0x0) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) (async) setsockopt$auto(0x10000000006, 0x0, 0x3, 0xfffffffffffffffc, 0x3ff) ioperm$auto(0x3, 0x5, 0x149) setreuid$auto(0xffffffffffffffff, 0x8) (async) setreuid$auto(0xffffffffffffffff, 0x8) setpriority$auto(0x1, 0x0, 0xe55c) (async) setpriority$auto(0x1, 0x0, 0xe55c) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) (async) fsopen$auto(0xfffffffffffffffe, 0xfffffffffffffffe) io_uring_setup$auto(0x40000002c55, 0x0) (async) io_uring_setup$auto(0x40000002c55, 0x0) mbind$auto(0xf000, 0x1, 0x1, 0x0, 0x7fff, 0x2) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYRESHEX=r0], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) executing program 2: mmap$auto(0x6, 0x100, 0xfffffffffffffffd, 0x11, 0x81, 0x7fffffffffffffff) msgsnd$auto(0x1, &(0x7f0000000000)={0x7fffffff, 0x97}, 0x4, 0x41) rt_sigtimedwait$auto(&(0x7f0000000040)={0x1}, &(0x7f0000000080)={@_si_pad}, &(0x7f0000000100)={0x3, 0x2}, 0x40) msgsnd$auto(0x1, &(0x7f0000000140)={0x80000000, 0x6}, 0x4, 0x7) clone$auto(0x7fff, 0x5, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x1, 0x3) r0 = socket(0x2a, 0x6, 0xff) readahead$auto(0x7, 0x7fff, 0x8) syz_genetlink_get_family_id$auto_ovs_datapath(&(0x7f0000000200), r0) r1 = syz_genetlink_get_family_id$auto_NLBL_CIPSOv4(&(0x7f0000000280), r0) sendmsg$auto_NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf8, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, "9763521ac52d66c81aff6d49f7956b6c13de63c500f4030407548fc3432a47024e82f34a7b702723cc92ba9b3b22d76f52e2c354471d6b204eb98a51"}, @NLBL_CIPSOV4_A_MLSCAT={0x94, 0xb, "c795dbbb557319a163437c01581bf6a0dfe829b3766affdb5203dbbe84554140fcbdd92a11039be8b06d3a0d3e1b01233ed626afea76c48b197a69d897ffe8d0b1d04d886b564f0ab82aee7b85585f158db692c35f79dc0bb570b7324bcddd90486f13d59707e47f1e608bd72df50c8421804ffe8e39deec3c6b152caeb4411a1baf8b4100928069b144a0f5b8333299"}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6}]}, 0xf8}, 0x1, 0x0, 0x0, 0x200100c1}, 0x4004010) clone$auto(0x6, 0xb, &(0x7f0000000440)=0xfffffffb, &(0x7f0000000480)=0xffffff5c, 0x7) clone$auto(0x6, 0x10000, &(0x7f00000004c0)=0x1, &(0x7f0000000500)=0x6, 0x2) exit$auto(0x9) msgsnd$auto(0x7, &(0x7f0000000540)={0xe98, 0xea}, 0x2, 0x7) clone$auto(0xffffffffffffffc4, 0x2, &(0x7f0000000580)=0x7fff, &(0x7f00000005c0), 0xf7) r2 = socket(0x22, 0x4, 0x5) mmap$auto(0x2, 0x5, 0xa000000000000000, 0x7c, 0x1, 0xffffffff) clone$auto(0xe8, 0x3, &(0x7f0000000600)=0x101, &(0x7f0000000640)=0x1798, 0x0) clone$auto(0x9, 0x5, &(0x7f0000000680)=0x4ac4, &(0x7f00000006c0)=0xe, 0x1) clone$auto(0x80000001, 0x3, &(0x7f0000000700)=0x7ff, &(0x7f0000000740)=0x8000, 0x7) mremap$auto(0x8000000000000000, 0x9, 0x1, 0xff, 0x1) clone$auto(0x4, 0x7, &(0x7f0000000780)=0x5, &(0x7f00000007c0)=0x9, 0xd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'veth1_to_batadv\x00'}) getsockname$auto(0x40000, &(0x7f0000000840)={0xfffc, @sa_data_min="6cf3b90b7e3afea1ff468b24e38f"}, &(0x7f0000000880)=0x800) close_range$auto(0x8e, 0xf4bd, 0x4) r3 = syz_genetlink_get_family_id$auto_ethtool(&(0x7f0000000900), r0) sendmsg$auto_ETHTOOL_MSG_FEC_GET(r2, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x3c, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEC_HEADER={0x7, 0x1, "d1930c"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, 'T)j'}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "8bfcd5"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "e8711a"}, @ETHTOOL_A_FEC_HEADER={0x7, 0x1, "9ace88"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x4140) mbind$auto(0xfffffffffffffffe, 0x6, 0x9, &(0x7f0000000a00)=0x4000000000, 0x0, 0x8) clone$auto(0x0, 0x6, &(0x7f0000000a40)=0x52, &(0x7f0000000a80)=0x65, 0xfffffffffffff000) mmap$auto(0x8000, 0x1212, 0xbba4, 0x10, 0x6, 0x9) executing program 2: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mremap$auto(0x5, 0xb50, 0x8001, 0xffffffffffffffff, 0x40) arch_prctl$auto(0x4003, 0x80086) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 6) executing program 1: mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) sendfile$auto(0xb, 0x2, &(0x7f0000000000)=0x200, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b76, 0x4000002, 0x7) ioctl$auto(0x1, 0x541b, 0x8) open(0x0, 0x0, 0x408) lseek$auto(0x0, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(0x0, r0) close_range$auto(0x6, 0xffffffffffdffff8, 0x8000000000002) fadvise64$auto(0x3, 0x0, 0x3919, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x2040, 0x0) socket(0x25, 0x1, 0x3) dup3$auto(0x8000000000000001, 0x5, 0x800000000) getsockopt$auto(0x6, 0x113, 0x7, 0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mlock$auto(0xfbe8, 0x5f626901) executing program 2: close_range$auto(0x0, 0xfffffffffffff000, 0x2) fanotify_init$auto(0x5, 0x2000000000002) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fanotify_mark$auto(0x1000000000000, 0x65, 0x9, 0x1, 0x0) r0 = socket(0x10, 0x3, 0xa) sendmsg$auto_ETHTOOL_MSG_MODULE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x2}, @ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4008080) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m45s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 3, 3, 28, 6, 40, 19, 7, 6, 3, 21, 3, 8, 14, 3, 26, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 2: mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mremap$auto(0x5, 0xb50, 0x8001, 0xffffffffffffffff, 0x40) arch_prctl$auto(0x4003, 0x80086) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 6) executing program 1: mmap$auto(0x0, 0x20009, 0xe2, 0xeb1, 0x405, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x3, 0x7) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x800008000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) sendfile$auto(0xb, 0x2, &(0x7f0000000000)=0x200, 0x4) mmap$auto(0x0, 0x8, 0xdf, 0x9b76, 0x4000002, 0x7) ioctl$auto(0x1, 0x541b, 0x8) open(0x0, 0x0, 0x408) lseek$auto(0x0, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_nl80211(0x0, r0) close_range$auto(0x6, 0xffffffffffdffff8, 0x8000000000002) fadvise64$auto(0x3, 0x0, 0x3919, 0x2) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000800)='./file0\x00', 0x2040, 0x0) socket(0x25, 0x1, 0x3) dup3$auto(0x8000000000000001, 0x5, 0x800000000) getsockopt$auto(0x6, 0x113, 0x7, 0xfffffffffffffffe, 0x0) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) madvise$auto(0x0, 0xffffffffffff0001, 0x15) mlock$auto(0xfbe8, 0x5f626901) executing program 2: close_range$auto(0x0, 0xfffffffffffff000, 0x2) fanotify_init$auto(0x5, 0x2000000000002) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') fanotify_mark$auto(0x1000000000000, 0x65, 0x9, 0x1, 0x0) r0 = socket(0x10, 0x3, 0xa) sendmsg$auto_ETHTOOL_MSG_MODULE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x2}, @ETHTOOL_A_MODULE_POWER_MODE_POLICY={0x5, 0x2, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4008080) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: split chunk #1 of len 8 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m44s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 40, 19, 7, 6, 3, 21, 3, 8, 14, 3, 26, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunk #2 of len 7 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m43s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 40, 19, 7, 6, 14, 3, 26, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 1: mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) prctl$auto(0x1000000003b, 0x1, 0x6, 0x5, 0x7) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket(0x10, 0x2, 0x0) write$auto(0xc8, 0x0, 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$auto(0x7, 0x1, 0x9, 0xffffffffffffffff, 0x0) madvise$auto(0x0, 0x5, 0x15) madvise$auto(0x0, 0xffffffffffff0005, 0x19) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) mmap$auto(0xe, 0x4, 0x0, 0xb215, 0x1, 0x6) (async) get_mempolicy$auto(0xfffffffffffffffe, 0x0, 0x7ff, 0xcce7, 0x3) request_key$auto(&(0x7f0000000080), &(0x7f00000000c0)='[\x00', &(0x7f0000000100)='\xf0\xeb!\n:^\xc6\x00', 0x3ff) (async) madvise$auto(0x0, 0x2000040080000016, 0xe) (async) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) sendfile$auto(0x0, 0x3, &(0x7f0000000040)=0x9000000000, 0xffffffffffff2a9f) (async) mprotect$auto(0x1ffff000, 0x1003, 0x8) mmap$auto(0x0, 0x9, 0x72, 0x8b72, 0x2, 0x8000) (async) semctl$auto(0x1ff, 0x2, 0x13, 0x1) (async) modify_ldt$auto(0x807ff0000000000, 0x0, 0x40100000000aa) io_uring_setup$auto(0x6, 0x0) mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) socket(0x2, 0x3, 0x6) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) (async) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) semctl$auto(0x201, 0xfffffffffffffffa, 0x3, 0x0) (async) socket(0xa, 0x5, 0x0) (async) open_by_handle_at$auto(0x0, 0xfffffffffffffffc, 0x3) (async) socket(0x11, 0x4, 0x106) (async) getsockopt$auto(0x4, 0x6, 0x1f, 0xfffffffffffffffc, 0x0) pread64$auto(0x7, 0x0, 0x7, 0xffffffffffffffff) clone$auto(0x200, 0xff, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x100000000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m43s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [20, 7, 30, 3, 40, 19, 7, 6, 3, 21, 3, 8, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x7, 0xdf, 0x9b72, 0x2, 0x8000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) sendmsg$auto_TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000000080)=ANY=[@ANYBLOB="07130000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1354}}, 0x40001) (async) madvise$auto(0x0, 0xffffffffffff0001, 0x15) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x2, 0x0) (async) setuid$auto(0x4189) write$auto(0x1, &(0x7f0000000000)='//\xf2\x00', 0x80000000) (async, rerun: 32) write$auto(0x1, &(0x7f0000000140)=')@\\\x00', 0x3) (async, rerun: 32) setsockopt$auto(0x9fa8, 0x88, 0x5, &(0x7f0000000000)='!/*:(*\'\x00', 0xe) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async, rerun: 32) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async, rerun: 32) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async, rerun: 64) pidfd_getfd$auto(0x101, 0x9, 0x100000000) (async, rerun: 64) timer_gettime$auto(0x6, &(0x7f0000000000)={{0x3, 0x2}, {0xa812, 0x7}}) (async) mincore$auto(0x0, 0x8000000000005a, 0x0) timerfd_settime$auto(0x4, 0x7ff, &(0x7f0000000f80)={{0x7, 0x7}, {0x5, 0x5}}, &(0x7f0000000fc0)={{0xffffffffffffffff}, {0x0, 0x6}}) msgget$auto(0x3, 0x60) mkdir$auto(0x0, 0x40) executing program 0: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="a800220004f3da7209abc4d06abd83361713da8ce04026a3bd4bb0130b7fbaa36f64a41396bb1e0efa66a7b3dba38dd409fade8cc4630423f5bfba57044a9b418aba8e46ed72d562c23c102c071b62deb16c4cf292a5baa40a9596763fd4d60a7dae75b4ae348b4473e565d5ccfd5f18752b12e4e44ab3f79f2b547287e75e16a7a8224724c30a8ea9f3dbda69ba31f62ddd247d2a6a1b8bd75ff009bcf12d88f4b12dc0b1383d44e9002f008d3e704add73e7940f6f608516a1d52b753af241e4a23236bfeafe353ce33d1a77277262a34de26ca06b2b4d384e85f629a864d7616ae0189353cda0c882c9afd43fcb8189317e403f22eaad9e357ebce3796c280d246bdfd0df9dd1e3f72c049ded2338a7b7fb73ab270a4df1e40c3e9fa0e8cca7581763bc8febfd55f276f74ee2db6d72a53b6016d4d5b3dfbf1f3cafc41902b999662b4a4731e606f4aa7034cb0176168ea33a2d384e9cec062174ffb0726fa71f7a133e086a57920cc4f4f9ba94a7e7d58b1b4fe069548c8c43982f3928bac9c82d965ef724d87416887853b975b722000000"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: split chunks (needed=true): <4>, <4>, <4> bisect: split chunk #0 of len 4 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m42s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 3, 40, 19, 7, 6, 3, 21, 3, 8, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) (async) mmap$auto(0xffffffffffffffff, 0x8, 0x1000000004, 0x9b72, 0x9, 0x8004) userfaultfd$auto(0x1) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0xf002, 0x8, 0x7, 0x109b71, 0xffffffffffffffff, 0x8000) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) (async) mmap$auto(0x9, 0x0, 0x2, 0x10011, 0x5a4, 0x80000001) close_range$auto(0x0, 0xfffffffffffff000, 0x4000000000002) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) (async) set_mempolicy_home_node$auto(0x0, 0x10001, 0x0, 0x0) fanotify_init$auto(0x6, 0x5c00) mmap$auto(0x0, 0x20009, 0x386, 0xeb1, 0x401, 0x8000) close_range$auto(0x0, 0x20000, 0x1) mmap$auto(0x7, 0x8, 0x4000000df, 0x9b72, 0x2, 0xfffffffffffffffa) setreuid$auto(0x9, 0x3) (async) setreuid$auto(0x9, 0x3) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) (async) faccessat2$auto(0xffffff9c, 0xffffffffffffffff, 0x4, 0x1000) socket(0xa, 0x2, 0x0) fsmount$auto(0x43, 0x8e, 0x4000000004) (async) fsmount$auto(0x43, 0x8e, 0x4000000004) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) clock_nanosleep$auto(0x2, 0x543bae6e, 0x0, 0xfffffffffffffffc) mmap$auto(0x0, 0x647, 0x100000000003bb9, 0x3b, 0x403, 0x8000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) (async) mmap$auto(0x0, 0x40009, 0xdf, 0x9b72, 0x7, 0x28000) mkdir$auto(0xfffffffffffffffe, 0x5) (async) mkdir$auto(0xfffffffffffffffe, 0x5) quotactl$auto(0x0, 0xfffffffffffffffc, 0x7, 0x0) ioctl$auto(0x1, 0x541b, 0x8) clone$auto(0xa61, 0x4, 0xfffffffffffffffc, 0x0, 0x3) get_mempolicy$auto(0x0, &(0x7f0000000040)=0x5, 0x8, 0xffffffffffffffff, 0x4) shmctl$auto(0x4, 0xffffffffffffffff, 0xffffffffffffffff) socket(0x15, 0x5, 0x0) (async) socket(0x15, 0x5, 0x0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x71f) setsockopt$auto(0x3, 0x114, 0x5, 0x0, 0xa0) dup2$auto(0x0, 0x3) executing program 3: prctl$auto(0x10000000016, 0x1, 0x4, 0x5, 0x0) (async) socket(0x1, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0xa, 0xdb, 0x9b72, 0x5, 0x8000) (async) syz_genetlink_get_family_id$auto_nl80211(0x0, 0xffffffffffffffff) mmap$auto(0x0, 0x8, 0x1000000004, 0x9b72, 0x2, 0x8000) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket(0xa, 0x5, 0x0) getsockopt$auto(0x6, 0x40000000084, 0x12, 0xfffffffffffffffe, 0x0) (async) r1 = syz_genetlink_get_family_id$auto_nl80211(&(0x7f0000000040), r0) sendmsg$auto_NL80211_CMD_REMOVE_LINK_STA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) (async) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) (async) open(0x0, 0x161742, 0x0) (async) madvise$auto(0x0, 0x3, 0x15) mmap$auto(0x0, 0x4, 0x4000000000df, 0x40eb2, 0x402, 0x300000000000) (async) fcntl$auto(0x8, 0x0, 0x5) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunk #1 of len 4 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m42s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 3, 7, 6, 3, 21, 3, 8, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunk #2 of len 4 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 3, 7, 6, 3, 8, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 1: setreuid$auto(0x3, 0x7) epoll_pwait$auto(0x8, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffff, 0x0, 0x963) socket(0x2, 0x3, 0x1) executing program 3: mprotect$auto(0x1ffff000, 0x8000000000000001, 0xd) socket(0x21, 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket(0x2, 0x1, 0x106) shutdown$auto(0x784e, 0x2) recvfrom$auto(0x5, 0xfffffffffffffffd, 0xffffffff, 0x5f66, 0x0, 0x0) r0 = socket(0x1, 0x1, 0x1) sendmsg$auto_TIPC_NL_PUBL_GET(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40001) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=1m41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 3, 7, 6, 3, 21, 15] detailed listing: executing program 0: mmap$auto(0x0, 0x2020009, 0x3, 0xeb1, 0xfffffffffffffffa, 0x8000) timerfd_settime$auto(0x7a, 0xffff, 0xfffffffffffffffc, 0x0) fchown$auto(0x5, 0x8, 0x3) close_range$auto(0x0, 0xfffffffffffff000, 0xfffffff7) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) fcntl$auto(0x8000000000000001, 0x26, 0x8) fcntl$auto(0x8000000000000001, 0x5, 0x8) open(&(0x7f0000000000)='./file0\x00', 0x7ffd, 0x10c) fallocate$auto(0x8000000000000003, 0x0, 0x1000, 0x1) fallocate$auto(0x3, 0x3, 0xe, 0x7) rseq$auto(0x0, 0xc93, 0x1, 0x2) mmap$auto(0x0, 0x8, 0xdf, 0x9b72, 0x2, 0x8000) ioperm$auto(0x7, 0x6, 0x3) init_module$auto(&(0x7f0000000080), 0xb6fa, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x9) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x0, 0x8003) statfs$auto(&(0x7f0000002880)='/\x00', &(0x7f00000028c0)={0x20005, 0x9, 0x240000000000, 0xffffffffffff83f4, 0xfffffffeffffffff, 0x3, 0x19, {[0x4, 0x18000]}, 0x6, 0x7, 0x0, [0x817d, 0x1, 0x4, 0x7]}) socket(0x2, 0x800, 0x106) mmap$auto(0x7, 0x8000, 0x1, 0x18, 0xffffffffffffffff, 0x1) socket(0x1d, 0x4, 0x0) prctl$auto(0x1000000003b, 0x1, 0x4, 0x5, 0x7) mmap$auto(0x0, 0x400005, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x1, 0xffffffffffff0001, 0x15) madvise$auto(0x9, 0x3, 0x4) socket(0x23, 0x80805, 0x0) connect$auto(0x3, 0xfffffffffffffffe, 0x0) shmdt$auto(0x0) ptrace$auto(0x40000c1, 0x7, 0x8, 0x95) munmap$auto(0x10000000000000, 0x1) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: split chunks (needed=true): <2>, <2>, <2> bisect: split chunk #0 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [3, 7, 6, 3, 21, 15] detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 1: sendmsg$auto_CGROUPSTATS_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01002bbd7000fbdbdf32a0eb06e05abe858dc44704f1cd00bfc66110dffa93ca0f90caad62ea50f2f6443294af4b9f80f3612c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) close_range$auto(0x0, 0xfffffffffffff000, 0x2) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) socket(0x23, 0x80805, 0x0) connect$auto(0x3, &(0x7f0000000180)={0x23, @sockaddr_1_1}, 0x54) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunk #1 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [3, 6, 3, 21, 15] detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$auto_SMC_PNETID(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$auto_SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01c308712210fcdbdf2501"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x20000040) (fail_nth: 7) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="a800220004f3da7209abc4d06abd83361713da8ce04026a3bd4bb0130b7fbaa36f64a41396bb1e0efa66a7b3dba38dd409fade8cc4630423f5bfba57044a9b418aba8e46ed72d562c23c102c071b62deb16c4cf292a5baa40a9596763fd4d60a7dae75b4ae348b4473e565d5ccfd5f18752b12e4e44ab3f79f2b547287e75e16a7a8224724c30a8ea9f3dbda69ba31f62ddd247d2a6a1b8bd75ff009bcf12d88f4b12dc0b1383d44e9002f008d3e704add73e7940f6f608516a1d52b753af241e4a23236bfeafe353ce33d1a77277262a34de26ca06b2b4d384e85f629a864d7616ae0189353cda0c882c9afd43fcb8189317e403f22eaad9e357ebce3796c280d246bdfd0df9dd1e3f72c049ded2338a7b7fb73ab270a4df1e40c3e9fa0e8cca7581763bc8febfd55f276f74ee2db6d72a53b6016d4d5b3dfbf1f3cafc41902b999662b4a4731e606f4aa7034cb0176168ea33a2d384e9cec062174ffb0726fa71f7a133e086a57920cc4f4f9ba94a7e7d58b1b4fe069548c8c43982f3928bac9c82d965ef724d87416887853b975b722000000"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunk #2 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=1m41s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [3, 6, 21, 15] detailed listing: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <1>, <1>, <1> bisect: split chunk #0 of len 1 into 2 parts bisect: no way to further split the chunk bisect: split chunk #1 of len 1 into 2 parts bisect: no way to further split the chunk bisect: split chunk #2 of len 1 into 2 parts bisect: no way to further split the chunk bisect: 4 programs left: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$auto_MACSEC_CMD_DEL_RXSA(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x844}, 0x20000000) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="a800220004f3da7209abc4d06abd83361713da8ce04026a3bd4bb0130b7fbaa36f64a41396bb1e0efa66a7b3dba38dd409fade8cc4630423f5bfba57044a9b418aba8e46ed72d562c23c102c071b62deb16c4cf292a5baa40a9596763fd4d60a7dae75b4ae348b4473e565d5ccfd5f18752b12e4e44ab3f79f2b547287e75e16a7a8224724c30a8ea9f3dbda69ba31f62ddd247d2a6a1b8bd75ff009bcf12d88f4b12dc0b1383d44e9002f008d3e704add73e7940f6f608516a1d52b753af241e4a23236bfeafe353ce33d1a77277262a34de26ca06b2b4d384e85f629a864d7616ae0189353cda0c882c9afd43fcb8189317e403f22eaad9e357ebce3796c280d246bdfd0df9dd1e3f72c049ded2338a7b7fb73ab270a4df1e40c3e9fa0e8cca7581763bc8febfd55f276f74ee2db6d72a53b6016d4d5b3dfbf1f3cafc41902b999662b4a4731e606f4aa7034cb0176168ea33a2d384e9cec062174ffb0726fa71f7a133e086a57920cc4f4f9ba94a7e7d58b1b4fe069548c8c43982f3928bac9c82d965ef724d87416887853b975b722000000"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) bisect: trying to concatenate bisect: concatenate 4 entries minimizing program #0 before concatenation testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [2, 6, 21, 15] detailed listing: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_macsec(&(0x7f0000000800), 0xffffffffffffffff) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [1, 6, 21, 15] detailed listing: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 6, 21, 15] detailed listing: executing program 0: executing program 3: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) io_setup$auto(0x401, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd minimized 3 calls -> 0 calls minimizing program #1 before concatenation testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 5, 21, 15] detailed listing: executing program 0: executing program 0: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$auto(0x4, 0x89f2, 0xfffffffffffff4e0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="010027bd7000fedbdf250d00000008000300ebb2788c08da463952c1fc3b3a332deb0b50079f52fadc503b1181d92d845437b4b9e134d38b5ff433cc1ecbb61b9e1034a05d30a2450ce864b7409c0d0dd79363bed717f6e53847758ba720b9e3560e7e723b6e04e0153089a3ae43e2c7855b71e52d3a2ce864dcae5c0edfd115ed9879fe131a9c49bcc2d73d3bd36fa87524a8403d1b1b817dad36e4136c57e3a5aa17c44cfc875fa0b7fb531a6a9e8b7f98691f39ba7e90a929494610086730d06d393406478e2c32ba54b7df2f9c6124b9dd7403fd0ff07ebe6d108f463d360f48c764d4bf4720253fbf64fb2416829248cdc5d24de39a5f45c8c5ae5abb607a920395937cfc1051bbe4d1687ed49dc61b32bdfe08235dcfec6656c50a8cdc140df9cddaef00000000000000000000000000d2a6b4b3db257c2326d67588a6dc384dcc06e9775bdfbdd249f014aedae6497a9a321bb316f6d26df131db04a71aa0c971214f1d7368fe296c310c919bc527f36f5fb86c2787c65bfb445e8df86605a10b37857b199b60a92033ff73456348e1e8f4178e2da4b783d5f77996634592e36ba514d31c2fa2f8a90de196da62", @ANYRES32, @ANYBLOB="a800220004f3da7209abc4d06abd83361713da8ce04026a3bd4bb0130b7fbaa36f64a41396bb1e0efa66a7b3dba38dd409fade8cc4630423f5bfba57044a9b418aba8e46ed72d562c23c102c071b62deb16c4cf292a5baa40a9596763fd4d60a7dae75b4ae348b4473e565d5ccfd5f18752b12e4e44ab3f79f2b547287e75e16a7a8224724c30a8ea9f3dbda69ba31f62ddd247d2a6a1b8bd75ff009bcf12d88f4b12dc0b1383d44e9002f008d3e704add73e7940f6f608516a1d52b753af241e4a23236bfeafe353ce33d1a77277262a34de26ca06b2b4d384e85f629a864d7616ae0189353cda0c882c9afd43fcb8189317e403f22eaad9e357ebce3796c280d246bdfd0df9dd1e3f72c049ded2338a7b7fb73ab270a4df1e40c3e9fa0e8cca7581763bc8febfd55f276f74ee2db6d72a53b6016d4d5b3dfbf1f3cafc41902b999662b4a4731e606f4aa7034cb0176168ea33a2d384e9cec062174ffb0726fa71f7a133e086a57920cc4f4f9ba94a7e7d58b1b4fe069548c8c43982f3928bac9c82d965ef724d87416887853b975b722000000"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 4, 21, 15] detailed listing: executing program 0: executing program 0: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 3, 21, 15] detailed listing: executing program 0: executing program 0: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) socket(0x23, 0x2, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 2, 21, 15] detailed listing: executing program 0: executing program 0: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) setrlimit$auto(0x9, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 1, 21, 15] detailed listing: executing program 0: executing program 0: mmap$auto(0x0, 0x20009, 0xdf, 0xeb1, 0x401, 0x8000) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 21, 15] detailed listing: executing program 0: executing program 0: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) r2 = syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$auto_NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32, @ANYBLOB="a800220004f3da7209abc4d06abd83361713da8ce04026a3bd4bb0130b7fbaa36f64a41396bb1e0efa66a7b3dba38dd409fade8cc4630423f5bfba57044a9b418aba8e46ed72d562c23c102c071b62deb16c4cf292a5baa40a9596763fd4d60a7dae75b4ae348b4473e565d5ccfd5f18752b12e4e44ab3f79f2b547287e75e16a7a8224724c30a8ea9f3dbda69ba31f62ddd247d2a6a1b8bd75ff009bcf12d88f4b12dc0b1383d44e9002f008d3e704add73e7940f6f608516a1d52b753af241e4a23236bfeafe353ce33d1a77277262a34de26ca06b2b4d384e85f629a864d7616ae0189353cda0c882c9afd43fcb8189317e403f22eaad9e357ebce3796c280d246bdfd0df9dd1e3f72c049ded2338a7b7fb73ab270a4df1e40c3e9fa0e8cca7581763bc8febfd55f276f74ee2db6d72a53b6016d4d5b3dfbf1f3cafc41902b999662b4a4731e606f4aa7034cb0176168ea33a2d384e9cec062174ffb0726fa71f7a133e086a57920cc4f4f9ba94a7e7d58b1b4fe069548c8c43982f3928bac9c82d965ef724d87416887853b975b722000000"], 0x1b0}, 0x1, 0x0, 0x0, 0x40890}, 0x40000) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd minimized 6 calls -> 0 calls minimizing program #2 before concatenation testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 20, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_nl802154(&(0x7f0000000200), 0xffffffffffffffff) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 19, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 18, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 18, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mremap$auto(0x2, 0x8000000000000000, 0x3, 0x7ffe, 0x26a) (async) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 18, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) io_uring_setup$auto(0x3ff, 0xfffffffffffffffd) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 17, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 16, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 16, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) socket(0x21, 0x2, 0x2) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program did not crash testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 16, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) close_range$auto(0x1000, 0xfff, 0x8001) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 15, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) set_mempolicy$auto(0x6, &(0x7f0000000000)=0x7e, 0x4) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 14, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) ioctl$auto(0xc8, 0x400454d4, 0x5c8d) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 13, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x20009, 0x4000000000df, 0xeb1, 0x401, 0x8000) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 12, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) syz_genetlink_get_family_id$auto_gtp(0x0, r0) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 11, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) keyctl$auto(0x10000, 0x10001, 0x69c5, 0xfffffffffffffffe, 0x6) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 10, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) sendfile$auto(0x1, 0x3, 0x0, 0xc01) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 9, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) r1 = socket(0x2, 0x801, 0x100) sendmsg$auto_NL80211_CMD_START_AP(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2000c004) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 8, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) socket(0x2, 0x801, 0x100) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 7, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) madvise$auto(0x0, 0x7fffffffffffffff, 0xa) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 6, 15] detailed listing: executing program 0: executing program 3: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$auto_IOAM6(&(0x7f0000000040), r0) (async) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 5, 15] detailed listing: executing program 0: executing program 3: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 15] detailed listing: executing program 0: executing program 3: executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 3: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) getsockopt$auto(0x75bd, 0x3a, 0x7, 0xfffffffffffffffe, 0x0) program crashed: WARNING in copy_huge_pmd minimized 21 calls -> 4 calls minimizing program #3 before concatenation testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 14] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) mremap$auto(0x0, 0xffffffffffffffff, 0x3fd6, 0x3, 0x7fffffffb000) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 13] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) mmap$auto(0x0, 0x20009, 0x4, 0xeb1, 0x401, 0x8000) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 12] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x6) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 11] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 10] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) setpgid$auto(0x300000000, 0x0) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 9] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) setpgid$auto(0x100000000, 0x1) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 8] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 7] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) pkey_mprotect$auto(0x0, 0x6, 0x3, 0x80000000) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 6] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) setsockopt$auto(0x3, 0x29, 0x1, 0xfffffffffffffffe, 0x2) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 5] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) close$auto(0xffffffffffffffff) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 4] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x2) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 3] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) socket$nl_generic(0x10, 0x3, 0x10) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 2] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) setsockopt$auto(0x3, 0x0, 0xd, 0xffffffffffffffff, 0x9) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 1] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: socket(0x2b, 0x1, 0x1) program crashed: WARNING in copy_huge_pmd testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [0, 0, 4, 0] detailed listing: executing program 0: executing program 3: executing program 3: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) executing program 0: program crashed: WARNING in copy_huge_pmd minimized 15 calls -> 0 calls testing program (duration=2m31.5s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto detailed listing: executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) program crashed: WARNING in copy_huge_pmd bisect: concatenation succeeded found reproducer with 4 syscalls minimizing guilty program testing program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto detailed listing: executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) program did not crash testing program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-clone$auto detailed listing: executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) program did not crash testing program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-mbind$auto-clone$auto detailed listing: executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) program did not crash testing program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): madvise$auto-mbind$auto-clone$auto detailed listing: executing program 0: madvise$auto(0x0, 0xffffffffffff0005, 0x19) (async) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) (async) program did not crash testing program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto detailed listing: executing program 0: mmap$auto(0x0, 0x400008, 0xdf, 0x9b72, 0x2, 0x8000) madvise$auto(0x0, 0xffffffffffff0005, 0x19) mbind$auto(0x2000, 0x100000004, 0x100000000, 0x0, 0x6, 0x2) clone$auto(0x8000007, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x6) program crashed: WARNING in copy_huge_pmd extracting C reproducer testing compiled C program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program crashed: WARNING in copy_huge_pmd simplifying C reproducer testing compiled C program (duration=1m17.061837234s, {Threaded:false Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program did not crash testing compiled C program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program did not crash testing compiled C program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program crashed: WARNING in copy_huge_pmd testing compiled C program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program crashed: WARNING in copy_huge_pmd testing compiled C program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program crashed: WARNING in copy_huge_pmd testing compiled C program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program crashed: WARNING in copy_huge_pmd testing compiled C program (duration=1m17.061837234s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mmap$auto-madvise$auto-mbind$auto-clone$auto program crashed: WARNING in copy_huge_pmd reproducing took 2h16m48.84677345s repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5327 at mm/huge_memory.c:1602 copy_huge_pmd+0x16dd/0x2500 mm/huge_memory.c:1602 Modules linked in: CPU: 0 UID: 0 PID: 5327 Comm: syz-executor139 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 RIP: 0010:copy_huge_pmd+0x16dd/0x2500 mm/huge_memory.c:1602 Code: 01 e9 dd f5 ff ff e8 e2 c3 9a ff 4c 89 e3 31 ff 83 e3 02 48 89 de e8 42 c6 9a ff 48 85 db 0f 84 a0 07 00 00 e8 c4 c3 9a ff 90 <0f> 0b 90 e9 88 ef ff ff e8 b6 c3 9a ff 49 89 ec 31 ff 41 81 e4 ff RSP: 0018:ffffc90003e2f640 EFLAGS: 00010293 RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff81f1661e RDX: ffff888011c89e00 RSI: ffffffff81f1662c RDI: 0000000000000007 RBP: ffffea0001d6a700 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000002 R11: 0000000000000000 R12: d7f0000000000e02 R13: d7ffe7fff22bfe02 R14: 0000000000000200 R15: ffff888027c2e3e0 FS: 00007f3edd9596c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f3edda1601d CR3: 000000007716e000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: copy_pmd_range mm/memory.c:1245 [inline] copy_pud_range mm/memory.c:1292 [inline] copy_p4d_range mm/memory.c:1316 [inline] copy_page_range+0xa66/0x5a20 mm/memory.c:1414 dup_mmap kernel/fork.c:750 [inline] dup_mm kernel/fork.c:1674 [inline] copy_mm+0x134f/0x2550 kernel/fork.c:1723 copy_process+0x3ab9/0x6f00 kernel/fork.c:2375 kernel_clone+0xfd/0x960 kernel/fork.c:2787 __do_sys_clone+0xba/0x100 kernel/fork.c:2930 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f3edd9bf3d9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f3edd959228 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 00007f3edda49318 RCX: 00007f3edd9bf3d9 RDX: ffffffffff600000 RSI: 0000000000000001 RDI: 0000000008000007 RBP: 00007f3edda49310 R08: 0000000000000006 R09: 00007f3edd9596c0 R10: 9999999999999999 R11: 0000000000000246 R12: 00007f3edda4931c R13: 0000000100000004 R14: 0000000100000000 R15: 00007ffe0d4c6f38 final repro crashed as (corrupted=false): ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5327 at mm/huge_memory.c:1602 copy_huge_pmd+0x16dd/0x2500 mm/huge_memory.c:1602 Modules linked in: CPU: 0 UID: 0 PID: 5327 Comm: syz-executor139 Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 RIP: 0010:copy_huge_pmd+0x16dd/0x2500 mm/huge_memory.c:1602 Code: 01 e9 dd f5 ff ff e8 e2 c3 9a ff 4c 89 e3 31 ff 83 e3 02 48 89 de e8 42 c6 9a ff 48 85 db 0f 84 a0 07 00 00 e8 c4 c3 9a ff 90 <0f> 0b 90 e9 88 ef ff ff e8 b6 c3 9a ff 49 89 ec 31 ff 41 81 e4 ff RSP: 0018:ffffc90003e2f640 EFLAGS: 00010293 RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff81f1661e RDX: ffff888011c89e00 RSI: ffffffff81f1662c RDI: 0000000000000007 RBP: ffffea0001d6a700 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000002 R11: 0000000000000000 R12: d7f0000000000e02 R13: d7ffe7fff22bfe02 R14: 0000000000000200 R15: ffff888027c2e3e0 FS: 00007f3edd9596c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f3edda1601d CR3: 000000007716e000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: copy_pmd_range mm/memory.c:1245 [inline] copy_pud_range mm/memory.c:1292 [inline] copy_p4d_range mm/memory.c:1316 [inline] copy_page_range+0xa66/0x5a20 mm/memory.c:1414 dup_mmap kernel/fork.c:750 [inline] dup_mm kernel/fork.c:1674 [inline] copy_mm+0x134f/0x2550 kernel/fork.c:1723 copy_process+0x3ab9/0x6f00 kernel/fork.c:2375 kernel_clone+0xfd/0x960 kernel/fork.c:2787 __do_sys_clone+0xba/0x100 kernel/fork.c:2930 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f3edd9bf3d9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f3edd959228 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 00007f3edda49318 RCX: 00007f3edd9bf3d9 RDX: ffffffffff600000 RSI: 0000000000000001 RDI: 0000000008000007 RBP: 00007f3edda49310 R08: 0000000000000006 R09: 00007f3edd9596c0 R10: 9999999999999999 R11: 0000000000000246 R12: 00007f3edda4931c R13: 0000000100000004 R14: 0000000100000000 R15: 00007ffe0d4c6f38