Warning: Permanently added '[localhost]:46184' (ECDSA) to the list of known hosts. 2026/01/14 21:10:11 fuzzer started 2026/01/14 21:10:11 dialing manager at localhost:46753 syzkaller login: [ 59.294923] cgroup: Unknown subsys name 'net' [ 59.352323] cgroup: Unknown subsys name 'cpuset' [ 59.369806] cgroup: Unknown subsys name 'rlimit' 2026/01/14 21:10:22 syscalls: 200 2026/01/14 21:10:22 code coverage: enabled 2026/01/14 21:10:22 comparison tracing: enabled 2026/01/14 21:10:22 extra coverage: enabled 2026/01/14 21:10:22 setuid sandbox: enabled 2026/01/14 21:10:22 namespace sandbox: enabled 2026/01/14 21:10:22 Android sandbox: enabled 2026/01/14 21:10:22 fault injection: enabled 2026/01/14 21:10:22 leak checking: enabled 2026/01/14 21:10:22 net packet injection: enabled 2026/01/14 21:10:22 net device setup: enabled 2026/01/14 21:10:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/14 21:10:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/14 21:10:22 USB emulation: enabled 2026/01/14 21:10:22 hci packet injection: enabled 2026/01/14 21:10:22 wifi device emulation: enabled 2026/01/14 21:10:22 802.15.4 emulation: enabled 2026/01/14 21:10:22 fetching corpus: 0, signal 0/0 (executing program) 2026/01/14 21:10:24 starting 8 fuzzer processes 21:10:24 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000001380)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r4, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r5}, './file1/file0\x00'}) r7 = socket(0xa, 0x6, 0x0) getpeername(r7, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r8, r9+10000000}) sendmsg$SOCK_DESTROY(r1, &(0x7f00000041c0)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004180)={&(0x7f0000004080)={0xf0, 0x15, 0x100, 0x70bd29, 0x25dfdbfc, {0x1f, 0xff}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "ed084355d84aa819760794c0c13f9058a0cb93ce3767df9fa6ebe62e45ec3b269783909198e6ce398f930e2133627a8035a2eed4312dae5d2a7c3d3d5d6f135b30abdb905c6f1979ed0abdef35c9255963d0b71a3a7da5b0b19a33bd799ad92d9df0129181"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "828b6ad902805f734e55152d1256ec292120fb9c7a6dc5ac8e695196584d600b86d762f0bc977b470bd6301604b6ccd1329fe6492a436e8b462c50894943c1fa1d2aae8a2740c8010b311e1cd19d3087caba0157da72f06027bd91f866f8b36e10347038d8d26bc185a534"}]}, 0xf0}}, 0x24000804) 21:10:24 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r5, {r3, r4}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r10, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r11, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r8, {0x3}}, './file1\x00'}) accept(r9, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r5, {0x7ff}}, './file1\x00'}) getsockopt$inet6_tcp_buf(r12, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, 0xffffffffffffffff, &(0x7f00000088c0)={r6, 0xffffffffffffffff, 0x9}) 21:10:24 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r4 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r3, 0xee00, r4, r5]) r7 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r7) r8 = semget$private(0x0, 0x1, 0x82) semop(r8, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r8, 0x0, 0x10, &(0x7f0000000480)=0x8000) r9 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r7) keyctl$unlink(0x9, r7, r9) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680), 0x264081, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x200, 0xe4cd}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r10, 0xc0189378, &(0x7f0000000700)={{0x1, 0x1, 0x18, r11, {r2}}, './file0\x00'}) setgid(r6) keyctl$clear(0x7, r1) 21:10:24 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r1, {r7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000002000)={{0x1, 0x1, 0x18, r9, {0x437}}, './file0\x00'}) [ 70.550772] audit: type=1400 audit(1768425024.351:7): avc: denied { execmem } for pid=271 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:10:24 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r7) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x6c, r9, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xd}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) r10 = accept4(r1, &(0x7f00000009c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000a40)=0x80, 0x80800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, r10, 0x40}) accept4(0xffffffffffffffff, &(0x7f0000000ac0)=@generic, &(0x7f0000000b40)=0x80, 0x0) 21:10:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r9 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r9, {0xee01, r11}}, './file0/file0\x00'}) r13 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r13, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007b40)={{0x1, 0x1, 0x18, r6, {r12, r11}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r14, 0xc018937b, &(0x7f0000007b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r15, r10}}, './file0\x00'}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000007bc0)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f0000007d00)={&(0x7f0000007c00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007cc0)={&(0x7f0000007c40)={0x68, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5c96}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x4011}, 0x4008000) 21:10:24 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "8cfd92c2242505f499155abc3a3873363e27b84dede4efb46f5211e5980fd41af87dfd9f4d98ff2279910026852a8465eec5a9ac132cfc5a3f84c563989b3f0a48686f0d773f80fd09d574d917191e1bddf33afb9c63d81a61c78c0032b9e6c7f35d67ab53bc1ee7101b49505f4a1f91e32c963099455f766ee2ab0d5e3487f9b22d3087822e6ea1e4769b1217877970be86203d7e1ee0a54257ec6add0cb66874afd3adf277cd705e6fd1ae1e9978300f189838619ed0f5dffedbdf1e0adc56f88ae5e8279cb4a7823d1ed8422b084a6aaa0f0a44a4ccb7e782e13e93ac5b87cb66e0f84cf1e99c7527fb6a85e4b1e2cf65d7900f07bae985318bc19a4f01de902ebd3404133f20bb3477f9c40900ffcaf74f3e5f77b48f7e49b48b2a2daacda8f6439ab4b00cb3aa9c8baa264c74437c50e8a0c0dabfdb3729cbcbb38864a6723c124acb323af6a9ee19496e37cb390d5ee4b64c180ff4737b5c28676ac6b07e4d0172702ab676c8973afd274fbef48eca5bfac026c45684c5b4c824bacb1b787df323ba94d70ee14aa104dba2bb7879d47f09206170ea2483a4965e2373371c9c818d0edac38c157e25a4776317a59e42055cfb8e12dff1a79569d35f3d61eacd7f9035eb12f394f64959d69f3fa36040f60d06452f91794b2f80cf02581b0b5de84383cae195e9a951aa48fc043060f9ed9ff581ef5ac631babb7762affc068e6cf200f1d254502b4d040aab0e2112d50b145e13b04402655ac0ee07e3c2cba1829ed09e5f06aea62ff459582f54a850103d90cfd4655d50a3dd1e160d9fc2d348396ec01961c7f1e2e1534d9632032268ee0c127b53c911977a5acca65737a02008db510ca90acd389761daa004d8379aef5660de25c9d97dd20dfb69b6728b6aa893bf493de784eb39f3a91fb9e022290650b6ee1793a7ad3aa01aad04e1e8e2f648a15e7ac0985dbbb07c3f512b56981df0e7f52453a27f585d5e2a0a0206ed59181a7523fb3af7f4b3f2f1218d81fd19d6956181d53f03a88d5d99f1d190c7793b74e61407155d4707487216a22c9b6761646f23edd5142eb6ff6578e034a6e016c2f24dca97e0d954ef93be149ec6cd90d0e7b1532c0b6b0fe70106acf8bd33b112ba3281203d9debf6514e6cdbabc7429d55478890e4c2a0b5e0fabb89495d2e796c498c59bb29c2d0f9dc049a64584028a99e9353b27c31552c2761c1576c014b323687400b5c845bcc714e86de80808fe18bf3be5962c40ba849fb1bd14ea0631389c25484a41f813fe6075a2c2a82529b8067b34f9ec2574f92f5f36df5388aac9805acf01c726b54ba62c69f2f0f5795d2f51cc1c425762cbd9e2dc90848a65ebdbb8d9fa6a71b53b8d55d00ae7fdd70f9e8af031bae7f0d699e80a5b7adaea443cb7744df4b48d612c65099e8daac5f0a97acabbb6a7b808eb323b9aa4124f085a212798c92cda403bbe690a26e29a2e3f45f00b33892507d8b942ffcb8a3c47ba89d86e10b4e8a6146a305c378e0a3337eb1a10c9f43125dab541e2f9223323ef0da3a2dbfa5e640f3a9293edf1dd3327b4714328b71ccff6b718c644a137dfacae058bd273f773efc6cd6b57fb18f359ce200f964671d9713d124af1ee096903122b3b3bbf36050990b58611e74c970d96532a2bb2c2002b94f949aea9bb462714995a3ec588a53b55ee17907b3dd76aa9d274be919c38b5b83cf7b801b019f9f2db4229fc67b05f5391d206826cb27963860ada211d2c5443f06946dc81b587ed4e9f6c4ce38ee8cc887f56e9cc537ea79b1e5faf84db7fba947e28939261fa3f4675b37a9ccace54b41a99236484427226bd7eabcd8a70aa93fa8bce44c9e1eec54b4a629b3deff88ad05911a2599bbac46133fa5405cf20e1c41385ff5ab49dbf8a855125ab58947bc809302471f140509f02c241dc7749a893f01d16b9eca5b2068221e30e19d313e1d3531c5d027d64c67a529462437baa087c839e41155d97febf0b5b58a73bf99674c73271f2015e554689bee1bdae36987da8abe55ca958ef572b409259c1ea8d5c3943a48b524c6c6f8187feb150ccae3c43aea65b6b5faaba6b58a121239034f0b62a7f45ef990782e470f7620c687bd837caf8e7c1add7f2fe1f7d920706988e70849820bce73ab4e14612ee1f9bebf801a35cbe4db9524514eb3af7e9bd8563a1f0b1b3c64b98dd264676ad9ae548950f0f404d2c7c813f33e75ad050b57bf862cde354d21080233b493525fa4405bb3355df110008b925c15b707ac8cf6f7ed986a8c57f5976224d6a00ed843f2fda48487ea328d919bbed128d9ad053cf869a4b460fdcb0f58fb739cbc75cd2df7c1f9ad6d6eadb857b62f8b8dc73d7e19686c6d62c2f7e61f2f021361df91ee2b8b7eb217f95b43a5f94fdce1c4032248a5aebd399cdec81a663eb374962982f2e8418e04280ee2ed0670577c58ebc24a94546f8748b7af5e13c44d9ee336e9222fa1f2d81712ac4c6c8f98a9827928a6324cec89f3aebd98ab50e3b129b40b54249c6bbbcba0716004d868168cc372c5735e90df680b267e3d14da0f334d1659713bbfab49f08759544d695ca4f6cebdb01c188b3d33746b24c503b9ed0b9fc588a1855d093618ccd16ca21f1ae699aef8786d476ac2e5858aa9cdb3b0f36e803013b70d81bf50ce0cf082855a1aed8434edc9af0c9e657b5896793382edaef8ddb542d34c517fb582ae519b4423d2bf11e6936919b4c1f7fdf68b7d9be47eb7785d18b63ebaa03c3189b79ca99b11822dd39ec61d034b6fc91716517c4e432419104c8795bd47eb39972051a5d547b824ad11b6db757587174c948f37f8738b847965c560c7a39f14c84ec05d7d9e359656c112eefd6615e75aaa738deb010330f0a2b71f82a32f4cb57580cfd189cfe85ee421e091676a7984c47d2257a636ff5ec3479463b6cd34c827ec48379c21bb182f1da4da69b5a063c48a232bb452395faa94a51ab2a34c1c9e242a579486ced123902b7ce267e1329b8418d9a619c82d44512200e636d43e594b4e884aa89f3c2ff4723a4d2333745b5c34aea43d7428f29c76d5b158b9ce447e3edaac3425bbea90f55454b36a1600b13f847f86f56fd7a469a4461d0db4fe380a92db6c4fe2e970abd51dc412d29790df9b98b607b5bdd154ae9f0a40f2f1c356b847acc8ce704a53a516425ed653951ed3cc08b2d21a7f6393cd2bb7a2d95ccdb512dbf7f1db27bc47e7d2a2272a2d514ba829b4486ebb6d31a26064c43c6f76b034a6b1ed2a3f95e79d0a6e00290ca952c4721076630d2fc27f6ddad0001c69e5a13a8a6fe50bfe43c2c99281660a233259ccc3adf1472f5026d544390d46044cd1e69f26e99e4363b35ef430cec7d836abb822398def319ddce73f494928478b9e1a77590cad5c497f234bae4d8c9964e2bce45ee878e5f993a1719dd1ff52036c54598cb42fcfeb40d61ebd88328adda034d6aa18f3c70d2126200c351b98d93377ff62b642664e2ad1c7da68ae2c78120c7f07f06b2ffca429b49557f2abcc20cda4d064ca6fb929f7a1ba2574b004b024610ba1bd9bd25b98f1b07197b9f193deef453b3434258aca22432075404b6d8a3810a819e15d83185b59c4d4c863cdd6fc520f8bbeb9a16c787a15b8bebad44eb7fe75c0fcddd2d7a18e51cfe1f00be91f222d3e82a54a96ba6f603815dc7026b3ef3446d3a1e3d792e041c387c167ef2385c0e04496650e2fefac9b32054f02d641dd0820e792ff1369b09e9962059316075b6d819908556b04c76b7fedc19e793ba1a1101217b3eb729b96c335869dd5137c8c524eaf34053528f42b0655a5b40421594a818f8cf2bce1b2891e646e06fa3b4470a9740258bb904ef43ef3fca443b3d9434d85fe102026b6377621b248aefc62a57c20d79e10f18ca0500a95f5966cdb9f2012e3c6e639634e5d39d6e04c9b9611f086c5aef262b11c3877884dc7e9a5d97a42977f207c2a071bb8bc6d228054efff2195eaf3eaa370611ad48bba2363395dc4e25e693e6b7005679c1c2849c865122031adf42470a2aef9bdbc3aa191d14fd0023993cb2ded28b868178f17f18dba7485febd0e930f30eb1b3892402e12e6f6cad26b5f234b66ac01ef018073f0bef101003d755af15ed4150a79148a300006e3266c21305121284c0d5e47a0e5d2dca934527dbec81d024a4ac65aacdd7923f36d127c2c41fcedf5cc9da264bdfde083bdc184bae934d687a894e96de24c90b44ca1e3d8d993596b56b1f01022c271d0ac5dacbf1b193205113027e15c391d91756f0f448f0da56321aac63bc7dff630a14e18c341ef920f81f93f62a43216a6d2e40dfa8b4fb076eb040950f4034c0972e7cfa8a21a2837c45d8db0509329d62b42e59670902ebfa5f084931d6355659c83ddef702129c9a7bee5e49bc0ab11e11e8cde62358ce802f86fd6b65b1af34659090b795ab2f178bfa9f84e11d3d0dfc391d6f7dd06e86d471dfee8b3526f44e7231ddd1fb5640065c17d50c3959390520c574bfc47f43737b7972f7a97c15386a4370dc247db3c42a51b42c8aa6e8976150580300d25cf0ba79f42438752e31aaeaf3290ffc336a9a5c34b50fcf4ed6e601e1deec8ed8e03016b06eba2fcb8130d63c59b31d2a6f75200233a765d4347f470f5a2b707198dbd7a2f0b6e23c79d643a4be5b25967430310bd576ce9ed8301a2e2a65d9909bc3daf0c18356f62633302397e4c55ba9fdd4d9e79015c29989d071fc4cd70e6c0c0332d706bc7e61dcf86e67a25245612cc23b330471c4bd5e72c4da9f709154354f6d521865a0343d0a917d9bedab0ec9d4850f8f39914c283102731172013f91398f870a7bec3c966023812b292a291ab575cac95b0d88353932345bcd18c492d268f71f44288b5c2af0544b9042ed9c889e6007dd1551eb4925fc52a5f6b533333d5b64da82b980924356b4b45b71039b985390d59bd423dfa15df91efc4b71c95813d51fd3163c8517cf104d266a28e316c0dcec868da435f84ede73f31ee9737d3ffe3abafc006bd8df7ed02ce743a9bf352ffdc3643caa53738da7ef70aa7c10d9edb29aa723dead7b92d052df22920fc9dcd8111453b0c9692e9a206aaaf00100f4aaebad658b92151c9dea10da11d6d4b02e036f5615f938bde47ce1c4e9403aa61e86a6499291bdfb8790255a5f929ebc8583e113e5bf9c750a9deba3d914b9d026580e46b262b4f69dc7ea1a9642c2146d201a95fd79266d157832624c9bbb2123234b673c3b54c0e648f712ec9e73b83d661149324e5922dbcfc9eaf7ee401f4c32a5e2a2eed12b6a31f144c8244a9862c6bbd6e01013c53b98dd50f216cd8a95241e1601b19cb43915486346d5917d0e24f3dba144dc4e63c0a1e3abdac03ce214f0c115121ccc92481d709d9ff7d6e6d22c4c686ed9a1dbc0d75137cde7aa5e2f6e4f2fc3536fc11289dcdf2110a92c8980a905bd99fa6bc082f5d300b9e9986941ea801a7c764909959abd23a866c8df6ae474e5bd859e26c5f88d128db6ec97e9b30ac4446e4468ad22c0ceb6f934e6b6b067bcf7978c1354005b2125e5a2abb721477da451d0a48bc07db0b4cf92cfd1eeb8aebf8c04f9c3fd5d6d597e82cefd0304651b88b2769504ad8fa02ce5e071ce3c06dad5623a7e46803eb6d95861a31bdaafea36cdda999e60077d79a0886ae6f525f0432ca9c33ad44f2eb684af6d2bfa713b3cff64b392d6bce028881d694758360d69ccfdb82adc4df4d59589711ecc0"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r6 = getpid() r7 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r6, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r7, r8, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f000000aac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f000000ab00)=@gcm_256={{0x304}, "11b2ba81bb1d9e15", "c05fd2e1d4235af6c7b737485f24aa647129fdd32ec5d93d83a83b02fc6b01f8", "2bb14912", "6d107b5de6d62635"}, 0x38) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f000000ac00)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f000000abc0)={&(0x7f000000ab80)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xae37}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004004) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) 21:10:24 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) r7 = semget(0x0, 0x4, 0x42) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000700)=""/245) r8 = semget(0x2, 0x4, 0x418) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000000800)=""/22) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000840)=""/211) [ 71.752519] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.754806] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.757287] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.759402] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.764615] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.767776] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.769577] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.773418] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.777502] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.780343] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.870727] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.873772] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.875798] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.879816] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.886096] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.966201] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.986316] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.991062] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.992540] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.993642] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.995429] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.005263] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.008090] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.011244] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.032667] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 72.034645] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 72.035888] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 72.038786] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.046153] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 72.050810] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 72.052305] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 72.054671] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 72.058320] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 72.062137] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 72.069086] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 72.075415] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 72.077476] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 72.079743] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 72.086674] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 72.088554] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 73.842459] Bluetooth: hci0: command tx timeout [ 73.842465] Bluetooth: hci1: command tx timeout [ 73.971185] Bluetooth: hci2: command tx timeout [ 74.098054] Bluetooth: hci6: command tx timeout [ 74.098109] Bluetooth: hci4: command tx timeout [ 74.163067] Bluetooth: hci7: command tx timeout [ 74.163629] Bluetooth: hci3: command tx timeout [ 74.163715] Bluetooth: hci5: command tx timeout [ 75.890031] Bluetooth: hci1: command tx timeout [ 75.890552] Bluetooth: hci0: command tx timeout [ 76.019090] Bluetooth: hci2: command tx timeout [ 76.146895] Bluetooth: hci4: command tx timeout [ 76.148039] Bluetooth: hci6: command tx timeout [ 76.210047] Bluetooth: hci5: command tx timeout [ 76.210495] Bluetooth: hci7: command tx timeout [ 76.210882] Bluetooth: hci3: command tx timeout [ 77.939050] Bluetooth: hci1: command tx timeout [ 77.939300] Bluetooth: hci0: command tx timeout [ 78.067008] Bluetooth: hci2: command tx timeout [ 78.194198] Bluetooth: hci4: command tx timeout [ 78.194682] Bluetooth: hci6: command tx timeout [ 78.258613] Bluetooth: hci3: command tx timeout [ 78.258729] Bluetooth: hci7: command tx timeout [ 78.259143] Bluetooth: hci5: command tx timeout [ 79.986111] Bluetooth: hci1: command tx timeout [ 79.986186] Bluetooth: hci0: command tx timeout [ 80.114133] Bluetooth: hci2: command tx timeout [ 80.242205] Bluetooth: hci4: command tx timeout [ 80.242607] Bluetooth: hci6: command tx timeout [ 80.306142] Bluetooth: hci7: command tx timeout [ 80.306552] Bluetooth: hci3: command tx timeout [ 80.306574] Bluetooth: hci5: command tx timeout [ 103.778149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.778743] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.977320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.977898] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.094507] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.095126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.226785] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.227388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.355717] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.356370] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.468115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.468667] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.483398] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.483923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:10:58 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r4 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r3, 0xee00, r4, r5]) r7 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r7) r8 = semget$private(0x0, 0x1, 0x82) semop(r8, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r8, 0x0, 0x10, &(0x7f0000000480)=0x8000) r9 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r7) keyctl$unlink(0x9, r7, r9) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680), 0x264081, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x200, 0xe4cd}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r10, 0xc0189378, &(0x7f0000000700)={{0x1, 0x1, 0x18, r11, {r2}}, './file0\x00'}) setgid(r6) keyctl$clear(0x7, r1) 21:10:58 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r4 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r3, 0xee00, r4, r5]) r7 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r7) r8 = semget$private(0x0, 0x1, 0x82) semop(r8, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r8, 0x0, 0x10, &(0x7f0000000480)=0x8000) r9 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r7) keyctl$unlink(0x9, r7, r9) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680), 0x264081, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x200, 0xe4cd}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r10, 0xc0189378, &(0x7f0000000700)={{0x1, 0x1, 0x18, r11, {r2}}, './file0\x00'}) setgid(r6) keyctl$clear(0x7, r1) 21:10:58 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r7) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x6c, r9, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xd}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) r10 = accept4(r1, &(0x7f00000009c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000a40)=0x80, 0x80800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, r10, 0x40}) accept4(0xffffffffffffffff, &(0x7f0000000ac0)=@generic, &(0x7f0000000b40)=0x80, 0x0) 21:10:58 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r4 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r3, 0xee00, r4, r5]) r7 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r7) r8 = semget$private(0x0, 0x1, 0x82) semop(r8, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r8, 0x0, 0x10, &(0x7f0000000480)=0x8000) r9 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r7) keyctl$unlink(0x9, r7, r9) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680), 0x264081, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x200, 0xe4cd}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r10, 0xc0189378, &(0x7f0000000700)={{0x1, 0x1, 0x18, r11, {r2}}, './file0\x00'}) setgid(r6) keyctl$clear(0x7, r1) [ 104.674037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.674576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:10:58 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r4 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r3, 0xee00, r4, r5]) r6 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r6) r7 = semget$private(0x0, 0x1, 0x82) semop(r7, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r7, 0x0, 0x10, &(0x7f0000000480)=0x8000) r8 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r6) keyctl$unlink(0x9, r6, r8) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680), 0x264081, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x200, 0xe4cd}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r9, 0xc0189378, &(0x7f0000000700)={{0x1, 0x1, 0x18, r10, {r2}}, './file0\x00'}) keyctl$clear(0x7, r1) [ 104.733117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.733659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:10:58 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r4 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r3, 0xee00, r4, r5]) r6 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r6) r7 = semget$private(0x0, 0x1, 0x82) semop(r7, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r7, 0x0, 0x10, &(0x7f0000000480)=0x8000) r8 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r6) keyctl$unlink(0x9, r6, r8) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) openat$autofs(0xffffffffffffff9c, &(0x7f0000000680), 0x264081, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0x200, 0xe4cd}}, './file0\x00'}) keyctl$clear(0x7, r1) [ 104.799664] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.800248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:10:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r9 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r9, {0xee01, r11}}, './file0/file0\x00'}) r13 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r13, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007b40)={{0x1, 0x1, 0x18, r6, {r12, r11}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r14, 0xc018937b, &(0x7f0000007b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r15, r10}}, './file0\x00'}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000007bc0)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f0000007d00)={&(0x7f0000007c00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007cc0)={&(0x7f0000007c40)={0x68, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5c96}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x4011}, 0x4008000) 21:10:58 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r7) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x6c, r9, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xd}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) r10 = accept4(r1, &(0x7f00000009c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000a40)=0x80, 0x80800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, r10, 0x40}) accept4(0xffffffffffffffff, &(0x7f0000000ac0)=@generic, &(0x7f0000000b40)=0x80, 0x0) [ 104.860386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.860932] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.975577] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.976162] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.026341] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.026889] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.044711] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.045371] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.077395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.079083] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.127913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.128522] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.256753] nfs4: Unknown parameter '/proc/vmstat' [ 105.307186] nfs4: Unknown parameter '/proc/vmstat' 21:11:08 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r9 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r9, {0xee01, r11}}, './file0/file0\x00'}) r13 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r13, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007b40)={{0x1, 0x1, 0x18, r6, {r12, r11}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r14, 0xc018937b, &(0x7f0000007b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r15, r10}}, './file0\x00'}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000007bc0)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f0000007d00)={&(0x7f0000007c00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007cc0)={&(0x7f0000007c40)={0x68, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5c96}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x4011}, 0x4008000) 21:11:08 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) r6 = semget$private(0x0, 0x1, 0x82) semop(r6, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r6, 0x0, 0x10, &(0x7f0000000480)=0x8000) r7 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r5) keyctl$unlink(0x9, r5, r7) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) openat$autofs(0xffffffffffffff9c, &(0x7f0000000680), 0x264081, 0x0) keyctl$clear(0x7, r1) 21:11:08 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r1, {r7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000002000)={{0x1, 0x1, 0x18, r9, {0x437}}, './file0\x00'}) 21:11:08 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r5, {r3, r4}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r10, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r11, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r8, {0x3}}, './file1\x00'}) accept(r9, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r5, {0x7ff}}, './file1\x00'}) getsockopt$inet6_tcp_buf(r12, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, 0xffffffffffffffff, &(0x7f00000088c0)={r6, 0xffffffffffffffff, 0x9}) 21:11:08 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000001380)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r4, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r5}, './file1/file0\x00'}) r7 = socket(0xa, 0x6, 0x0) getpeername(r7, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r8, r9+10000000}) sendmsg$SOCK_DESTROY(r1, &(0x7f00000041c0)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004180)={&(0x7f0000004080)={0xf0, 0x15, 0x100, 0x70bd29, 0x25dfdbfc, {0x1f, 0xff}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "ed084355d84aa819760794c0c13f9058a0cb93ce3767df9fa6ebe62e45ec3b269783909198e6ce398f930e2133627a8035a2eed4312dae5d2a7c3d3d5d6f135b30abdb905c6f1979ed0abdef35c9255963d0b71a3a7da5b0b19a33bd799ad92d9df0129181"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "828b6ad902805f734e55152d1256ec292120fb9c7a6dc5ac8e695196584d600b86d762f0bc977b470bd6301604b6ccd1329fe6492a436e8b462c50894943c1fa1d2aae8a2740c8010b311e1cd19d3087caba0157da72f06027bd91f866f8b36e10347038d8d26bc185a534"}]}, 0xf0}}, 0x24000804) 21:11:08 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r7) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x6c, r9, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xd}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) r10 = accept4(r1, &(0x7f00000009c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000a40)=0x80, 0x80800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, r10, 0x40}) accept4(0xffffffffffffffff, &(0x7f0000000ac0)=@generic, &(0x7f0000000b40)=0x80, 0x0) 21:11:08 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r6 = getpid() r7 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r6, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r7, r8, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f000000aac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f000000ab00)=@gcm_256={{0x304}, "11b2ba81bb1d9e15", "c05fd2e1d4235af6c7b737485f24aa647129fdd32ec5d93d83a83b02fc6b01f8", "2bb14912", "6d107b5de6d62635"}, 0x38) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f000000ac00)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f000000abc0)={&(0x7f000000ab80)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xae37}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004004) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) 21:11:08 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) r7 = semget(0x0, 0x4, 0x42) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000700)=""/245) r8 = semget(0x2, 0x4, 0x418) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000000800)=""/22) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000840)=""/211) [ 114.675712] nfs4: Unknown parameter '/proc/vmstat' 21:11:08 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r1, {r7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000002000)={{0x1, 0x1, 0x18, r9, {0x437}}, './file0\x00'}) 21:11:08 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) r7 = semget(0x0, 0x4, 0x42) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000700)=""/245) r8 = semget(0x2, 0x4, 0x418) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000000800)=""/22) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000840)=""/211) 21:11:08 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r7) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x6c, r9, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xd}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) r10 = accept4(r1, &(0x7f00000009c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000a40)=0x80, 0x80800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, r10, 0x40}) 21:11:08 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) r7 = semget(0x0, 0x4, 0x42) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000700)=""/245) r8 = semget(0x2, 0x4, 0x418) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000000800)=""/22) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000840)=""/211) 21:11:08 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) r6 = semget$private(0x0, 0x1, 0x82) semop(r6, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r6, 0x0, 0x10, &(0x7f0000000480)=0x8000) r7 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r5) keyctl$unlink(0x9, r5, r7) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600), 0x800) keyctl$clear(0x7, r1) 21:11:08 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000001380)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r4, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r5}, './file1/file0\x00'}) r7 = socket(0xa, 0x6, 0x0) getpeername(r7, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r8, r9+10000000}) sendmsg$SOCK_DESTROY(r1, &(0x7f00000041c0)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004180)={&(0x7f0000004080)={0xf0, 0x15, 0x100, 0x70bd29, 0x25dfdbfc, {0x1f, 0xff}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "ed084355d84aa819760794c0c13f9058a0cb93ce3767df9fa6ebe62e45ec3b269783909198e6ce398f930e2133627a8035a2eed4312dae5d2a7c3d3d5d6f135b30abdb905c6f1979ed0abdef35c9255963d0b71a3a7da5b0b19a33bd799ad92d9df0129181"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "828b6ad902805f734e55152d1256ec292120fb9c7a6dc5ac8e695196584d600b86d762f0bc977b470bd6301604b6ccd1329fe6492a436e8b462c50894943c1fa1d2aae8a2740c8010b311e1cd19d3087caba0157da72f06027bd91f866f8b36e10347038d8d26bc185a534"}]}, 0xf0}}, 0x24000804) 21:11:08 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r6 = getpid() r7 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r6, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r7, r8, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f000000aac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f000000ab00)=@gcm_256={{0x304}, "11b2ba81bb1d9e15", "c05fd2e1d4235af6c7b737485f24aa647129fdd32ec5d93d83a83b02fc6b01f8", "2bb14912", "6d107b5de6d62635"}, 0x38) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f000000ac00)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f000000abc0)={&(0x7f000000ab80)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xae37}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004004) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) 21:11:08 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r5, {r3, r4}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r10, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r11, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r8, {0x3}}, './file1\x00'}) accept(r9, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r5, {0x7ff}}, './file1\x00'}) getsockopt$inet6_tcp_buf(r12, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, 0xffffffffffffffff, &(0x7f00000088c0)={r6, 0xffffffffffffffff, 0x9}) [ 114.899407] nfs4: Unknown parameter '/proc/vmstat' 21:11:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r9 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r9, {0xee01, r11}}, './file0/file0\x00'}) r13 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r13, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007b40)={{0x1, 0x1, 0x18, r6, {r12, r11}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r14, 0xc018937b, &(0x7f0000007b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r15, r10}}, './file0\x00'}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000007bc0)) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f0000007d00)={&(0x7f0000007c00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007cc0)={&(0x7f0000007c40)={0x68, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5c96}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x68}, 0x1, 0x0, 0x0, 0x4011}, 0x4008000) 21:11:16 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r6 = getpid() r7 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r6, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r7, r8, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f000000aac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f000000ab00)=@gcm_256={{0x304}, "11b2ba81bb1d9e15", "c05fd2e1d4235af6c7b737485f24aa647129fdd32ec5d93d83a83b02fc6b01f8", "2bb14912", "6d107b5de6d62635"}, 0x38) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f000000ac00)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f000000abc0)={&(0x7f000000ab80)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xae37}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004004) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) 21:11:16 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r5, {r3, r4}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r10, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r11, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r8, {0x3}}, './file1\x00'}) accept(r9, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r5, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r5, {0x7ff}}, './file1\x00'}) getsockopt$inet6_tcp_buf(r12, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, 0xffffffffffffffff, &(0x7f00000088c0)={r6, 0xffffffffffffffff, 0x9}) 21:11:16 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r7) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x6c, r9, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xd}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x9}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:16 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r1, {r7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r10}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0xc0189373, &(0x7f0000002000)={{0x1, 0x1, 0x18, r9, {0x437}}, './file0\x00'}) 21:11:16 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) r7 = semget(0x0, 0x4, 0x42) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000700)=""/245) r8 = semget(0x2, 0x4, 0x418) semctl$GETALL(r8, 0x0, 0xd, &(0x7f0000000800)=""/22) 21:11:16 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000001380)) r3 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r4, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r5}, './file1/file0\x00'}) r7 = socket(0xa, 0x6, 0x0) getpeername(r7, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r8, r9+10000000}) sendmsg$SOCK_DESTROY(r1, &(0x7f00000041c0)={&(0x7f0000004040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004180)={&(0x7f0000004080)={0xf0, 0x15, 0x100, 0x70bd29, 0x25dfdbfc, {0x1f, 0xff}, [@INET_DIAG_REQ_BYTECODE={0x69, 0x1, "ed084355d84aa819760794c0c13f9058a0cb93ce3767df9fa6ebe62e45ec3b269783909198e6ce398f930e2133627a8035a2eed4312dae5d2a7c3d3d5d6f135b30abdb905c6f1979ed0abdef35c9255963d0b71a3a7da5b0b19a33bd799ad92d9df0129181"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "828b6ad902805f734e55152d1256ec292120fb9c7a6dc5ac8e695196584d600b86d762f0bc977b470bd6301604b6ccd1329fe6492a436e8b462c50894943c1fa1d2aae8a2740c8010b311e1cd19d3087caba0157da72f06027bd91f866f8b36e10347038d8d26bc185a534"}]}, 0xf0}}, 0x24000804) 21:11:16 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) r6 = semget$private(0x0, 0x1, 0x82) semop(r6, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r6, 0x0, 0x10, &(0x7f0000000480)=0x8000) r7 = add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r5) keyctl$unlink(0x9, r5, r7) keyctl$clear(0x7, r1) 21:11:16 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r1, {r7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) 21:11:16 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) r7 = semget(0x0, 0x4, 0x42) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000700)=""/245) semget(0x2, 0x4, 0x418) [ 123.186902] nfs4: Unknown parameter '/proc/vmstat' 21:11:16 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r9, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r10, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r7, {0x3}}, './file1\x00'}) accept(r8, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r4, {0x7ff}}, './file1\x00'}) getsockopt$inet6_tcp_buf(r11, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:11:16 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) r6 = semget$private(0x0, 0x1, 0x82) semop(r6, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r6, 0x0, 0x10, &(0x7f0000000480)=0x8000) add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc2}, &(0x7f0000000540)={0x0, "58b0cc490c8ca8404693b888309727ecc45803a2a3b8cac03c2203e9d70644924544ad6921715c713c61c745a515a07514e4c2e75f186b4ae1600d867cc81e9d", 0x3d}, 0x48, r5) keyctl$clear(0x7, r1) 21:11:17 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) r7 = semget(0x0, 0x4, 0x42) semctl$GETALL(r7, 0x0, 0xd, &(0x7f0000000700)=""/245) 21:11:17 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r1, {r7}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f0000001fc0)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) 21:11:17 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r5 = getpid() r6 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r6, r7, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f000000aac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f000000ab00)=@gcm_256={{0x304}, "11b2ba81bb1d9e15", "c05fd2e1d4235af6c7b737485f24aa647129fdd32ec5d93d83a83b02fc6b01f8", "2bb14912", "6d107b5de6d62635"}, 0x38) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f000000ac00)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f000000abc0)={&(0x7f000000ab80)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xae37}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x20004004) 21:11:23 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) r6 = semget$private(0x0, 0x1, 0x82) semop(r6, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) semctl$SETVAL(r6, 0x0, 0x10, &(0x7f0000000480)=0x8000) keyctl$clear(0x7, r1) 21:11:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r8 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0xee01, r10}}, './file0/file0\x00'}) r12 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r12, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007b40)={{0x1, 0x1, 0x18, r6, {r11, r10}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r13, 0xc018937b, &(0x7f0000007b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r14, r9}}, './file0\x00'}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000007bc0)) 21:11:23 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r7) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:23 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r9, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r10, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r7, {0x3}}, './file1\x00'}) accept(r8, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r4, {0x7ff}}, './file1\x00'}) 21:11:23 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000001f80)={{0x1, 0x1, 0x18, r1, {r7}}, './file0\x00'}) 21:11:23 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) semget(0x0, 0x4, 0x42) 21:11:23 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "8cfd92c2242505f499155abc3a3873363e27b84dede4efb46f5211e5980fd41af87dfd9f4d98ff2279910026852a8465eec5a9ac132cfc5a3f84c563989b3f0a48686f0d773f80fd09d574d917191e1bddf33afb9c63d81a61c78c0032b9e6c7f35d67ab53bc1ee7101b49505f4a1f91e32c963099455f766ee2ab0d5e3487f9b22d3087822e6ea1e4769b1217877970be86203d7e1ee0a54257ec6add0cb66874afd3adf277cd705e6fd1ae1e9978300f189838619ed0f5dffedbdf1e0adc56f88ae5e8279cb4a7823d1ed8422b084a6aaa0f0a44a4ccb7e782e13e93ac5b87cb66e0f84cf1e99c7527fb6a85e4b1e2cf65d7900f07bae985318bc19a4f01de902ebd3404133f20bb3477f9c40900ffcaf74f3e5f77b48f7e49b48b2a2daacda8f6439ab4b00cb3aa9c8baa264c74437c50e8a0c0dabfdb3729cbcbb38864a6723c124acb323af6a9ee19496e37cb390d5ee4b64c180ff4737b5c28676ac6b07e4d0172702ab676c8973afd274fbef48eca5bfac026c45684c5b4c824bacb1b787df323ba94d70ee14aa104dba2bb7879d47f09206170ea2483a4965e2373371c9c818d0edac38c157e25a4776317a59e42055cfb8e12dff1a79569d35f3d61eacd7f9035eb12f394f64959d69f3fa36040f60d06452f91794b2f80cf02581b0b5de84383cae195e9a951aa48fc043060f9ed9ff581ef5ac631babb7762affc068e6cf200f1d254502b4d040aab0e2112d50b145e13b04402655ac0ee07e3c2cba1829ed09e5f06aea62ff459582f54a850103d90cfd4655d50a3dd1e160d9fc2d348396ec01961c7f1e2e1534d9632032268ee0c127b53c911977a5acca65737a02008db510ca90acd389761daa004d8379aef5660de25c9d97dd20dfb69b6728b6aa893bf493de784eb39f3a91fb9e022290650b6ee1793a7ad3aa01aad04e1e8e2f648a15e7ac0985dbbb07c3f512b56981df0e7f52453a27f585d5e2a0a0206ed59181a7523fb3af7f4b3f2f1218d81fd19d6956181d53f03a88d5d99f1d190c7793b74e61407155d4707487216a22c9b6761646f23edd5142eb6ff6578e034a6e016c2f24dca97e0d954ef93be149ec6cd90d0e7b1532c0b6b0fe70106acf8bd33b112ba3281203d9debf6514e6cdbabc7429d55478890e4c2a0b5e0fabb89495d2e796c498c59bb29c2d0f9dc049a64584028a99e9353b27c31552c2761c1576c014b323687400b5c845bcc714e86de80808fe18bf3be5962c40ba849fb1bd14ea0631389c25484a41f813fe6075a2c2a82529b8067b34f9ec2574f92f5f36df5388aac9805acf01c726b54ba62c69f2f0f5795d2f51cc1c425762cbd9e2dc90848a65ebdbb8d9fa6a71b53b8d55d00ae7fdd70f9e8af031bae7f0d699e80a5b7adaea443cb7744df4b48d612c65099e8daac5f0a97acabbb6a7b808eb323b9aa4124f085a212798c92cda403bbe690a26e29a2e3f45f00b33892507d8b942ffcb8a3c47ba89d86e10b4e8a6146a305c378e0a3337eb1a10c9f43125dab541e2f9223323ef0da3a2dbfa5e640f3a9293edf1dd3327b4714328b71ccff6b718c644a137dfacae058bd273f773efc6cd6b57fb18f359ce200f964671d9713d124af1ee096903122b3b3bbf36050990b58611e74c970d96532a2bb2c2002b94f949aea9bb462714995a3ec588a53b55ee17907b3dd76aa9d274be919c38b5b83cf7b801b019f9f2db4229fc67b05f5391d206826cb27963860ada211d2c5443f06946dc81b587ed4e9f6c4ce38ee8cc887f56e9cc537ea79b1e5faf84db7fba947e28939261fa3f4675b37a9ccace54b41a99236484427226bd7eabcd8a70aa93fa8bce44c9e1eec54b4a629b3deff88ad05911a2599bbac46133fa5405cf20e1c41385ff5ab49dbf8a855125ab58947bc809302471f140509f02c241dc7749a893f01d16b9eca5b2068221e30e19d313e1d3531c5d027d64c67a529462437baa087c839e41155d97febf0b5b58a73bf99674c73271f2015e554689bee1bdae36987da8abe55ca958ef572b409259c1ea8d5c3943a48b524c6c6f8187feb150ccae3c43aea65b6b5faaba6b58a121239034f0b62a7f45ef990782e470f7620c687bd837caf8e7c1add7f2fe1f7d920706988e70849820bce73ab4e14612ee1f9bebf801a35cbe4db9524514eb3af7e9bd8563a1f0b1b3c64b98dd264676ad9ae548950f0f404d2c7c813f33e75ad050b57bf862cde354d21080233b493525fa4405bb3355df110008b925c15b707ac8cf6f7ed986a8c57f5976224d6a00ed843f2fda48487ea328d919bbed128d9ad053cf869a4b460fdcb0f58fb739cbc75cd2df7c1f9ad6d6eadb857b62f8b8dc73d7e19686c6d62c2f7e61f2f021361df91ee2b8b7eb217f95b43a5f94fdce1c4032248a5aebd399cdec81a663eb374962982f2e8418e04280ee2ed0670577c58ebc24a94546f8748b7af5e13c44d9ee336e9222fa1f2d81712ac4c6c8f98a9827928a6324cec89f3aebd98ab50e3b129b40b54249c6bbbcba0716004d868168cc372c5735e90df680b267e3d14da0f334d1659713bbfab49f08759544d695ca4f6cebdb01c188b3d33746b24c503b9ed0b9fc588a1855d093618ccd16ca21f1ae699aef8786d476ac2e5858aa9cdb3b0f36e803013b70d81bf50ce0cf082855a1aed8434edc9af0c9e657b5896793382edaef8ddb542d34c517fb582ae519b4423d2bf11e6936919b4c1f7fdf68b7d9be47eb7785d18b63ebaa03c3189b79ca99b11822dd39ec61d034b6fc91716517c4e432419104c8795bd47eb39972051a5d547b824ad11b6db757587174c948f37f8738b847965c560c7a39f14c84ec05d7d9e359656c112eefd6615e75aaa738deb010330f0a2b71f82a32f4cb57580cfd189cfe85ee421e091676a7984c47d2257a636ff5ec3479463b6cd34c827ec48379c21bb182f1da4da69b5a063c48a232bb452395faa94a51ab2a34c1c9e242a579486ced123902b7ce267e1329b8418d9a619c82d44512200e636d43e594b4e884aa89f3c2ff4723a4d2333745b5c34aea43d7428f29c76d5b158b9ce447e3edaac3425bbea90f55454b36a1600b13f847f86f56fd7a469a4461d0db4fe380a92db6c4fe2e970abd51dc412d29790df9b98b607b5bdd154ae9f0a40f2f1c356b847acc8ce704a53a516425ed653951ed3cc08b2d21a7f6393cd2bb7a2d95ccdb512dbf7f1db27bc47e7d2a2272a2d514ba829b4486ebb6d31a26064c43c6f76b034a6b1ed2a3f95e79d0a6e00290ca952c4721076630d2fc27f6ddad0001c69e5a13a8a6fe50bfe43c2c99281660a233259ccc3adf1472f5026d544390d46044cd1e69f26e99e4363b35ef430cec7d836abb822398def319ddce73f494928478b9e1a77590cad5c497f234bae4d8c9964e2bce45ee878e5f993a1719dd1ff52036c54598cb42fcfeb40d61ebd88328adda034d6aa18f3c70d2126200c351b98d93377ff62b642664e2ad1c7da68ae2c78120c7f07f06b2ffca429b49557f2abcc20cda4d064ca6fb929f7a1ba2574b004b024610ba1bd9bd25b98f1b07197b9f193deef453b3434258aca22432075404b6d8a3810a819e15d83185b59c4d4c863cdd6fc520f8bbeb9a16c787a15b8bebad44eb7fe75c0fcddd2d7a18e51cfe1f00be91f222d3e82a54a96ba6f603815dc7026b3ef3446d3a1e3d792e041c387c167ef2385c0e04496650e2fefac9b32054f02d641dd0820e792ff1369b09e9962059316075b6d819908556b04c76b7fedc19e793ba1a1101217b3eb729b96c335869dd5137c8c524eaf34053528f42b0655a5b40421594a818f8cf2bce1b2891e646e06fa3b4470a9740258bb904ef43ef3fca443b3d9434d85fe102026b6377621b248aefc62a57c20d79e10f18ca0500a95f5966cdb9f2012e3c6e639634e5d39d6e04c9b9611f086c5aef262b11c3877884dc7e9a5d97a42977f207c2a071bb8bc6d228054efff2195eaf3eaa370611ad48bba2363395dc4e25e693e6b7005679c1c2849c865122031adf42470a2aef9bdbc3aa191d14fd0023993cb2ded28b868178f17f18dba7485febd0e930f30eb1b3892402e12e6f6cad26b5f234b66ac01ef018073f0bef101003d755af15ed4150a79148a300006e3266c21305121284c0d5e47a0e5d2dca934527dbec81d024a4ac65aacdd7923f36d127c2c41fcedf5cc9da264bdfde083bdc184bae934d687a894e96de24c90b44ca1e3d8d993596b56b1f01022c271d0ac5dacbf1b193205113027e15c391d91756f0f448f0da56321aac63bc7dff630a14e18c341ef920f81f93f62a43216a6d2e40dfa8b4fb076eb040950f4034c0972e7cfa8a21a2837c45d8db0509329d62b42e59670902ebfa5f084931d6355659c83ddef702129c9a7bee5e49bc0ab11e11e8cde62358ce802f86fd6b65b1af34659090b795ab2f178bfa9f84e11d3d0dfc391d6f7dd06e86d471dfee8b3526f44e7231ddd1fb5640065c17d50c3959390520c574bfc47f43737b7972f7a97c15386a4370dc247db3c42a51b42c8aa6e8976150580300d25cf0ba79f42438752e31aaeaf3290ffc336a9a5c34b50fcf4ed6e601e1deec8ed8e03016b06eba2fcb8130d63c59b31d2a6f75200233a765d4347f470f5a2b707198dbd7a2f0b6e23c79d643a4be5b25967430310bd576ce9ed8301a2e2a65d9909bc3daf0c18356f62633302397e4c55ba9fdd4d9e79015c29989d071fc4cd70e6c0c0332d706bc7e61dcf86e67a25245612cc23b330471c4bd5e72c4da9f709154354f6d521865a0343d0a917d9bedab0ec9d4850f8f39914c283102731172013f91398f870a7bec3c966023812b292a291ab575cac95b0d88353932345bcd18c492d268f71f44288b5c2af0544b9042ed9c889e6007dd1551eb4925fc52a5f6b533333d5b64da82b980924356b4b45b71039b985390d59bd423dfa15df91efc4b71c95813d51fd3163c8517cf104d266a28e316c0dcec868da435f84ede73f31ee9737d3ffe3abafc006bd8df7ed02ce743a9bf352ffdc3643caa53738da7ef70aa7c10d9edb29aa723dead7b92d052df22920fc9dcd8111453b0c9692e9a206aaaf00100f4aaebad658b92151c9dea10da11d6d4b02e036f5615f938bde47ce1c4e9403aa61e86a6499291bdfb8790255a5f929ebc8583e113e5bf9c750a9deba3d914b9d026580e46b262b4f69dc7ea1a9642c2146d201a95fd79266d157832624c9bbb2123234b673c3b54c0e648f712ec9e73b83d661149324e5922dbcfc9eaf7ee401f4c32a5e2a2eed12b6a31f144c8244a9862c6bbd6e01013c53b98dd50f216cd8a95241e1601b19cb43915486346d5917d0e24f3dba144dc4e63c0a1e3abdac03ce214f0c115121ccc92481d709d9ff7d6e6d22c4c686ed9a1dbc0d75137cde7aa5e2f6e4f2fc3536fc11289dcdf2110a92c8980a905bd99fa6bc082f5d300b9e9986941ea801a7c764909959abd23a866c8df6ae474e5bd859e26c5f88d128db6ec97e9b30ac4446e4468ad22c0ceb6f934e6b6b067bcf7978c1354005b2125e5a2abb721477da451d0a48bc07db0b4cf92cfd1eeb8aebf8c04f9c3fd5d6d597e82cefd0304651b88b2769504ad8fa02ce5e071ce3c06dad5623a7e46803eb6d95861a31bdaafea36cdda999e60077d79a0886ae6f525f0432ca9c33ad44f2eb684af6d2bfa713b3cff64b392d6bce028881d694758360d69ccfdb82adc4df4d59589711ecc0"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r5 = getpid() r6 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r6, r7, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f000000aac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f000000ab00)=@gcm_256={{0x304}, "11b2ba81bb1d9e15", "c05fd2e1d4235af6c7b737485f24aa647129fdd32ec5d93d83a83b02fc6b01f8", "2bb14912", "6d107b5de6d62635"}, 0x38) 21:11:23 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) r6 = socket(0xa, 0x6, 0x0) getpeername(r6, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r7, r8+10000000}) 21:11:24 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) r6 = semget$private(0x0, 0x1, 0x82) semop(r6, &(0x7f0000000440)=[{0x3, 0x2, 0x1000}, {0x2, 0x2, 0x1000}], 0x2) keyctl$clear(0x7, r1) 21:11:24 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) r8 = accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) ioctl$sock_ifreq(r8, 0x8922, &(0x7f0000001f40)={'xfrm0\x00', @ifru_names}) 21:11:24 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r9, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r10, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r7, {0x3}}, './file1\x00'}) accept(r8, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r4, {0x7ff}}, './file1\x00'}) [ 130.273774] nfs4: Unknown parameter '/proc/vmstat' 21:11:31 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) semget$private(0x0, 0x1, 0x82) keyctl$clear(0x7, r1) 21:11:31 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r9, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r10, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r7, {0x3}}, './file1\x00'}) accept(r8, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r4, 0xc018937a, &(0x7f0000008780)={{0x1, 0x1, 0x18, r4, {0x7ff}}, './file1\x00'}) 21:11:31 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) r6 = socket(0xa, 0x6, 0x0) getpeername(r6, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:11:31 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000006c0)=0x2, 0x4) 21:11:31 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000500)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:31 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xe}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20004011) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:31 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r5 = getpid() r6 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r6, r7, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r4, 0xc018937c, &(0x7f000000aac0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) 21:11:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r8 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0xee01, r10}}, './file0/file0\x00'}) r12 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r12, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007b40)={{0x1, 0x1, 0x18, r6, {r11, r10}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r13, 0xc018937b, &(0x7f0000007b80)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r14, r9}}, './file0\x00'}) 21:11:31 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, r5) keyctl$clear(0x7, r1) 21:11:31 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40004) 21:11:31 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) bind$bt_hci(r7, &(0x7f00000004c0)={0x1f, 0x1, 0x2}, 0x6) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) [ 138.223436] nfs4: Unknown parameter '/proc/vmstat' 21:11:40 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan3\x00'}) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r8 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0xee01, r9}}, './file0/file0\x00'}) r11 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r11, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000007b40)={{0x1, 0x1, 0x18, r6, {r10, r9}}, './file0\x00'}) 21:11:40 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) r6 = socket(0xa, 0x6, 0x0) getpeername(r6, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:11:40 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f0000000480)={{0x1, 0x1, 0x18, r6, {0x20}}, './file0\x00'}) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:40 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r4 = getpid() r5 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r5, r6, 0x2}) sendmsg$SOCK_DESTROY(r0, &(0x7f000000aa80)={&(0x7f000000a980)={0x10, 0x0, 0x0, 0x8d326550d25df926}, 0xc, &(0x7f000000aa40)={&(0x7f000000a9c0)={0x44, 0x15, 0x20, 0x70bd29, 0x25dfdbfe, {0x10, 0x40}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "7aa1587b1321c28ee8fb9842bb017f7803931f2296e073c4b66855df6b5ef1c7366c2ec870"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x40) 21:11:40 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$clear(0x7, r1) 21:11:40 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r5) 21:11:40 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r9, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r10, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r7, {0x3}}, './file1\x00'}) accept(r8, &(0x7f00000086c0)=@l2tp={0x2, 0x0, @loopback}, &(0x7f0000008740)=0x80) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:11:40 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) socket$nl_sock_diag(0x10, 0x3, 0x4) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r8 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0xee01, r9}}, './file0/file0\x00'}) r10 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r10, {0x3}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f0000006ac0)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) 21:11:40 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r8, {0xffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_READY(r9, 0xc0189376, &(0x7f0000008680)={{0x1, 0x1, 0x18, r7, {0x3}}, './file1\x00'}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:11:40 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) r3 = getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x6, &(0x7f0000000300)=[0xee01, 0xee01, r2, 0xee00, r3, r4]) keyctl$clear(0x7, r1) [ 146.364656] nfs4: Unknown parameter '/proc/vmstat' 21:11:40 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffffc}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 21:11:40 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:40 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r4 = getpid() r5 = epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f000000a900)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r5, r6, 0x2}) 21:11:40 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept4(r0, 0x0, &(0x7f0000000440), 0x80800) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:48 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) getegid() getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$clear(0x7, r1) 21:11:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r8 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0xee01, r9}}, './file0/file0\x00'}) r10 = epoll_create(0x32d22b82) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000006a80)={{0x1, 0x1, 0x18, r10, {0x3}}, './file0/file0\x00'}) 21:11:48 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) r6 = socket(0xa, 0x6, 0x0) getpeername(r6, &(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000001780)=0x80) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:11:48 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r4 = getpid() r5 = epoll_create1(0x80000) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={r5, 0xffffffffffffffff, 0x2}) 21:11:48 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000400)={{0x1, 0x1, 0x18, r3, {0x8000, 0x63}}, './file0\x00'}) 21:11:48 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:48 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:48 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r7, {0xffffffff}}, './file0\x00'}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) [ 154.979876] nfs4: Unknown parameter '/proc/vmstat' 21:11:48 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) getegid() keyctl$clear(0x7, r1) 21:11:48 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) r8 = inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r7, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r8, {0xee01, r9}}, './file0/file0\x00'}) epoll_create(0x32d22b82) 21:11:48 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x48004) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:48 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r3 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r3, &(0x7f0000000240)={0xffffffffffffffff, r3, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r3, 0x0, 0x0, 0x66a80, 0xe, 0x1, {0x0, 0x0, r3}}, 0x5) 21:11:48 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)={0x228, 0x14, 0xfb95c2cb718b0a75, 0x70bd2c, 0x25dfdbfd, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x82, 0x1, "a8dcda39708504b8b30a07c875eba6ca22f91d6c0661e87fa8ed811ccf2bd9de54ba51950fd0f4cacb819660fc58ecb29045b301ce54cce2b51641f0e71592f085c8e5f6faec647740106dba811fa021f2d2890017c844bb0e8911bc88aa494289dfd2c722bb7a86a9a14e8677490398007da68a8a7891e2716c685e1985"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "42dccaa517948af101db0737600e1b160d92fe9ec4364b2eb15351348c601ee02acf9d8f0c6f2985d6acc199d0656f3f4f4d6a3be90e23d4c3e12f026428bdcf40acb92b9207acf095f8157a0cda05899a863f700f6c8096698d63d34a2b6e570d51d96c5d53e02dbcf1b3d62363a95a4e3eea79bcc351d8be5720e001fbe92c8e9f7ba40d2a583d644d3e802b2d8429d6db84fbfe68644562d1863fc07447482c5ee186"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "d8a64e1c861c98cc01564a73d07a09601aae57c66c0ddc48dc0573c6f9414c87a98d8515b7efa0b6223a0915074a039206967bb0acec1afcccfd5403517d2b397e28ae94e985a476e8407173f46ea9bd1fcb79438fae748a64f143eb91e7cb0ae62e3d02d2883522aa072f9d5642ad632ad5f15eb8f239b8983ac826ba129ebd101a4389463cae1999b76fe778a330e46bbafcf79ddcd488ad6a892eaaaa5ee82cbcf4c8eb5cd76cdaaebff49534286b2a9f0bc4e996d705082063c80a515809e4fdbf1b5599de68c837452cfae4555214ad985464bddb1a"}, @INET_DIAG_REQ_BYTECODE={0xb, 0x1, "057e2eadd2fbda"}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000084}, 0xd0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:48 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000008640)={{0x1, 0x1, 0x18, r7, {0xffffffff}}, './file0\x00'}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:11:48 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:11:49 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) inotify_init() getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) epoll_create(0x32d22b82) 21:11:57 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r2, &(0x7f0000000240)={0xffffffffffffffff, r2, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) syz_io_uring_setup(0x7cc8, &(0x7f00000002c0)={0x0, 0xfe9e, 0x0, 0x0, 0x2b8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 21:11:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) inotify_init() epoll_create(0x32d22b82) 21:11:57 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) ioctl$AUTOFS_DEV_IOCTL_READY(r5, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:57 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(r4, 0x0, &(0x7f0000000280)=@IORING_OP_FILES_UPDATE={0x14, 0x3, 0x0, 0x0, 0x3, &(0x7f0000000240)=[r5, r1, r2, r3, r3, r6], 0x6, 0x0, 0x1}, 0x6) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:57 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:11:57 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) socket(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r6, r7+10000000}) 21:11:57 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:11:57 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r0, 0xee00}}, './file0\x00'}) keyctl$clear(0x7, r1) 21:11:57 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r2, &(0x7f0000000240)={0xffffffffffffffff, r2, 0x40}) semop(0xffffffffffffffff, &(0x7f0000000280)=[{0x3, 0x228a}, {0x0, 0x7f, 0x3000}], 0x2) 21:11:57 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r0, r1) keyctl$clear(0x7, r1) 21:11:57 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) [ 163.539499] nfs4: Unknown parameter '/proc/vmstat' 21:11:57 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept4(r5, 0x0, &(0x7f0000000280), 0x80000) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:11:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) epoll_create(0x32d22b82) 21:11:57 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet6_icmp(0xa, 0x2, 0x3a) socket$inet6_icmp(0xa, 0x2, 0x3a) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:11:57 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:06 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:06 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r6, r7+10000000}) 21:12:06 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "8cfd92c2242505f499155abc3a3873363e27b84dede4efb46f5211e5980fd41af87dfd9f4d98ff2279910026852a8465eec5a9ac132cfc5a3f84c563989b3f0a48686f0d773f80fd09d574d917191e1bddf33afb9c63d81a61c78c0032b9e6c7f35d67ab53bc1ee7101b49505f4a1f91e32c963099455f766ee2ab0d5e3487f9b22d3087822e6ea1e4769b1217877970be86203d7e1ee0a54257ec6add0cb66874afd3adf277cd705e6fd1ae1e9978300f189838619ed0f5dffedbdf1e0adc56f88ae5e8279cb4a7823d1ed8422b084a6aaa0f0a44a4ccb7e782e13e93ac5b87cb66e0f84cf1e99c7527fb6a85e4b1e2cf65d7900f07bae985318bc19a4f01de902ebd3404133f20bb3477f9c40900ffcaf74f3e5f77b48f7e49b48b2a2daacda8f6439ab4b00cb3aa9c8baa264c74437c50e8a0c0dabfdb3729cbcbb38864a6723c124acb323af6a9ee19496e37cb390d5ee4b64c180ff4737b5c28676ac6b07e4d0172702ab676c8973afd274fbef48eca5bfac026c45684c5b4c824bacb1b787df323ba94d70ee14aa104dba2bb7879d47f09206170ea2483a4965e2373371c9c818d0edac38c157e25a4776317a59e42055cfb8e12dff1a79569d35f3d61eacd7f9035eb12f394f64959d69f3fa36040f60d06452f91794b2f80cf02581b0b5de84383cae195e9a951aa48fc043060f9ed9ff581ef5ac631babb7762affc068e6cf200f1d254502b4d040aab0e2112d50b145e13b04402655ac0ee07e3c2cba1829ed09e5f06aea62ff459582f54a850103d90cfd4655d50a3dd1e160d9fc2d348396ec01961c7f1e2e1534d9632032268ee0c127b53c911977a5acca65737a02008db510ca90acd389761daa004d8379aef5660de25c9d97dd20dfb69b6728b6aa893bf493de784eb39f3a91fb9e022290650b6ee1793a7ad3aa01aad04e1e8e2f648a15e7ac0985dbbb07c3f512b56981df0e7f52453a27f585d5e2a0a0206ed59181a7523fb3af7f4b3f2f1218d81fd19d6956181d53f03a88d5d99f1d190c7793b74e61407155d4707487216a22c9b6761646f23edd5142eb6ff6578e034a6e016c2f24dca97e0d954ef93be149ec6cd90d0e7b1532c0b6b0fe70106acf8bd33b112ba3281203d9debf6514e6cdbabc7429d55478890e4c2a0b5e0fabb89495d2e796c498c59bb29c2d0f9dc049a64584028a99e9353b27c31552c2761c1576c014b323687400b5c845bcc714e86de80808fe18bf3be5962c40ba849fb1bd14ea0631389c25484a41f813fe6075a2c2a82529b8067b34f9ec2574f92f5f36df5388aac9805acf01c726b54ba62c69f2f0f5795d2f51cc1c425762cbd9e2dc90848a65ebdbb8d9fa6a71b53b8d55d00ae7fdd70f9e8af031bae7f0d699e80a5b7adaea443cb7744df4b48d612c65099e8daac5f0a97acabbb6a7b808eb323b9aa4124f085a212798c92cda403bbe690a26e29a2e3f45f00b33892507d8b942ffcb8a3c47ba89d86e10b4e8a6146a305c378e0a3337eb1a10c9f43125dab541e2f9223323ef0da3a2dbfa5e640f3a9293edf1dd3327b4714328b71ccff6b718c644a137dfacae058bd273f773efc6cd6b57fb18f359ce200f964671d9713d124af1ee096903122b3b3bbf36050990b58611e74c970d96532a2bb2c2002b94f949aea9bb462714995a3ec588a53b55ee17907b3dd76aa9d274be919c38b5b83cf7b801b019f9f2db4229fc67b05f5391d206826cb27963860ada211d2c5443f06946dc81b587ed4e9f6c4ce38ee8cc887f56e9cc537ea79b1e5faf84db7fba947e28939261fa3f4675b37a9ccace54b41a99236484427226bd7eabcd8a70aa93fa8bce44c9e1eec54b4a629b3deff88ad05911a2599bbac46133fa5405cf20e1c41385ff5ab49dbf8a855125ab58947bc809302471f140509f02c241dc7749a893f01d16b9eca5b2068221e30e19d313e1d3531c5d027d64c67a529462437baa087c839e41155d97febf0b5b58a73bf99674c73271f2015e554689bee1bdae36987da8abe55ca958ef572b409259c1ea8d5c3943a48b524c6c6f8187feb150ccae3c43aea65b6b5faaba6b58a121239034f0b62a7f45ef990782e470f7620c687bd837caf8e7c1add7f2fe1f7d920706988e70849820bce73ab4e14612ee1f9bebf801a35cbe4db9524514eb3af7e9bd8563a1f0b1b3c64b98dd264676ad9ae548950f0f404d2c7c813f33e75ad050b57bf862cde354d21080233b493525fa4405bb3355df110008b925c15b707ac8cf6f7ed986a8c57f5976224d6a00ed843f2fda48487ea328d919bbed128d9ad053cf869a4b460fdcb0f58fb739cbc75cd2df7c1f9ad6d6eadb857b62f8b8dc73d7e19686c6d62c2f7e61f2f021361df91ee2b8b7eb217f95b43a5f94fdce1c4032248a5aebd399cdec81a663eb374962982f2e8418e04280ee2ed0670577c58ebc24a94546f8748b7af5e13c44d9ee336e9222fa1f2d81712ac4c6c8f98a9827928a6324cec89f3aebd98ab50e3b129b40b54249c6bbbcba0716004d868168cc372c5735e90df680b267e3d14da0f334d1659713bbfab49f08759544d695ca4f6cebdb01c188b3d33746b24c503b9ed0b9fc588a1855d093618ccd16ca21f1ae699aef8786d476ac2e5858aa9cdb3b0f36e803013b70d81bf50ce0cf082855a1aed8434edc9af0c9e657b5896793382edaef8ddb542d34c517fb582ae519b4423d2bf11e6936919b4c1f7fdf68b7d9be47eb7785d18b63ebaa03c3189b79ca99b11822dd39ec61d034b6fc91716517c4e432419104c8795bd47eb39972051a5d547b824ad11b6db757587174c948f37f8738b847965c560c7a39f14c84ec05d7d9e359656c112eefd6615e75aaa738deb010330f0a2b71f82a32f4cb57580cfd189cfe85ee421e091676a7984c47d2257a636ff5ec3479463b6cd34c827ec48379c21bb182f1da4da69b5a063c48a232bb452395faa94a51ab2a34c1c9e242a579486ced123902b7ce267e1329b8418d9a619c82d44512200e636d43e594b4e884aa89f3c2ff4723a4d2333745b5c34aea43d7428f29c76d5b158b9ce447e3edaac3425bbea90f55454b36a1600b13f847f86f56fd7a469a4461d0db4fe380a92db6c4fe2e970abd51dc412d29790df9b98b607b5bdd154ae9f0a40f2f1c356b847acc8ce704a53a516425ed653951ed3cc08b2d21a7f6393cd2bb7a2d95ccdb512dbf7f1db27bc47e7d2a2272a2d514ba829b4486ebb6d31a26064c43c6f76b034a6b1ed2a3f95e79d0a6e00290ca952c4721076630d2fc27f6ddad0001c69e5a13a8a6fe50bfe43c2c99281660a233259ccc3adf1472f5026d544390d46044cd1e69f26e99e4363b35ef430cec7d836abb822398def319ddce73f494928478b9e1a77590cad5c497f234bae4d8c9964e2bce45ee878e5f993a1719dd1ff52036c54598cb42fcfeb40d61ebd88328adda034d6aa18f3c70d2126200c351b98d93377ff62b642664e2ad1c7da68ae2c78120c7f07f06b2ffca429b49557f2abcc20cda4d064ca6fb929f7a1ba2574b004b024610ba1bd9bd25b98f1b07197b9f193deef453b3434258aca22432075404b6d8a3810a819e15d83185b59c4d4c863cdd6fc520f8bbeb9a16c787a15b8bebad44eb7fe75c0fcddd2d7a18e51cfe1f00be91f222d3e82a54a96ba6f603815dc7026b3ef3446d3a1e3d792e041c387c167ef2385c0e04496650e2fefac9b32054f02d641dd0820e792ff1369b09e9962059316075b6d819908556b04c76b7fedc19e793ba1a1101217b3eb729b96c335869dd5137c8c524eaf34053528f42b0655a5b40421594a818f8cf2bce1b2891e646e06fa3b4470a9740258bb904ef43ef3fca443b3d9434d85fe102026b6377621b248aefc62a57c20d79e10f18ca0500a95f5966cdb9f2012e3c6e639634e5d39d6e04c9b9611f086c5aef262b11c3877884dc7e9a5d97a42977f207c2a071bb8bc6d228054efff2195eaf3eaa370611ad48bba2363395dc4e25e693e6b7005679c1c2849c865122031adf42470a2aef9bdbc3aa191d14fd0023993cb2ded28b868178f17f18dba7485febd0e930f30eb1b3892402e12e6f6cad26b5f234b66ac01ef018073f0bef101003d755af15ed4150a79148a300006e3266c21305121284c0d5e47a0e5d2dca934527dbec81d024a4ac65aacdd7923f36d127c2c41fcedf5cc9da264bdfde083bdc184bae934d687a894e96de24c90b44ca1e3d8d993596b56b1f01022c271d0ac5dacbf1b193205113027e15c391d91756f0f448f0da56321aac63bc7dff630a14e18c341ef920f81f93f62a43216a6d2e40dfa8b4fb076eb040950f4034c0972e7cfa8a21a2837c45d8db0509329d62b42e59670902ebfa5f084931d6355659c83ddef702129c9a7bee5e49bc0ab11e11e8cde62358ce802f86fd6b65b1af34659090b795ab2f178bfa9f84e11d3d0dfc391d6f7dd06e86d471dfee8b3526f44e7231ddd1fb5640065c17d50c3959390520c574bfc47f43737b7972f7a97c15386a4370dc247db3c42a51b42c8aa6e8976150580300d25cf0ba79f42438752e31aaeaf3290ffc336a9a5c34b50fcf4ed6e601e1deec8ed8e03016b06eba2fcb8130d63c59b31d2a6f75200233a765d4347f470f5a2b707198dbd7a2f0b6e23c79d643a4be5b25967430310bd576ce9ed8301a2e2a65d9909bc3daf0c18356f62633302397e4c55ba9fdd4d9e79015c29989d071fc4cd70e6c0c0332d706bc7e61dcf86e67a25245612cc23b330471c4bd5e72c4da9f709154354f6d521865a0343d0a917d9bedab0ec9d4850f8f39914c283102731172013f91398f870a7bec3c966023812b292a291ab575cac95b0d88353932345bcd18c492d268f71f44288b5c2af0544b9042ed9c889e6007dd1551eb4925fc52a5f6b533333d5b64da82b980924356b4b45b71039b985390d59bd423dfa15df91efc4b71c95813d51fd3163c8517cf104d266a28e316c0dcec868da435f84ede73f31ee9737d3ffe3abafc006bd8df7ed02ce743a9bf352ffdc3643caa53738da7ef70aa7c10d9edb29aa723dead7b92d052df22920fc9dcd8111453b0c9692e9a206aaaf00100f4aaebad658b92151c9dea10da11d6d4b02e036f5615f938bde47ce1c4e9403aa61e86a6499291bdfb8790255a5f929ebc8583e113e5bf9c750a9deba3d914b9d026580e46b262b4f69dc7ea1a9642c2146d201a95fd79266d157832624c9bbb2123234b673c3b54c0e648f712ec9e73b83d661149324e5922dbcfc9eaf7ee401f4c32a5e2a2eed12b6a31f144c8244a9862c6bbd6e01013c53b98dd50f216cd8a95241e1601b19cb43915486346d5917d0e24f3dba144dc4e63c0a1e3abdac03ce214f0c115121ccc92481d709d9ff7d6e6d22c4c686ed9a1dbc0d75137cde7aa5e2f6e4f2fc3536fc11289dcdf2110a92c8980a905bd99fa6bc082f5d300b9e9986941ea801a7c764909959abd23a866c8df6ae474e5bd859e26c5f88d128db6ec97e9b30ac4446e4468ad22c0ceb6f934e6b6b067bcf7978c1354005b2125e5a2abb721477da451d0a48bc07db0b4cf92cfd1eeb8aebf8c04f9c3fd5d6d597e82cefd0304651b88b2769504ad8fa02ce5e071ce3c06dad5623a7e46803eb6d95861a31bdaafea36cdda999e60077d79a0886ae6f525f0432ca9c33ad44f2eb684af6d2bfa713b3cff64b392d6bce028881d694758360d69ccfdb82adc4df4d59589711ecc0"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f000000a8c0)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:06 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet6_icmp(0xa, 0x2, 0x3a) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:12:06 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffff, 0x4d1}}, './file0\x00'}) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0/file0\x00'}) epoll_create(0x32d22b82) 21:12:06 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, r0) 21:12:06 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0xfffffffa) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r2, &(0x7f0000000240)={0xffffffffffffffff, r2, 0x40}) 21:12:06 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private2, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) keyctl$clear(0x7, 0x0) 21:12:06 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) syz_io_uring_setup(0x3c2b, 0xfffffffffffffffc, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:12:06 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) [ 173.109362] nfs4: Unknown parameter '/proc/vmstat' 21:12:06 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:06 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={r3, 0xffffffffffffffff, 0x40}) 21:12:06 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r3 = accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) recvmmsg(r3, &(0x7f000000a7c0)=[{{&(0x7f0000008040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000080c0)=""/219, 0xdb}], 0x1, &(0x7f0000008200)=""/67, 0x43}, 0xfffff001}, {{&(0x7f0000008280)=@nfc_llcp, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/194, 0xc2}, {&(0x7f0000008400)=""/253, 0xfd}, {&(0x7f0000008500)=""/168, 0xa8}, {&(0x7f00000085c0)=""/86, 0x56}, {&(0x7f0000008640)=""/55, 0x37}], 0x5, &(0x7f0000008700)}, 0xffffffff}, {{0x0, 0x0, &(0x7f000000a780)=[{&(0x7f0000008740)=""/4096, 0x1000}, {&(0x7f0000009740)=""/52, 0x34}, {&(0x7f0000009780)=""/4096, 0x1000}], 0x3}, 0x8}], 0x3, 0x12001, &(0x7f000000a880)={0x0, 0x989680}) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:07 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) inotify_init() epoll_create(0x32d22b82) 21:12:15 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000016c0)={{0x1, 0x1, 0x18, r4}, './file1/file0\x00'}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r6, r7+10000000}) 21:12:15 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:12:15 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) r5 = inotify_init() r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r4, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5, {r6}}, './file0/file0\x00'}) epoll_create(0x32d22b82) 21:12:15 executing program 2: keyctl$clear(0x7, 0x0) 21:12:15 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x40}) 21:12:15 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000008000)=""/48) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:15 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) write$cgroup_subtree(r0, &(0x7f0000008600), 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:15 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) accept4(r1, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80, 0x80000) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x40}) 21:12:15 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) 21:12:15 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) [ 181.475477] nfs4: Unknown parameter '/proc/vmstat' 21:12:15 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r2, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:15 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:15 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) accept4(r2, 0x0, &(0x7f0000007f80), 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000007fc0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) inotify_init() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_create(0x32d22b82) 21:12:23 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) accept(0xffffffffffffffff, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) inotify_init() epoll_create(0x32d22b82) 21:12:23 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:12:23 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f00000085c0)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x200c02}, 0xc, &(0x7f0000008580)={&(0x7f0000008500)={0x48, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x552}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:23 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:23 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001680)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file1\x00'}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:12:23 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0xfffffff7, 0x4}}, './file0\x00'}) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x40}) 21:12:23 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) accept4(r2, 0x0, &(0x7f0000007f80), 0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) [ 189.494195] nfs4: Unknown parameter '/proc/vmstat' 21:12:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0x101}}, './file0/file0\x00'}) epoll_create(0x32d22b82) 21:12:23 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:12:23 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "8cfd92c2242505f499155abc3a3873363e27b84dede4efb46f5211e5980fd41af87dfd9f4d98ff2279910026852a8465eec5a9ac132cfc5a3f84c563989b3f0a48686f0d773f80fd09d574d917191e1bddf33afb9c63d81a61c78c0032b9e6c7f35d67ab53bc1ee7101b49505f4a1f91e32c963099455f766ee2ab0d5e3487f9b22d3087822e6ea1e4769b1217877970be86203d7e1ee0a54257ec6add0cb66874afd3adf277cd705e6fd1ae1e9978300f189838619ed0f5dffedbdf1e0adc56f88ae5e8279cb4a7823d1ed8422b084a6aaa0f0a44a4ccb7e782e13e93ac5b87cb66e0f84cf1e99c7527fb6a85e4b1e2cf65d7900f07bae985318bc19a4f01de902ebd3404133f20bb3477f9c40900ffcaf74f3e5f77b48f7e49b48b2a2daacda8f6439ab4b00cb3aa9c8baa264c74437c50e8a0c0dabfdb3729cbcbb38864a6723c124acb323af6a9ee19496e37cb390d5ee4b64c180ff4737b5c28676ac6b07e4d0172702ab676c8973afd274fbef48eca5bfac026c45684c5b4c824bacb1b787df323ba94d70ee14aa104dba2bb7879d47f09206170ea2483a4965e2373371c9c818d0edac38c157e25a4776317a59e42055cfb8e12dff1a79569d35f3d61eacd7f9035eb12f394f64959d69f3fa36040f60d06452f91794b2f80cf02581b0b5de84383cae195e9a951aa48fc043060f9ed9ff581ef5ac631babb7762affc068e6cf200f1d254502b4d040aab0e2112d50b145e13b04402655ac0ee07e3c2cba1829ed09e5f06aea62ff459582f54a850103d90cfd4655d50a3dd1e160d9fc2d348396ec01961c7f1e2e1534d9632032268ee0c127b53c911977a5acca65737a02008db510ca90acd389761daa004d8379aef5660de25c9d97dd20dfb69b6728b6aa893bf493de784eb39f3a91fb9e022290650b6ee1793a7ad3aa01aad04e1e8e2f648a15e7ac0985dbbb07c3f512b56981df0e7f52453a27f585d5e2a0a0206ed59181a7523fb3af7f4b3f2f1218d81fd19d6956181d53f03a88d5d99f1d190c7793b74e61407155d4707487216a22c9b6761646f23edd5142eb6ff6578e034a6e016c2f24dca97e0d954ef93be149ec6cd90d0e7b1532c0b6b0fe70106acf8bd33b112ba3281203d9debf6514e6cdbabc7429d55478890e4c2a0b5e0fabb89495d2e796c498c59bb29c2d0f9dc049a64584028a99e9353b27c31552c2761c1576c014b323687400b5c845bcc714e86de80808fe18bf3be5962c40ba849fb1bd14ea0631389c25484a41f813fe6075a2c2a82529b8067b34f9ec2574f92f5f36df5388aac9805acf01c726b54ba62c69f2f0f5795d2f51cc1c425762cbd9e2dc90848a65ebdbb8d9fa6a71b53b8d55d00ae7fdd70f9e8af031bae7f0d699e80a5b7adaea443cb7744df4b48d612c65099e8daac5f0a97acabbb6a7b808eb323b9aa4124f085a212798c92cda403bbe690a26e29a2e3f45f00b33892507d8b942ffcb8a3c47ba89d86e10b4e8a6146a305c378e0a3337eb1a10c9f43125dab541e2f9223323ef0da3a2dbfa5e640f3a9293edf1dd3327b4714328b71ccff6b718c644a137dfacae058bd273f773efc6cd6b57fb18f359ce200f964671d9713d124af1ee096903122b3b3bbf36050990b58611e74c970d96532a2bb2c2002b94f949aea9bb462714995a3ec588a53b55ee17907b3dd76aa9d274be919c38b5b83cf7b801b019f9f2db4229fc67b05f5391d206826cb27963860ada211d2c5443f06946dc81b587ed4e9f6c4ce38ee8cc887f56e9cc537ea79b1e5faf84db7fba947e28939261fa3f4675b37a9ccace54b41a99236484427226bd7eabcd8a70aa93fa8bce44c9e1eec54b4a629b3deff88ad05911a2599bbac46133fa5405cf20e1c41385ff5ab49dbf8a855125ab58947bc809302471f140509f02c241dc7749a893f01d16b9eca5b2068221e30e19d313e1d3531c5d027d64c67a529462437baa087c839e41155d97febf0b5b58a73bf99674c73271f2015e554689bee1bdae36987da8abe55ca958ef572b409259c1ea8d5c3943a48b524c6c6f8187feb150ccae3c43aea65b6b5faaba6b58a121239034f0b62a7f45ef990782e470f7620c687bd837caf8e7c1add7f2fe1f7d920706988e70849820bce73ab4e14612ee1f9bebf801a35cbe4db9524514eb3af7e9bd8563a1f0b1b3c64b98dd264676ad9ae548950f0f404d2c7c813f33e75ad050b57bf862cde354d21080233b493525fa4405bb3355df110008b925c15b707ac8cf6f7ed986a8c57f5976224d6a00ed843f2fda48487ea328d919bbed128d9ad053cf869a4b460fdcb0f58fb739cbc75cd2df7c1f9ad6d6eadb857b62f8b8dc73d7e19686c6d62c2f7e61f2f021361df91ee2b8b7eb217f95b43a5f94fdce1c4032248a5aebd399cdec81a663eb374962982f2e8418e04280ee2ed0670577c58ebc24a94546f8748b7af5e13c44d9ee336e9222fa1f2d81712ac4c6c8f98a9827928a6324cec89f3aebd98ab50e3b129b40b54249c6bbbcba0716004d868168cc372c5735e90df680b267e3d14da0f334d1659713bbfab49f08759544d695ca4f6cebdb01c188b3d33746b24c503b9ed0b9fc588a1855d093618ccd16ca21f1ae699aef8786d476ac2e5858aa9cdb3b0f36e803013b70d81bf50ce0cf082855a1aed8434edc9af0c9e657b5896793382edaef8ddb542d34c517fb582ae519b4423d2bf11e6936919b4c1f7fdf68b7d9be47eb7785d18b63ebaa03c3189b79ca99b11822dd39ec61d034b6fc91716517c4e432419104c8795bd47eb39972051a5d547b824ad11b6db757587174c948f37f8738b847965c560c7a39f14c84ec05d7d9e359656c112eefd6615e75aaa738deb010330f0a2b71f82a32f4cb57580cfd189cfe85ee421e091676a7984c47d2257a636ff5ec3479463b6cd34c827ec48379c21bb182f1da4da69b5a063c48a232bb452395faa94a51ab2a34c1c9e242a579486ced123902b7ce267e1329b8418d9a619c82d44512200e636d43e594b4e884aa89f3c2ff4723a4d2333745b5c34aea43d7428f29c76d5b158b9ce447e3edaac3425bbea90f55454b36a1600b13f847f86f56fd7a469a4461d0db4fe380a92db6c4fe2e970abd51dc412d29790df9b98b607b5bdd154ae9f0a40f2f1c356b847acc8ce704a53a516425ed653951ed3cc08b2d21a7f6393cd2bb7a2d95ccdb512dbf7f1db27bc47e7d2a2272a2d514ba829b4486ebb6d31a26064c43c6f76b034a6b1ed2a3f95e79d0a6e00290ca952c4721076630d2fc27f6ddad0001c69e5a13a8a6fe50bfe43c2c99281660a233259ccc3adf1472f5026d544390d46044cd1e69f26e99e4363b35ef430cec7d836abb822398def319ddce73f494928478b9e1a77590cad5c497f234bae4d8c9964e2bce45ee878e5f993a1719dd1ff52036c54598cb42fcfeb40d61ebd88328adda034d6aa18f3c70d2126200c351b98d93377ff62b642664e2ad1c7da68ae2c78120c7f07f06b2ffca429b49557f2abcc20cda4d064ca6fb929f7a1ba2574b004b024610ba1bd9bd25b98f1b07197b9f193deef453b3434258aca22432075404b6d8a3810a819e15d83185b59c4d4c863cdd6fc520f8bbeb9a16c787a15b8bebad44eb7fe75c0fcddd2d7a18e51cfe1f00be91f222d3e82a54a96ba6f603815dc7026b3ef3446d3a1e3d792e041c387c167ef2385c0e04496650e2fefac9b32054f02d641dd0820e792ff1369b09e9962059316075b6d819908556b04c76b7fedc19e793ba1a1101217b3eb729b96c335869dd5137c8c524eaf34053528f42b0655a5b40421594a818f8cf2bce1b2891e646e06fa3b4470a9740258bb904ef43ef3fca443b3d9434d85fe102026b6377621b248aefc62a57c20d79e10f18ca0500a95f5966cdb9f2012e3c6e639634e5d39d6e04c9b9611f086c5aef262b11c3877884dc7e9a5d97a42977f207c2a071bb8bc6d228054efff2195eaf3eaa370611ad48bba2363395dc4e25e693e6b7005679c1c2849c865122031adf42470a2aef9bdbc3aa191d14fd0023993cb2ded28b868178f17f18dba7485febd0e930f30eb1b3892402e12e6f6cad26b5f234b66ac01ef018073f0bef101003d755af15ed4150a79148a300006e3266c21305121284c0d5e47a0e5d2dca934527dbec81d024a4ac65aacdd7923f36d127c2c41fcedf5cc9da264bdfde083bdc184bae934d687a894e96de24c90b44ca1e3d8d993596b56b1f01022c271d0ac5dacbf1b193205113027e15c391d91756f0f448f0da56321aac63bc7dff630a14e18c341ef920f81f93f62a43216a6d2e40dfa8b4fb076eb040950f4034c0972e7cfa8a21a2837c45d8db0509329d62b42e59670902ebfa5f084931d6355659c83ddef702129c9a7bee5e49bc0ab11e11e8cde62358ce802f86fd6b65b1af34659090b795ab2f178bfa9f84e11d3d0dfc391d6f7dd06e86d471dfee8b3526f44e7231ddd1fb5640065c17d50c3959390520c574bfc47f43737b7972f7a97c15386a4370dc247db3c42a51b42c8aa6e8976150580300d25cf0ba79f42438752e31aaeaf3290ffc336a9a5c34b50fcf4ed6e601e1deec8ed8e03016b06eba2fcb8130d63c59b31d2a6f75200233a765d4347f470f5a2b707198dbd7a2f0b6e23c79d643a4be5b25967430310bd576ce9ed8301a2e2a65d9909bc3daf0c18356f62633302397e4c55ba9fdd4d9e79015c29989d071fc4cd70e6c0c0332d706bc7e61dcf86e67a25245612cc23b330471c4bd5e72c4da9f709154354f6d521865a0343d0a917d9bedab0ec9d4850f8f39914c283102731172013f91398f870a7bec3c966023812b292a291ab575cac95b0d88353932345bcd18c492d268f71f44288b5c2af0544b9042ed9c889e6007dd1551eb4925fc52a5f6b533333d5b64da82b980924356b4b45b71039b985390d59bd423dfa15df91efc4b71c95813d51fd3163c8517cf104d266a28e316c0dcec868da435f84ede73f31ee9737d3ffe3abafc006bd8df7ed02ce743a9bf352ffdc3643caa53738da7ef70aa7c10d9edb29aa723dead7b92d052df22920fc9dcd8111453b0c9692e9a206aaaf00100f4aaebad658b92151c9dea10da11d6d4b02e036f5615f938bde47ce1c4e9403aa61e86a6499291bdfb8790255a5f929ebc8583e113e5bf9c750a9deba3d914b9d026580e46b262b4f69dc7ea1a9642c2146d201a95fd79266d157832624c9bbb2123234b673c3b54c0e648f712ec9e73b83d661149324e5922dbcfc9eaf7ee401f4c32a5e2a2eed12b6a31f144c8244a9862c6bbd6e01013c53b98dd50f216cd8a95241e1601b19cb43915486346d5917d0e24f3dba144dc4e63c0a1e3abdac03ce214f0c115121ccc92481d709d9ff7d6e6d22c4c686ed9a1dbc0d75137cde7aa5e2f6e4f2fc3536fc11289dcdf2110a92c8980a905bd99fa6bc082f5d300b9e9986941ea801a7c764909959abd23a866c8df6ae474e5bd859e26c5f88d128db6ec97e9b30ac4446e4468ad22c0ceb6f934e6b6b067bcf7978c1354005b2125e5a2abb721477da451d0a48bc07db0b4cf92cfd1eeb8aebf8c04f9c3fd5d6d597e82cefd0304651b88b2769504ad8fa02ce5e071ce3c06dad5623a7e46803eb6d95861a31bdaafea36cdda999e60077d79a0886ae6f525f0432ca9c33ad44f2eb684af6d2bfa713b3cff64b392d6bce028881d694758360d69ccfdb82adc4df4d59589711ecc0"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000007f40)={{0x1, 0x1, 0x18, r0, {0x1}}, './file1\x00'}) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:23 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) accept(0xffffffffffffffff, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:23 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, r0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x40}) 21:12:23 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:12:23 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:23 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) recvmmsg(r0, &(0x7f00000082c0)=[{{&(0x7f0000000c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/35, 0x23}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/104, 0x68}], 0x4, &(0x7f0000001e80)=""/219, 0xdb}, 0x100}, {{&(0x7f0000001f80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/82, 0x52}], 0x2, &(0x7f00000030c0)=""/178, 0xb2}, 0x200}, {{&(0x7f0000003180)=@nfc_llcp, 0x80, &(0x7f0000005340)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/134, 0x86}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/128, 0x80}], 0x4, &(0x7f0000005380)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000006380)=@nl, 0x80, &(0x7f0000006800)=[{&(0x7f0000006400)=""/37, 0x25}, {&(0x7f0000006440)=""/19, 0x13}, {&(0x7f0000006480)=""/183, 0xb7}, {&(0x7f0000006540)=""/195, 0xc3}, {&(0x7f0000006640)=""/230, 0xe6}, {&(0x7f0000006740)=""/164, 0xa4}], 0x6}, 0xe00000}, {{&(0x7f0000006880)=@sco, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006900)}, {&(0x7f0000006940)=""/202, 0xca}, {&(0x7f0000006a40)=""/89, 0x59}, {&(0x7f0000006ac0)=""/132, 0x84}, {&(0x7f0000006b80)=""/85, 0x55}, {&(0x7f0000006c00)=""/54, 0x36}, {&(0x7f0000006c40)=""/10, 0xa}, {&(0x7f0000006c80)=""/126, 0x7e}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/112, 0x70}], 0xa, &(0x7f0000006e80)=""/12, 0xc}, 0x9}, {{&(0x7f0000006ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000007040)=[{&(0x7f0000006f40)=""/32, 0x20}, {&(0x7f0000006f80)=""/160, 0xa0}], 0x2, &(0x7f0000007080)=""/205, 0xcd}, 0xfffffc00}, {{&(0x7f0000007180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000007200)=""/183, 0xb7}], 0x1, &(0x7f0000007300)=""/18, 0x12}, 0x9}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007a40)=[{&(0x7f00000073c0)=""/120, 0x78}, {&(0x7f0000007440)=""/28, 0x1c}, {&(0x7f0000007480)=""/73, 0x49}, {&(0x7f0000007500)=""/190, 0xbe}, {&(0x7f00000075c0)=""/197, 0xc5}, {&(0x7f00000076c0)=""/174, 0xae}, {&(0x7f0000007780)=""/139, 0x8b}, {&(0x7f0000007840)=""/19, 0x13}, {&(0x7f0000007880)=""/142, 0x8e}, {&(0x7f0000007940)=""/230, 0xe6}], 0xa, &(0x7f0000007b00)=""/186, 0xba}, 0x6}, {{&(0x7f0000007bc0)=@nfc, 0x80, &(0x7f0000008140)=[{&(0x7f0000007c40)=""/102, 0x66}, {&(0x7f0000007cc0)=""/43, 0x2b}, {&(0x7f0000007d00)=""/201, 0xc9}, {&(0x7f0000007e00)=""/220, 0xdc}, {&(0x7f0000007f00)=""/203, 0xcb}, {&(0x7f0000008000)=""/142, 0x8e}, {&(0x7f00000080c0)=""/106, 0x6a}], 0x7, &(0x7f00000081c0)=""/209, 0xd1}, 0x100}], 0x9, 0x80000002, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) [ 189.664224] nfs4: Unknown parameter '/proc/vmstat' 21:12:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0/file0\x00'}) epoll_create(0x32d22b82) 21:12:23 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) bind$bt_hci(r1, &(0x7f00000001c0)={0x1f, 0x1, 0x3}, 0x6) accept(0xffffffffffffffff, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:23 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:12:23 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f00000015c0)="f9f599796e37327891df89a56b88caa9782effe96dccae1a1155881aad766f05245034a4387b942cb9723e22288f85017495ef6b74a7823d6063c4666486c707c23f207c2f") clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:12:23 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "8cfd92c2242505f499155abc3a3873363e27b84dede4efb46f5211e5980fd41af87dfd9f4d98ff2279910026852a8465eec5a9ac132cfc5a3f84c563989b3f0a48686f0d773f80fd09d574d917191e1bddf33afb9c63d81a61c78c0032b9e6c7f35d67ab53bc1ee7101b49505f4a1f91e32c963099455f766ee2ab0d5e3487f9b22d3087822e6ea1e4769b1217877970be86203d7e1ee0a54257ec6add0cb66874afd3adf277cd705e6fd1ae1e9978300f189838619ed0f5dffedbdf1e0adc56f88ae5e8279cb4a7823d1ed8422b084a6aaa0f0a44a4ccb7e782e13e93ac5b87cb66e0f84cf1e99c7527fb6a85e4b1e2cf65d7900f07bae985318bc19a4f01de902ebd3404133f20bb3477f9c40900ffcaf74f3e5f77b48f7e49b48b2a2daacda8f6439ab4b00cb3aa9c8baa264c74437c50e8a0c0dabfdb3729cbcbb38864a6723c124acb323af6a9ee19496e37cb390d5ee4b64c180ff4737b5c28676ac6b07e4d0172702ab676c8973afd274fbef48eca5bfac026c45684c5b4c824bacb1b787df323ba94d70ee14aa104dba2bb7879d47f09206170ea2483a4965e2373371c9c818d0edac38c157e25a4776317a59e42055cfb8e12dff1a79569d35f3d61eacd7f9035eb12f394f64959d69f3fa36040f60d06452f91794b2f80cf02581b0b5de84383cae195e9a951aa48fc043060f9ed9ff581ef5ac631babb7762affc068e6cf200f1d254502b4d040aab0e2112d50b145e13b04402655ac0ee07e3c2cba1829ed09e5f06aea62ff459582f54a850103d90cfd4655d50a3dd1e160d9fc2d348396ec01961c7f1e2e1534d9632032268ee0c127b53c911977a5acca65737a02008db510ca90acd389761daa004d8379aef5660de25c9d97dd20dfb69b6728b6aa893bf493de784eb39f3a91fb9e022290650b6ee1793a7ad3aa01aad04e1e8e2f648a15e7ac0985dbbb07c3f512b56981df0e7f52453a27f585d5e2a0a0206ed59181a7523fb3af7f4b3f2f1218d81fd19d6956181d53f03a88d5d99f1d190c7793b74e61407155d4707487216a22c9b6761646f23edd5142eb6ff6578e034a6e016c2f24dca97e0d954ef93be149ec6cd90d0e7b1532c0b6b0fe70106acf8bd33b112ba3281203d9debf6514e6cdbabc7429d55478890e4c2a0b5e0fabb89495d2e796c498c59bb29c2d0f9dc049a64584028a99e9353b27c31552c2761c1576c014b323687400b5c845bcc714e86de80808fe18bf3be5962c40ba849fb1bd14ea0631389c25484a41f813fe6075a2c2a82529b8067b34f9ec2574f92f5f36df5388aac9805acf01c726b54ba62c69f2f0f5795d2f51cc1c425762cbd9e2dc90848a65ebdbb8d9fa6a71b53b8d55d00ae7fdd70f9e8af031bae7f0d699e80a5b7adaea443cb7744df4b48d612c65099e8daac5f0a97acabbb6a7b808eb323b9aa4124f085a212798c92cda403bbe690a26e29a2e3f45f00b33892507d8b942ffcb8a3c47ba89d86e10b4e8a6146a305c378e0a3337eb1a10c9f43125dab541e2f9223323ef0da3a2dbfa5e640f3a9293edf1dd3327b4714328b71ccff6b718c644a137dfacae058bd273f773efc6cd6b57fb18f359ce200f964671d9713d124af1ee096903122b3b3bbf36050990b58611e74c970d96532a2bb2c2002b94f949aea9bb462714995a3ec588a53b55ee17907b3dd76aa9d274be919c38b5b83cf7b801b019f9f2db4229fc67b05f5391d206826cb27963860ada211d2c5443f06946dc81b587ed4e9f6c4ce38ee8cc887f56e9cc537ea79b1e5faf84db7fba947e28939261fa3f4675b37a9ccace54b41a99236484427226bd7eabcd8a70aa93fa8bce44c9e1eec54b4a629b3deff88ad05911a2599bbac46133fa5405cf20e1c41385ff5ab49dbf8a855125ab58947bc809302471f140509f02c241dc7749a893f01d16b9eca5b2068221e30e19d313e1d3531c5d027d64c67a529462437baa087c839e41155d97febf0b5b58a73bf99674c73271f2015e554689bee1bdae36987da8abe55ca958ef572b409259c1ea8d5c3943a48b524c6c6f8187feb150ccae3c43aea65b6b5faaba6b58a121239034f0b62a7f45ef990782e470f7620c687bd837caf8e7c1add7f2fe1f7d920706988e70849820bce73ab4e14612ee1f9bebf801a35cbe4db9524514eb3af7e9bd8563a1f0b1b3c64b98dd264676ad9ae548950f0f404d2c7c813f33e75ad050b57bf862cde354d21080233b493525fa4405bb3355df110008b925c15b707ac8cf6f7ed986a8c57f5976224d6a00ed843f2fda48487ea328d919bbed128d9ad053cf869a4b460fdcb0f58fb739cbc75cd2df7c1f9ad6d6eadb857b62f8b8dc73d7e19686c6d62c2f7e61f2f021361df91ee2b8b7eb217f95b43a5f94fdce1c4032248a5aebd399cdec81a663eb374962982f2e8418e04280ee2ed0670577c58ebc24a94546f8748b7af5e13c44d9ee336e9222fa1f2d81712ac4c6c8f98a9827928a6324cec89f3aebd98ab50e3b129b40b54249c6bbbcba0716004d868168cc372c5735e90df680b267e3d14da0f334d1659713bbfab49f08759544d695ca4f6cebdb01c188b3d33746b24c503b9ed0b9fc588a1855d093618ccd16ca21f1ae699aef8786d476ac2e5858aa9cdb3b0f36e803013b70d81bf50ce0cf082855a1aed8434edc9af0c9e657b5896793382edaef8ddb542d34c517fb582ae519b4423d2bf11e6936919b4c1f7fdf68b7d9be47eb7785d18b63ebaa03c3189b79ca99b11822dd39ec61d034b6fc91716517c4e432419104c8795bd47eb39972051a5d547b824ad11b6db757587174c948f37f8738b847965c560c7a39f14c84ec05d7d9e359656c112eefd6615e75aaa738deb010330f0a2b71f82a32f4cb57580cfd189cfe85ee421e091676a7984c47d2257a636ff5ec3479463b6cd34c827ec48379c21bb182f1da4da69b5a063c48a232bb452395faa94a51ab2a34c1c9e242a579486ced123902b7ce267e1329b8418d9a619c82d44512200e636d43e594b4e884aa89f3c2ff4723a4d2333745b5c34aea43d7428f29c76d5b158b9ce447e3edaac3425bbea90f55454b36a1600b13f847f86f56fd7a469a4461d0db4fe380a92db6c4fe2e970abd51dc412d29790df9b98b607b5bdd154ae9f0a40f2f1c356b847acc8ce704a53a516425ed653951ed3cc08b2d21a7f6393cd2bb7a2d95ccdb512dbf7f1db27bc47e7d2a2272a2d514ba829b4486ebb6d31a26064c43c6f76b034a6b1ed2a3f95e79d0a6e00290ca952c4721076630d2fc27f6ddad0001c69e5a13a8a6fe50bfe43c2c99281660a233259ccc3adf1472f5026d544390d46044cd1e69f26e99e4363b35ef430cec7d836abb822398def319ddce73f494928478b9e1a77590cad5c497f234bae4d8c9964e2bce45ee878e5f993a1719dd1ff52036c54598cb42fcfeb40d61ebd88328adda034d6aa18f3c70d2126200c351b98d93377ff62b642664e2ad1c7da68ae2c78120c7f07f06b2ffca429b49557f2abcc20cda4d064ca6fb929f7a1ba2574b004b024610ba1bd9bd25b98f1b07197b9f193deef453b3434258aca22432075404b6d8a3810a819e15d83185b59c4d4c863cdd6fc520f8bbeb9a16c787a15b8bebad44eb7fe75c0fcddd2d7a18e51cfe1f00be91f222d3e82a54a96ba6f603815dc7026b3ef3446d3a1e3d792e041c387c167ef2385c0e04496650e2fefac9b32054f02d641dd0820e792ff1369b09e9962059316075b6d819908556b04c76b7fedc19e793ba1a1101217b3eb729b96c335869dd5137c8c524eaf34053528f42b0655a5b40421594a818f8cf2bce1b2891e646e06fa3b4470a9740258bb904ef43ef3fca443b3d9434d85fe102026b6377621b248aefc62a57c20d79e10f18ca0500a95f5966cdb9f2012e3c6e639634e5d39d6e04c9b9611f086c5aef262b11c3877884dc7e9a5d97a42977f207c2a071bb8bc6d228054efff2195eaf3eaa370611ad48bba2363395dc4e25e693e6b7005679c1c2849c865122031adf42470a2aef9bdbc3aa191d14fd0023993cb2ded28b868178f17f18dba7485febd0e930f30eb1b3892402e12e6f6cad26b5f234b66ac01ef018073f0bef101003d755af15ed4150a79148a300006e3266c21305121284c0d5e47a0e5d2dca934527dbec81d024a4ac65aacdd7923f36d127c2c41fcedf5cc9da264bdfde083bdc184bae934d687a894e96de24c90b44ca1e3d8d993596b56b1f01022c271d0ac5dacbf1b193205113027e15c391d91756f0f448f0da56321aac63bc7dff630a14e18c341ef920f81f93f62a43216a6d2e40dfa8b4fb076eb040950f4034c0972e7cfa8a21a2837c45d8db0509329d62b42e59670902ebfa5f084931d6355659c83ddef702129c9a7bee5e49bc0ab11e11e8cde62358ce802f86fd6b65b1af34659090b795ab2f178bfa9f84e11d3d0dfc391d6f7dd06e86d471dfee8b3526f44e7231ddd1fb5640065c17d50c3959390520c574bfc47f43737b7972f7a97c15386a4370dc247db3c42a51b42c8aa6e8976150580300d25cf0ba79f42438752e31aaeaf3290ffc336a9a5c34b50fcf4ed6e601e1deec8ed8e03016b06eba2fcb8130d63c59b31d2a6f75200233a765d4347f470f5a2b707198dbd7a2f0b6e23c79d643a4be5b25967430310bd576ce9ed8301a2e2a65d9909bc3daf0c18356f62633302397e4c55ba9fdd4d9e79015c29989d071fc4cd70e6c0c0332d706bc7e61dcf86e67a25245612cc23b330471c4bd5e72c4da9f709154354f6d521865a0343d0a917d9bedab0ec9d4850f8f39914c283102731172013f91398f870a7bec3c966023812b292a291ab575cac95b0d88353932345bcd18c492d268f71f44288b5c2af0544b9042ed9c889e6007dd1551eb4925fc52a5f6b533333d5b64da82b980924356b4b45b71039b985390d59bd423dfa15df91efc4b71c95813d51fd3163c8517cf104d266a28e316c0dcec868da435f84ede73f31ee9737d3ffe3abafc006bd8df7ed02ce743a9bf352ffdc3643caa53738da7ef70aa7c10d9edb29aa723dead7b92d052df22920fc9dcd8111453b0c9692e9a206aaaf00100f4aaebad658b92151c9dea10da11d6d4b02e036f5615f938bde47ce1c4e9403aa61e86a6499291bdfb8790255a5f929ebc8583e113e5bf9c750a9deba3d914b9d026580e46b262b4f69dc7ea1a9642c2146d201a95fd79266d157832624c9bbb2123234b673c3b54c0e648f712ec9e73b83d661149324e5922dbcfc9eaf7ee401f4c32a5e2a2eed12b6a31f144c8244a9862c6bbd6e01013c53b98dd50f216cd8a95241e1601b19cb43915486346d5917d0e24f3dba144dc4e63c0a1e3abdac03ce214f0c115121ccc92481d709d9ff7d6e6d22c4c686ed9a1dbc0d75137cde7aa5e2f6e4f2fc3536fc11289dcdf2110a92c8980a905bd99fa6bc082f5d300b9e9986941ea801a7c764909959abd23a866c8df6ae474e5bd859e26c5f88d128db6ec97e9b30ac4446e4468ad22c0ceb6f934e6b6b067bcf7978c1354005b2125e5a2abb721477da451d0a48bc07db0b4cf92cfd1eeb8aebf8c04f9c3fd5d6d597e82cefd0304651b88b2769504ad8fa02ce5e071ce3c06dad5623a7e46803eb6d95861a31bdaafea36cdda999e60077d79a0886ae6f525f0432ca9c33ad44f2eb684af6d2bfa713b3cff64b392d6bce028881d694758360d69ccfdb82adc4df4d59589711ecc0"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000007f00)={r0, r0, 0x1d2}) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:23 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:12:23 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:23 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) write$bt_hci(r0, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r1, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) [ 189.803517] nfs4: Unknown parameter '/proc/vmstat' [ 196.018073] Bluetooth: hci7: command 0x0406 tx timeout [ 196.020941] Bluetooth: hci3: command 0x0406 tx timeout [ 196.021933] Bluetooth: hci6: command 0x0406 tx timeout [ 196.024221] Bluetooth: hci1: command 0x0406 tx timeout [ 196.025218] Bluetooth: hci2: command 0x0406 tx timeout [ 196.026788] Bluetooth: hci0: command 0x0406 tx timeout [ 196.027786] Bluetooth: hci4: command 0x0406 tx timeout [ 196.028919] Bluetooth: hci5: command 0x0406 tx timeout 21:12:32 executing program 3: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x40}) 21:12:32 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:32 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:32 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) socket$inet_icmp(0x2, 0x2, 0x1) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:12:32 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:12:32 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:12:32 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "8cfd92c2242505f499155abc3a3873363e27b84dede4efb46f5211e5980fd41af87dfd9f4d98ff2279910026852a8465eec5a9ac132cfc5a3f84c563989b3f0a48686f0d773f80fd09d574d917191e1bddf33afb9c63d81a61c78c0032b9e6c7f35d67ab53bc1ee7101b49505f4a1f91e32c963099455f766ee2ab0d5e3487f9b22d3087822e6ea1e4769b1217877970be86203d7e1ee0a54257ec6add0cb66874afd3adf277cd705e6fd1ae1e9978300f189838619ed0f5dffedbdf1e0adc56f88ae5e8279cb4a7823d1ed8422b084a6aaa0f0a44a4ccb7e782e13e93ac5b87cb66e0f84cf1e99c7527fb6a85e4b1e2cf65d7900f07bae985318bc19a4f01de902ebd3404133f20bb3477f9c40900ffcaf74f3e5f77b48f7e49b48b2a2daacda8f6439ab4b00cb3aa9c8baa264c74437c50e8a0c0dabfdb3729cbcbb38864a6723c124acb323af6a9ee19496e37cb390d5ee4b64c180ff4737b5c28676ac6b07e4d0172702ab676c8973afd274fbef48eca5bfac026c45684c5b4c824bacb1b787df323ba94d70ee14aa104dba2bb7879d47f09206170ea2483a4965e2373371c9c818d0edac38c157e25a4776317a59e42055cfb8e12dff1a79569d35f3d61eacd7f9035eb12f394f64959d69f3fa36040f60d06452f91794b2f80cf02581b0b5de84383cae195e9a951aa48fc043060f9ed9ff581ef5ac631babb7762affc068e6cf200f1d254502b4d040aab0e2112d50b145e13b04402655ac0ee07e3c2cba1829ed09e5f06aea62ff459582f54a850103d90cfd4655d50a3dd1e160d9fc2d348396ec01961c7f1e2e1534d9632032268ee0c127b53c911977a5acca65737a02008db510ca90acd389761daa004d8379aef5660de25c9d97dd20dfb69b6728b6aa893bf493de784eb39f3a91fb9e022290650b6ee1793a7ad3aa01aad04e1e8e2f648a15e7ac0985dbbb07c3f512b56981df0e7f52453a27f585d5e2a0a0206ed59181a7523fb3af7f4b3f2f1218d81fd19d6956181d53f03a88d5d99f1d190c7793b74e61407155d4707487216a22c9b6761646f23edd5142eb6ff6578e034a6e016c2f24dca97e0d954ef93be149ec6cd90d0e7b1532c0b6b0fe70106acf8bd33b112ba3281203d9debf6514e6cdbabc7429d55478890e4c2a0b5e0fabb89495d2e796c498c59bb29c2d0f9dc049a64584028a99e9353b27c31552c2761c1576c014b323687400b5c845bcc714e86de80808fe18bf3be5962c40ba849fb1bd14ea0631389c25484a41f813fe6075a2c2a82529b8067b34f9ec2574f92f5f36df5388aac9805acf01c726b54ba62c69f2f0f5795d2f51cc1c425762cbd9e2dc90848a65ebdbb8d9fa6a71b53b8d55d00ae7fdd70f9e8af031bae7f0d699e80a5b7adaea443cb7744df4b48d612c65099e8daac5f0a97acabbb6a7b808eb323b9aa4124f085a212798c92cda403bbe690a26e29a2e3f45f00b33892507d8b942ffcb8a3c47ba89d86e10b4e8a6146a305c378e0a3337eb1a10c9f43125dab541e2f9223323ef0da3a2dbfa5e640f3a9293edf1dd3327b4714328b71ccff6b718c644a137dfacae058bd273f773efc6cd6b57fb18f359ce200f964671d9713d124af1ee096903122b3b3bbf36050990b58611e74c970d96532a2bb2c2002b94f949aea9bb462714995a3ec588a53b55ee17907b3dd76aa9d274be919c38b5b83cf7b801b019f9f2db4229fc67b05f5391d206826cb27963860ada211d2c5443f06946dc81b587ed4e9f6c4ce38ee8cc887f56e9cc537ea79b1e5faf84db7fba947e28939261fa3f4675b37a9ccace54b41a99236484427226bd7eabcd8a70aa93fa8bce44c9e1eec54b4a629b3deff88ad05911a2599bbac46133fa5405cf20e1c41385ff5ab49dbf8a855125ab58947bc809302471f140509f02c241dc7749a893f01d16b9eca5b2068221e30e19d313e1d3531c5d027d64c67a529462437baa087c839e41155d97febf0b5b58a73bf99674c73271f2015e554689bee1bdae36987da8abe55ca958ef572b409259c1ea8d5c3943a48b524c6c6f8187feb150ccae3c43aea65b6b5faaba6b58a121239034f0b62a7f45ef990782e470f7620c687bd837caf8e7c1add7f2fe1f7d920706988e70849820bce73ab4e14612ee1f9bebf801a35cbe4db9524514eb3af7e9bd8563a1f0b1b3c64b98dd264676ad9ae548950f0f404d2c7c813f33e75ad050b57bf862cde354d21080233b493525fa4405bb3355df110008b925c15b707ac8cf6f7ed986a8c57f5976224d6a00ed843f2fda48487ea328d919bbed128d9ad053cf869a4b460fdcb0f58fb739cbc75cd2df7c1f9ad6d6eadb857b62f8b8dc73d7e19686c6d62c2f7e61f2f021361df91ee2b8b7eb217f95b43a5f94fdce1c4032248a5aebd399cdec81a663eb374962982f2e8418e04280ee2ed0670577c58ebc24a94546f8748b7af5e13c44d9ee336e9222fa1f2d81712ac4c6c8f98a9827928a6324cec89f3aebd98ab50e3b129b40b54249c6bbbcba0716004d868168cc372c5735e90df680b267e3d14da0f334d1659713bbfab49f08759544d695ca4f6cebdb01c188b3d33746b24c503b9ed0b9fc588a1855d093618ccd16ca21f1ae699aef8786d476ac2e5858aa9cdb3b0f36e803013b70d81bf50ce0cf082855a1aed8434edc9af0c9e657b5896793382edaef8ddb542d34c517fb582ae519b4423d2bf11e6936919b4c1f7fdf68b7d9be47eb7785d18b63ebaa03c3189b79ca99b11822dd39ec61d034b6fc91716517c4e432419104c8795bd47eb39972051a5d547b824ad11b6db757587174c948f37f8738b847965c560c7a39f14c84ec05d7d9e359656c112eefd6615e75aaa738deb010330f0a2b71f82a32f4cb57580cfd189cfe85ee421e091676a7984c47d2257a636ff5ec3479463b6cd34c827ec48379c21bb182f1da4da69b5a063c48a232bb452395faa94a51ab2a34c1c9e242a579486ced123902b7ce267e1329b8418d9a619c82d44512200e636d43e594b4e884aa89f3c2ff4723a4d2333745b5c34aea43d7428f29c76d5b158b9ce447e3edaac3425bbea90f55454b36a1600b13f847f86f56fd7a469a4461d0db4fe380a92db6c4fe2e970abd51dc412d29790df9b98b607b5bdd154ae9f0a40f2f1c356b847acc8ce704a53a516425ed653951ed3cc08b2d21a7f6393cd2bb7a2d95ccdb512dbf7f1db27bc47e7d2a2272a2d514ba829b4486ebb6d31a26064c43c6f76b034a6b1ed2a3f95e79d0a6e00290ca952c4721076630d2fc27f6ddad0001c69e5a13a8a6fe50bfe43c2c99281660a233259ccc3adf1472f5026d544390d46044cd1e69f26e99e4363b35ef430cec7d836abb822398def319ddce73f494928478b9e1a77590cad5c497f234bae4d8c9964e2bce45ee878e5f993a1719dd1ff52036c54598cb42fcfeb40d61ebd88328adda034d6aa18f3c70d2126200c351b98d93377ff62b642664e2ad1c7da68ae2c78120c7f07f06b2ffca429b49557f2abcc20cda4d064ca6fb929f7a1ba2574b004b024610ba1bd9bd25b98f1b07197b9f193deef453b3434258aca22432075404b6d8a3810a819e15d83185b59c4d4c863cdd6fc520f8bbeb9a16c787a15b8bebad44eb7fe75c0fcddd2d7a18e51cfe1f00be91f222d3e82a54a96ba6f603815dc7026b3ef3446d3a1e3d792e041c387c167ef2385c0e04496650e2fefac9b32054f02d641dd0820e792ff1369b09e9962059316075b6d819908556b04c76b7fedc19e793ba1a1101217b3eb729b96c335869dd5137c8c524eaf34053528f42b0655a5b40421594a818f8cf2bce1b2891e646e06fa3b4470a9740258bb904ef43ef3fca443b3d9434d85fe102026b6377621b248aefc62a57c20d79e10f18ca0500a95f5966cdb9f2012e3c6e639634e5d39d6e04c9b9611f086c5aef262b11c3877884dc7e9a5d97a42977f207c2a071bb8bc6d228054efff2195eaf3eaa370611ad48bba2363395dc4e25e693e6b7005679c1c2849c865122031adf42470a2aef9bdbc3aa191d14fd0023993cb2ded28b868178f17f18dba7485febd0e930f30eb1b3892402e12e6f6cad26b5f234b66ac01ef018073f0bef101003d755af15ed4150a79148a300006e3266c21305121284c0d5e47a0e5d2dca934527dbec81d024a4ac65aacdd7923f36d127c2c41fcedf5cc9da264bdfde083bdc184bae934d687a894e96de24c90b44ca1e3d8d993596b56b1f01022c271d0ac5dacbf1b193205113027e15c391d91756f0f448f0da56321aac63bc7dff630a14e18c341ef920f81f93f62a43216a6d2e40dfa8b4fb076eb040950f4034c0972e7cfa8a21a2837c45d8db0509329d62b42e59670902ebfa5f084931d6355659c83ddef702129c9a7bee5e49bc0ab11e11e8cde62358ce802f86fd6b65b1af34659090b795ab2f178bfa9f84e11d3d0dfc391d6f7dd06e86d471dfee8b3526f44e7231ddd1fb5640065c17d50c3959390520c574bfc47f43737b7972f7a97c15386a4370dc247db3c42a51b42c8aa6e8976150580300d25cf0ba79f42438752e31aaeaf3290ffc336a9a5c34b50fcf4ed6e601e1deec8ed8e03016b06eba2fcb8130d63c59b31d2a6f75200233a765d4347f470f5a2b707198dbd7a2f0b6e23c79d643a4be5b25967430310bd576ce9ed8301a2e2a65d9909bc3daf0c18356f62633302397e4c55ba9fdd4d9e79015c29989d071fc4cd70e6c0c0332d706bc7e61dcf86e67a25245612cc23b330471c4bd5e72c4da9f709154354f6d521865a0343d0a917d9bedab0ec9d4850f8f39914c283102731172013f91398f870a7bec3c966023812b292a291ab575cac95b0d88353932345bcd18c492d268f71f44288b5c2af0544b9042ed9c889e6007dd1551eb4925fc52a5f6b533333d5b64da82b980924356b4b45b71039b985390d59bd423dfa15df91efc4b71c95813d51fd3163c8517cf104d266a28e316c0dcec868da435f84ede73f31ee9737d3ffe3abafc006bd8df7ed02ce743a9bf352ffdc3643caa53738da7ef70aa7c10d9edb29aa723dead7b92d052df22920fc9dcd8111453b0c9692e9a206aaaf00100f4aaebad658b92151c9dea10da11d6d4b02e036f5615f938bde47ce1c4e9403aa61e86a6499291bdfb8790255a5f929ebc8583e113e5bf9c750a9deba3d914b9d026580e46b262b4f69dc7ea1a9642c2146d201a95fd79266d157832624c9bbb2123234b673c3b54c0e648f712ec9e73b83d661149324e5922dbcfc9eaf7ee401f4c32a5e2a2eed12b6a31f144c8244a9862c6bbd6e01013c53b98dd50f216cd8a95241e1601b19cb43915486346d5917d0e24f3dba144dc4e63c0a1e3abdac03ce214f0c115121ccc92481d709d9ff7d6e6d22c4c686ed9a1dbc0d75137cde7aa5e2f6e4f2fc3536fc11289dcdf2110a92c8980a905bd99fa6bc082f5d300b9e9986941ea801a7c764909959abd23a866c8df6ae474e5bd859e26c5f88d128db6ec97e9b30ac4446e4468ad22c0ceb6f934e6b6b067bcf7978c1354005b2125e5a2abb721477da451d0a48bc07db0b4cf92cfd1eeb8aebf8c04f9c3fd5d6d597e82cefd0304651b88b2769504ad8fa02ce5e071ce3c06dad5623a7e46803eb6d95861a31bdaafea36cdda999e60077d79a0886ae6f525f0432ca9c33ad44f2eb684af6d2bfa713b3cff64b392d6bce028881d694758360d69ccfdb82adc4df4d59589711ecc0"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007e80)={0x0}, &(0x7f0000007ec0)=0xc) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) epoll_create(0x32d22b82) [ 198.688563] nfs4: Unknown parameter '/proc/vmstat' 21:12:32 executing program 3: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x40}) 21:12:41 executing program 6: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, 0xffffffffffffffff, 0x10000000) 21:12:41 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:12:41 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "8cfd92c2242505f499155abc3a3873363e27b84dede4efb46f5211e5980fd41af87dfd9f4d98ff2279910026852a8465eec5a9ac132cfc5a3f84c563989b3f0a48686f0d773f80fd09d574d917191e1bddf33afb9c63d81a61c78c0032b9e6c7f35d67ab53bc1ee7101b49505f4a1f91e32c963099455f766ee2ab0d5e3487f9b22d3087822e6ea1e4769b1217877970be86203d7e1ee0a54257ec6add0cb66874afd3adf277cd705e6fd1ae1e9978300f189838619ed0f5dffedbdf1e0adc56f88ae5e8279cb4a7823d1ed8422b084a6aaa0f0a44a4ccb7e782e13e93ac5b87cb66e0f84cf1e99c7527fb6a85e4b1e2cf65d7900f07bae985318bc19a4f01de902ebd3404133f20bb3477f9c40900ffcaf74f3e5f77b48f7e49b48b2a2daacda8f6439ab4b00cb3aa9c8baa264c74437c50e8a0c0dabfdb3729cbcbb38864a6723c124acb323af6a9ee19496e37cb390d5ee4b64c180ff4737b5c28676ac6b07e4d0172702ab676c8973afd274fbef48eca5bfac026c45684c5b4c824bacb1b787df323ba94d70ee14aa104dba2bb7879d47f09206170ea2483a4965e2373371c9c818d0edac38c157e25a4776317a59e42055cfb8e12dff1a79569d35f3d61eacd7f9035eb12f394f64959d69f3fa36040f60d06452f91794b2f80cf02581b0b5de84383cae195e9a951aa48fc043060f9ed9ff581ef5ac631babb7762affc068e6cf200f1d254502b4d040aab0e2112d50b145e13b04402655ac0ee07e3c2cba1829ed09e5f06aea62ff459582f54a850103d90cfd4655d50a3dd1e160d9fc2d348396ec01961c7f1e2e1534d9632032268ee0c127b53c911977a5acca65737a02008db510ca90acd389761daa004d8379aef5660de25c9d97dd20dfb69b6728b6aa893bf493de784eb39f3a91fb9e022290650b6ee1793a7ad3aa01aad04e1e8e2f648a15e7ac0985dbbb07c3f512b56981df0e7f52453a27f585d5e2a0a0206ed59181a7523fb3af7f4b3f2f1218d81fd19d6956181d53f03a88d5d99f1d190c7793b74e61407155d4707487216a22c9b6761646f23edd5142eb6ff6578e034a6e016c2f24dca97e0d954ef93be149ec6cd90d0e7b1532c0b6b0fe70106acf8bd33b112ba3281203d9debf6514e6cdbabc7429d55478890e4c2a0b5e0fabb89495d2e796c498c59bb29c2d0f9dc049a64584028a99e9353b27c31552c2761c1576c014b323687400b5c845bcc714e86de80808fe18bf3be5962c40ba849fb1bd14ea0631389c25484a41f813fe6075a2c2a82529b8067b34f9ec2574f92f5f36df5388aac9805acf01c726b54ba62c69f2f0f5795d2f51cc1c425762cbd9e2dc90848a65ebdbb8d9fa6a71b53b8d55d00ae7fdd70f9e8af031bae7f0d699e80a5b7adaea443cb7744df4b48d612c65099e8daac5f0a97acabbb6a7b808eb323b9aa4124f085a212798c92cda403bbe690a26e29a2e3f45f00b33892507d8b942ffcb8a3c47ba89d86e10b4e8a6146a305c378e0a3337eb1a10c9f43125dab541e2f9223323ef0da3a2dbfa5e640f3a9293edf1dd3327b4714328b71ccff6b718c644a137dfacae058bd273f773efc6cd6b57fb18f359ce200f964671d9713d124af1ee096903122b3b3bbf36050990b58611e74c970d96532a2bb2c2002b94f949aea9bb462714995a3ec588a53b55ee17907b3dd76aa9d274be919c38b5b83cf7b801b019f9f2db4229fc67b05f5391d206826cb27963860ada211d2c5443f06946dc81b587ed4e9f6c4ce38ee8cc887f56e9cc537ea79b1e5faf84db7fba947e28939261fa3f4675b37a9ccace54b41a99236484427226bd7eabcd8a70aa93fa8bce44c9e1eec54b4a629b3deff88ad05911a2599bbac46133fa5405cf20e1c41385ff5ab49dbf8a855125ab58947bc809302471f140509f02c241dc7749a893f01d16b9eca5b2068221e30e19d313e1d3531c5d027d64c67a529462437baa087c839e41155d97febf0b5b58a73bf99674c73271f2015e554689bee1bdae36987da8abe55ca958ef572b409259c1ea8d5c3943a48b524c6c6f8187feb150ccae3c43aea65b6b5faaba6b58a121239034f0b62a7f45ef990782e470f7620c687bd837caf8e7c1add7f2fe1f7d920706988e70849820bce73ab4e14612ee1f9bebf801a35cbe4db9524514eb3af7e9bd8563a1f0b1b3c64b98dd264676ad9ae548950f0f404d2c7c813f33e75ad050b57bf862cde354d21080233b493525fa4405bb3355df110008b925c15b707ac8cf6f7ed986a8c57f5976224d6a00ed843f2fda48487ea328d919bbed128d9ad053cf869a4b460fdcb0f58fb739cbc75cd2df7c1f9ad6d6eadb857b62f8b8dc73d7e19686c6d62c2f7e61f2f021361df91ee2b8b7eb217f95b43a5f94fdce1c4032248a5aebd399cdec81a663eb374962982f2e8418e04280ee2ed0670577c58ebc24a94546f8748b7af5e13c44d9ee336e9222fa1f2d81712ac4c6c8f98a9827928a6324cec89f3aebd98ab50e3b129b40b54249c6bbbcba0716004d868168cc372c5735e90df680b267e3d14da0f334d1659713bbfab49f08759544d695ca4f6cebdb01c188b3d33746b24c503b9ed0b9fc588a1855d093618ccd16ca21f1ae699aef8786d476ac2e5858aa9cdb3b0f36e803013b70d81bf50ce0cf082855a1aed8434edc9af0c9e657b5896793382edaef8ddb542d34c517fb582ae519b4423d2bf11e6936919b4c1f7fdf68b7d9be47eb7785d18b63ebaa03c3189b79ca99b11822dd39ec61d034b6fc91716517c4e432419104c8795bd47eb39972051a5d547b824ad11b6db757587174c948f37f8738b847965c560c7a39f14c84ec05d7d9e359656c112eefd6615e75aaa738deb010330f0a2b71f82a32f4cb57580cfd189cfe85ee421e091676a7984c47d2257a636ff5ec3479463b6cd34c827ec48379c21bb182f1da4da69b5a063c48a232bb452395faa94a51ab2a34c1c9e242a579486ced123902b7ce267e1329b8418d9a619c82d44512200e636d43e594b4e884aa89f3c2ff4723a4d2333745b5c34aea43d7428f29c76d5b158b9ce447e3edaac3425bbea90f55454b36a1600b13f847f86f56fd7a469a4461d0db4fe380a92db6c4fe2e970abd51dc412d29790df9b98b607b5bdd154ae9f0a40f2f1c356b847acc8ce704a53a516425ed653951ed3cc08b2d21a7f6393cd2bb7a2d95ccdb512dbf7f1db27bc47e7d2a2272a2d514ba829b4486ebb6d31a26064c43c6f76b034a6b1ed2a3f95e79d0a6e00290ca952c4721076630d2fc27f6ddad0001c69e5a13a8a6fe50bfe43c2c99281660a233259ccc3adf1472f5026d544390d46044cd1e69f26e99e4363b35ef430cec7d836abb822398def319ddce73f494928478b9e1a77590cad5c497f234bae4d8c9964e2bce45ee878e5f993a1719dd1ff52036c54598cb42fcfeb40d61ebd88328adda034d6aa18f3c70d2126200c351b98d93377ff62b642664e2ad1c7da68ae2c78120c7f07f06b2ffca429b49557f2abcc20cda4d064ca6fb929f7a1ba2574b004b024610ba1bd9bd25b98f1b07197b9f193deef453b3434258aca22432075404b6d8a3810a819e15d83185b59c4d4c863cdd6fc520f8bbeb9a16c787a15b8bebad44eb7fe75c0fcddd2d7a18e51cfe1f00be91f222d3e82a54a96ba6f603815dc7026b3ef3446d3a1e3d792e041c387c167ef2385c0e04496650e2fefac9b32054f02d641dd0820e792ff1369b09e9962059316075b6d819908556b04c76b7fedc19e793ba1a1101217b3eb729b96c335869dd5137c8c524eaf34053528f42b0655a5b40421594a818f8cf2bce1b2891e646e06fa3b4470a9740258bb904ef43ef3fca443b3d9434d85fe102026b6377621b248aefc62a57c20d79e10f18ca0500a95f5966cdb9f2012e3c6e639634e5d39d6e04c9b9611f086c5aef262b11c3877884dc7e9a5d97a42977f207c2a071bb8bc6d228054efff2195eaf3eaa370611ad48bba2363395dc4e25e693e6b7005679c1c2849c865122031adf42470a2aef9bdbc3aa191d14fd0023993cb2ded28b868178f17f18dba7485febd0e930f30eb1b3892402e12e6f6cad26b5f234b66ac01ef018073f0bef101003d755af15ed4150a79148a300006e3266c21305121284c0d5e47a0e5d2dca934527dbec81d024a4ac65aacdd7923f36d127c2c41fcedf5cc9da264bdfde083bdc184bae934d687a894e96de24c90b44ca1e3d8d993596b56b1f01022c271d0ac5dacbf1b193205113027e15c391d91756f0f448f0da56321aac63bc7dff630a14e18c341ef920f81f93f62a43216a6d2e40dfa8b4fb076eb040950f4034c0972e7cfa8a21a2837c45d8db0509329d62b42e59670902ebfa5f084931d6355659c83ddef702129c9a7bee5e49bc0ab11e11e8cde62358ce802f86fd6b65b1af34659090b795ab2f178bfa9f84e11d3d0dfc391d6f7dd06e86d471dfee8b3526f44e7231ddd1fb5640065c17d50c3959390520c574bfc47f43737b7972f7a97c15386a4370dc247db3c42a51b42c8aa6e8976150580300d25cf0ba79f42438752e31aaeaf3290ffc336a9a5c34b50fcf4ed6e601e1deec8ed8e03016b06eba2fcb8130d63c59b31d2a6f75200233a765d4347f470f5a2b707198dbd7a2f0b6e23c79d643a4be5b25967430310bd576ce9ed8301a2e2a65d9909bc3daf0c18356f62633302397e4c55ba9fdd4d9e79015c29989d071fc4cd70e6c0c0332d706bc7e61dcf86e67a25245612cc23b330471c4bd5e72c4da9f709154354f6d521865a0343d0a917d9bedab0ec9d4850f8f39914c283102731172013f91398f870a7bec3c966023812b292a291ab575cac95b0d88353932345bcd18c492d268f71f44288b5c2af0544b9042ed9c889e6007dd1551eb4925fc52a5f6b533333d5b64da82b980924356b4b45b71039b985390d59bd423dfa15df91efc4b71c95813d51fd3163c8517cf104d266a28e316c0dcec868da435f84ede73f31ee9737d3ffe3abafc006bd8df7ed02ce743a9bf352ffdc3643caa53738da7ef70aa7c10d9edb29aa723dead7b92d052df22920fc9dcd8111453b0c9692e9a206aaaf00100f4aaebad658b92151c9dea10da11d6d4b02e036f5615f938bde47ce1c4e9403aa61e86a6499291bdfb8790255a5f929ebc8583e113e5bf9c750a9deba3d914b9d026580e46b262b4f69dc7ea1a9642c2146d201a95fd79266d157832624c9bbb2123234b673c3b54c0e648f712ec9e73b83d661149324e5922dbcfc9eaf7ee401f4c32a5e2a2eed12b6a31f144c8244a9862c6bbd6e01013c53b98dd50f216cd8a95241e1601b19cb43915486346d5917d0e24f3dba144dc4e63c0a1e3abdac03ce214f0c115121ccc92481d709d9ff7d6e6d22c4c686ed9a1dbc0d75137cde7aa5e2f6e4f2fc3536fc11289dcdf2110a92c8980a905bd99fa6bc082f5d300b9e9986941ea801a7c764909959abd23a866c8df6ae474e5bd859e26c5f88d128db6ec97e9b30ac4446e4468ad22c0ceb6f934e6b6b067bcf7978c1354005b2125e5a2abb721477da451d0a48bc07db0b4cf92cfd1eeb8aebf8c04f9c3fd5d6d597e82cefd0304651b88b2769504ad8fa02ce5e071ce3c06dad5623a7e46803eb6d95861a31bdaafea36cdda999e60077d79a0886ae6f525f0432ca9c33ad44f2eb684af6d2bfa713b3cff64b392d6bce028881d694758360d69ccfdb82adc4df4d59589711ecc0"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) recvmmsg(r0, &(0x7f0000007c80)=[{{&(0x7f0000001440)=@xdp, 0x80, &(0x7f0000002540)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/82, 0x52}], 0x2, &(0x7f0000002580)}, 0xff}, {{&(0x7f00000025c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002640)=""/141, 0x8d}, {&(0x7f0000002700)=""/173, 0xad}], 0x2, &(0x7f0000002800)=""/169, 0xa9}, 0x8}, {{&(0x7f00000028c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002940)=""/68, 0x44}, {&(0x7f00000029c0)=""/136, 0x88}, {&(0x7f0000002a80)=""/232, 0xe8}, {&(0x7f0000002b80)=""/12, 0xc}, {&(0x7f0000002bc0)=""/44, 0x2c}, {&(0x7f0000002c00)=""/203, 0xcb}], 0x6, &(0x7f0000002d80)=""/1, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002dc0)=""/239, 0xef}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/129, 0x81}], 0x3, &(0x7f0000003fc0)=""/71, 0x47}}, {{&(0x7f0000004040)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f00000054c0)=[{&(0x7f00000040c0)=""/100, 0x64}, {&(0x7f0000004140)}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/21, 0x15}, {&(0x7f00000051c0)=""/98, 0x62}, {&(0x7f0000005240)=""/84, 0x54}, {&(0x7f00000052c0)=""/105, 0x69}, {&(0x7f0000005340)=""/170, 0xaa}, {&(0x7f0000005400)=""/172, 0xac}], 0x9, &(0x7f0000005580)=""/23, 0x17}, 0x7fffffff}, {{&(0x7f00000055c0)=@qipcrtr, 0x80, &(0x7f0000006800)=[{&(0x7f0000005640)=""/138, 0x8a}, {&(0x7f0000005700)=""/253, 0xfd}, {&(0x7f0000005800)=""/4096, 0x1000}], 0x3}, 0x8}, {{&(0x7f0000006840)=@ax25={{0x3, @null}, [@remote, @rose, @default, @netrom, @null, @rose, @rose, @rose]}, 0x80, &(0x7f0000007b80)=[{&(0x7f00000068c0)=""/54, 0x36}, {&(0x7f0000006900)=""/198, 0xc6}, {&(0x7f0000006a00)=""/88, 0x58}, {&(0x7f0000006a80)=""/4, 0x4}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/190, 0xbe}], 0x6, &(0x7f0000007c00)=""/102, 0x66}, 0xd94}], 0x7, 0x40000120, &(0x7f0000007e40)) r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:41 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:41 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) epoll_create(0x32d22b82) 21:12:41 executing program 3: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) 21:12:41 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:12:41 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x80000001, 0x10001) epoll_create(0x32d22b82) [ 208.002400] nfs4: Unknown parameter '/proc/vmstat' 21:12:41 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x13, 0x10, 0x70bd28, 0x25dfdbff, {0xf, 0x2, 0x0, 0x40, {0x4e22, 0x4e23, [0x1f, 0x9, 0xffff8001, 0x3dce4abe], [0x0, 0x3, 0x7, 0x3], 0x0, [0x0, 0x4]}, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "a721be29d42340049e70164c2b3478b50ade904d2699052be9fbf238e0d4cc462e99b6ecd4632533de08dbc725c1c945334e306307c32b615c0d4cde720d5f9760ca3dda670160d87e2dee8f07967e31917fd21e321c4efc6bd54648db2757a6fa7b2428b7a40c484068e51fc5dc5032933aaac6993ec0a956dd35fd7ea6b45f61014fdfdf6c6ff67eaa09c3e723b5f7bc17eb55fab30356d80ddbb4d7625d3e5c4222d7781f22512fc4d12f005943b7e54d825beb39c2a146ff9f252659794dde91efb3c6d498588db7724f4c4b98e62b31"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "d59aa2c8e1b16b4697d96538bd69f356a9520de40b521c6f03e91ee034bd3849582ad06e3b2c41094b95ff6223ba6d2a36d15386c4c5b2c6518c22b2edff816a328c83cdef4a49c5374e88167a9257742ceb3846f16daadb689b715f3f1544854ef8d31e597a47fdb38c6601455601e675a9d1321b7c2b99540dcd0bfcb70e71299ff9b8b4886d870b90fd408b54e11483596f6305e89c6a23d9f6c90aae88ff44769ee131ed791d25a5443d8f31495004307cdbb987d5128f6ca0e865738b18f726726e54817d60caf79e58e3f1624aa433e6359743c1e510851e90a0f6ba53fe740bb6768b2c70c3d1bc16a956a5c81d"}, @INET_DIAG_REQ_BYTECODE={0x9e, 0x1, "7efff0ef4ade8146adcf67fc8f5a95079fc2367e97a63a39d87bc09363187df0401d6d704e65ad3a249cfb0b990c74a36648fdeced3e3cda1c09c5d72792e211a90c370295e93eec2bd53575c0646d5e99c7c864bcbb73adf1bd9191b6978c7df609293af0607165161b409e073c3ca7d747369dfae115aaba09afcf70ee34fdf5c292d9bf59dc68eda7ceb19a47314ed3ba1337a22f3dbbade2"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "77669bde23d99080ca1076915038d22fcb03dac5ca2c2fe16708203ec4a3fa32ac6c55084c00bb93a55e510feee8181e36dccd4708eac64b0945e6b679"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x4801) r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:41 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000a80)=""/20, &(0x7f0000000ac0)=0x14) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:41 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:41 executing program 6: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, 0xffffffffffffffff, 0x10000000) 21:12:41 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:41 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:12:41 executing program 4: epoll_create(0x32d22b82) 21:12:41 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:12:42 executing program 7: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x80000001}}, './file0\x00'}) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) [ 208.277322] nfs4: Unknown parameter '/proc/vmstat' 21:12:42 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:50 executing program 4: epoll_create(0x0) 21:12:50 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:50 executing program 5: write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:50 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) socket$inet_icmp(0x2, 0x2, 0x1) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r2, r3+10000000}) 21:12:50 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/keys\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r4, {r2, r3}}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:50 executing program 6: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, 0xffffffffffffffff, 0x10000000) 21:12:50 executing program 7: r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:50 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) [ 216.633701] nfs4: Unknown parameter '/proc/vmstat' 21:12:50 executing program 4: epoll_create(0x0) 21:12:50 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r2, r3}}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:50 executing program 6: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:12:50 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r2, r3+10000000}) 21:12:50 executing program 5: write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:50 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:50 executing program 7: getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:50 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) [ 216.922323] nfs4: Unknown parameter '/proc/vmstat' 21:12:59 executing program 4: epoll_create(0x0) 21:12:59 executing program 7: getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:59 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:12:59 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r1, r2+10000000}) 21:12:59 executing program 5: write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)={0x1, @accept_phy_link={{0x436, 0xf1}, {0xc8, 0x3, 0xff, "f021000979eb1570e37a469e203b83e7a0aa0c1b6484c4d2218c04cf5f7f02212817b1b0ce68e5e624fc92a9425a74ec0d9e6a21f1600e598f547ccbc9248f172c5db59db242a2f78218be689e40109ab6b418dbf0fcde9ee490954f451c69e52f65e251ae1b76eb9e43e99361205792fee487dbe21b71d67ba1d87813748ace3c71cbca4c84874fcd1a8cbb2a273d94da612d23b943138bf972a52361b41a5e6307d64784bbc9d5deb6b8a2af89d72c13714aa80516f70f316427c8f55ac35f5319d0d9baf9545afab5fb51a5a22b84dbe3764566aa812e225109eb5b83e5f4312e29c0844af8aca3530382751e"}}}, 0xf5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:59 executing program 6: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:12:59 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:59 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:59 executing program 5: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:12:59 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r1, r2+10000000}) [ 225.974293] nfs4: Unknown parameter '/proc/vmstat' 21:12:59 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:12:59 executing program 6: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:12:59 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:12:59 executing program 7: getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f000000a940)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) 21:12:59 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r0, r1+10000000}) 21:12:59 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:12:59 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r0, r1+10000000}) 21:12:59 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 226.189613] nfs4: Unknown parameter '/proc/vmstat' 21:13:06 executing program 5: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:13:06 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000980)={0x50000000}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:06 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:13:06 executing program 7: r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 21:13:06 executing program 2: syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:06 executing program 6: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:06 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:06 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r0, r1+10000000}) [ 233.165801] nfs4: Unknown parameter '/proc/vmstat' 21:13:06 executing program 0: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r0, r1+10000000}) 21:13:07 executing program 2: syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:07 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) [ 233.280544] nfs4: Unknown parameter '/proc/vmstat' 21:13:13 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:13 executing program 2: syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:13 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:13:13 executing program 6: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:13 executing program 0: clock_getres(0x1, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r0, r1+10000000}) 21:13:13 executing program 5: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:13:13 executing program 7: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:13 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:13 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) epoll_create1(0x80000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:13 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) [ 239.891802] nfs4: Unknown parameter '/proc/vmstat' 21:13:13 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:13 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r0, r1+10000000}) 21:13:13 executing program 6: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:13 executing program 7: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:13 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:13 executing program 5: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000001e80)=@tipc=@id, &(0x7f0000001f00)=0x80) 21:13:13 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) getpeername$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000940)=0x14) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:13 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:13:13 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:13 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) [ 240.060151] nfs4: Unknown parameter '/proc/vmstat' 21:13:13 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) socket$inet_icmp(0x2, 0x2, 0x1) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r2, r3+10000000}) [ 240.137296] nfs4: Unknown parameter '/proc/vmstat' 21:13:22 executing program 7: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:22 executing program 0: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:13:22 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) socket$inet_icmp(0x2, 0x2, 0x1) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r2, r3+10000000}) 21:13:22 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000008c0), 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:22 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:22 executing program 4: syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:22 executing program 5: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, 0x0, &(0x7f0000001f00)) 21:13:22 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 249.065260] nfs4: Unknown parameter '/proc/vmstat' 21:13:22 executing program 7: syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:13:22 executing program 0: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:13:22 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:31 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:31 executing program 4: syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:31 executing program 0: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:13:31 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:31 executing program 7: syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:13:31 executing program 5: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, 0x0, &(0x7f0000001f00)) 21:13:31 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) socket$inet_icmp(0x2, 0x2, 0x1) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r2, r3+10000000}) 21:13:31 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) [ 257.389848] nfs4: Unknown parameter '/proc/vmstat' 21:13:31 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:31 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:31 executing program 4: syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:31 executing program 7: syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:13:31 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:31 executing program 5: write$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(r0, 0x0, 0x0) 21:13:31 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, &(0x7f0000004000)={r0, r1+10000000}) 21:13:31 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:13:31 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:31 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 257.576174] nfs4: Unknown parameter '/proc/vmstat' 21:13:31 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:38 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000b00)={{0x1, 0x1, 0x18}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) [ 265.148806] nfs4: Unknown parameter '/proc/vmstat' 21:13:38 executing program 7: syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:13:38 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:38 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:38 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004000)={r0, r1+10000000}) 21:13:38 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:38 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:13:38 executing program 2: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:38 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:38 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:39 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000001380)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:13:39 executing program 2: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 265.255650] nfs4: Unknown parameter '/proc/vmstat' 21:13:39 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:39 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:13:39 executing program 7: syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:13:47 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:47 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, 0xffffffffffffffff, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:47 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 21:13:47 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:47 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:47 executing program 2: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:47 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:13:47 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) [ 273.897298] nfs4: Unknown parameter '/proc/vmstat' 21:13:47 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:47 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000000c0)) 21:13:47 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:47 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:13:47 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, 0xffffffffffffffff, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:47 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:47 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:13:47 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) [ 274.113784] nfs4: Unknown parameter '/proc/vmstat' 21:13:56 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, 0xffffffffffffffff, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:56 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 21:13:56 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:56 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:13:56 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:13:56 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:56 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:56 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004000)={0x0, r0+10000000}) [ 282.850227] nfs4: Unknown parameter '/proc/vmstat' 21:13:56 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) 21:13:56 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:13:56 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004000)={0x0, 0x0}) 21:13:56 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:56 executing program 7: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 21:13:56 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:13:56 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:13:56 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:13:56 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) [ 283.157528] nfs4: Unknown parameter '/proc/vmstat' 21:14:05 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:05 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:14:05 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004000)={0x0, 0x0}) 21:14:05 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000087c0)=""/169, &(0x7f0000008880)=0xa9) 21:14:05 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:05 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:05 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:05 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) [ 291.619629] nfs4: Unknown parameter '/proc/vmstat' [ 291.640260] nfs4: Unknown parameter '/proc/vmstat' 21:14:05 executing program 0: clock_gettime(0x0, &(0x7f0000003fc0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004000)={0x0, 0x0}) 21:14:05 executing program 4: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:05 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000008880)) 21:14:05 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:05 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:05 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) 21:14:05 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:05 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) [ 291.811230] nfs4: Unknown parameter '/proc/vmstat' [ 291.882846] nfs4: Unknown parameter '/proc/vmstat' 21:14:14 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r4, r5+10000000}) 21:14:14 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:14 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:14 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 21:14:14 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:14 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 21:14:14 executing program 4: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:14 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 300.656153] nfs4: Unknown parameter '/proc/vmstat' [ 300.664400] nfs4: Unknown parameter '/proc/vmstat' 21:14:14 executing program 4: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:14 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x0, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:14 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:14 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 21:14:14 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:14 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:14:14 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 300.858170] nfs4: Unknown parameter '/proc/vmstat' 21:14:14 executing program 1: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) [ 300.883013] nfs4: Unknown parameter '/proc/vmstat' 21:14:14 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) [ 300.973873] nfs4: Unknown parameter '/proc/vmstat' 21:14:23 executing program 1: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:23 executing program 4: r0 = syz_io_uring_setup(0x591f, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:23 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:23 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x0, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:23 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:14:23 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x10000000) 21:14:23 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:23 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) [ 309.801512] nfs4: Unknown parameter '/proc/vmstat' [ 309.804328] nfs4: Unknown parameter '/proc/vmstat' 21:14:23 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x0, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 309.843035] nfs4: Unknown parameter '/proc/vmstat' 21:14:23 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:14:23 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:23 executing program 6: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x10000000) 21:14:23 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:14:23 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:23 executing program 1: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) [ 310.016833] nfs4: Unknown parameter '/proc/vmstat' [ 310.034338] nfs4: Unknown parameter '/proc/vmstat' 21:14:31 executing program 6: syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x10000000) 21:14:31 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:31 executing program 1: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:14:31 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:14:31 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:31 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:14:31 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:31 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) [ 317.733216] nfs4: Unknown parameter '/proc/vmstat' 21:14:31 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) 21:14:31 executing program 1: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:14:31 executing program 6: syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x10000000) [ 317.815362] nfs4: Unknown parameter '/proc/vmstat' [ 317.818565] nfs4: Unknown parameter '/proc/vmstat' 21:14:31 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) [ 317.846963] nfs4: Unknown parameter '/proc/vmstat' 21:14:31 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:31 executing program 6: syz_io_uring_setup(0x591f, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x10000000) 21:14:31 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) [ 317.931494] [ 317.931678] ===================================== [ 317.932089] WARNING: bad unlock balance detected! [ 317.932486] 6.19.0-rc5-next-20260114 #1 Not tainted [ 317.932886] ------------------------------------- [ 317.933282] syz-executor.6/4984 is trying to release lock (rcu_read_lock) at: [ 317.933858] [] __wait_on_freeing_inode+0x105/0x350 [ 317.934385] but there are no more locks to release! [ 317.934781] [ 317.934781] other info that might help us debug this: [ 317.935304] 4 locks held by syz-executor.6/4984: [ 317.935685] #0: ffff88800f8023f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 317.936407] #1: ffff88801fb12078 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 317.937213] #2: ffff88800f806950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 317.937949] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 317.938701] [ 317.938701] stack backtrace: [ 317.939937] CPU: 1 UID: 0 PID: 4984 Comm: syz-executor.6 Not tainted 6.19.0-rc5-next-20260114 #1 PREEMPT(lazy) [ 317.939952] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 317.939959] Call Trace: [ 317.939963] [ 317.939967] dump_stack_lvl+0xca/0x120 [ 317.939997] ? __wait_on_freeing_inode+0x105/0x350 [ 317.940011] print_unlock_imbalance_bug+0x118/0x130 [ 317.940027] ? __wait_on_freeing_inode+0x105/0x350 [ 317.940041] lock_release+0x1ee/0x270 [ 317.940056] __wait_on_freeing_inode+0x10a/0x350 [ 317.940070] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 317.940086] ? __pfx_var_wake_function+0x10/0x10 [ 317.940104] ? lock_is_held_type+0x9e/0x120 [ 317.940123] insert_inode_locked+0x25f/0x890 [ 317.940140] __ext4_new_inode+0x223d/0x4cd0 [ 317.940157] ? __pfx___ext4_new_inode+0x10/0x10 [ 317.940171] ? __pfx___dquot_initialize+0x10/0x10 [ 317.940190] ? __pfx_avc_has_perm+0x10/0x10 [ 317.940206] ext4_symlink+0x623/0xb40 [ 317.940225] ? __pfx_ext4_symlink+0x10/0x10 [ 317.940241] ? security_inode_permission+0x72/0xe0 [ 317.940254] vfs_symlink+0x44b/0x840 [ 317.940271] do_symlinkat+0x153/0x440 [ 317.940284] ? __pfx_do_symlinkat+0x10/0x10 [ 317.940298] ? strncpy_from_user+0x21b/0x2f0 [ 317.940315] __x64_sys_symlink+0x79/0xa0 [ 317.940328] do_syscall_64+0xbf/0x420 [ 317.940340] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.940353] RIP: 0033:0x7f4ff41e9427 [ 317.940362] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 317.940373] RSP: 002b:00007ffda6a8fcd8 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 317.940384] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4ff41e9427 [ 317.940392] RDX: 00007ffda6a8fdb3 RSI: 00007f4ff4244022 RDI: 00007ffda6a8fda0 [ 317.940400] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffda6a8fb70 [ 317.940407] R10: 00007ffda6a8fa27 R11: 0000000000000206 R12: 0000000000000001 [ 317.940414] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffda6a8fda0 [ 317.940424] [ 317.960881] ------------[ cut here ]------------ [ 317.977888] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#1: syz-executor.6/4984 [ 318.033394] Modules linked in: [ 318.033823] CPU: 1 UID: 0 PID: 4984 Comm: syz-executor.6 Not tainted 6.19.0-rc5-next-20260114 #1 PREEMPT(lazy) [ 318.055922] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 318.077080] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 318.077717] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 16 c0 de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 8a 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 81 24 74 03 e8 bc 5c 56 00 e9 [ 318.122235] RSP: 0018:ffff88804d6679a0 EFLAGS: 00010286 [ 318.122798] RAX: 00000000ffffffff RBX: ffff888018900000 RCX: ffffffff81565a27 [ 318.144394] RDX: 0000000000000000 RSI: ffffffff81565a30 RDI: ffff8880189003fc [ 318.165830] RBP: ffff888018900000 R08: 0000000000000000 R09: fffffbfff0ba6ffc [ 318.186783] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888018900000 [ 318.207766] R13: 0000000000000001 R14: ffffffff85c0d6a0 R15: ffff8880095ae268 [ 318.228816] FS: 000055555fb29400(0000) GS:ffff8880e5443000(0000) knlGS:0000000000000000 [ 318.256910] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.278561] CR2: 00007f4ff4269546 CR3: 000000000d449000 CR4: 0000000000350ef0 [ 318.300399] Call Trace: [ 318.300786] [ 318.386699] __wait_on_freeing_inode+0x10f/0x350 [ 318.462859] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 318.607605] ? __pfx_var_wake_function+0x10/0x10 [ 318.788832] ? lock_is_held_type+0x9e/0x120 [ 318.901870] insert_inode_locked+0x25f/0x890 [ 319.057891] __ext4_new_inode+0x223d/0x4cd0 [ 319.461375] ? __pfx___ext4_new_inode+0x10/0x10 [ 319.636456] ? __pfx___dquot_initialize+0x10/0x10 [ 319.699772] ? __pfx_avc_has_perm+0x10/0x10 [ 319.734240] ext4_symlink+0x623/0xb40 [ 319.738851] ? __pfx_ext4_symlink+0x10/0x10 [ 319.740862] ? security_inode_permission+0x72/0xe0 [ 319.744077] vfs_symlink+0x44b/0x840 [ 319.746520] do_symlinkat+0x153/0x440 [ 319.750378] ? __pfx_do_symlinkat+0x10/0x10 [ 319.751823] ? strncpy_from_user+0x21b/0x2f0 [ 319.755649] __x64_sys_symlink+0x79/0xa0 [ 319.757110] do_syscall_64+0xbf/0x420 [ 319.758636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 319.759639] RIP: 0033:0x7f4ff41e9427 [ 319.760392] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.763185] RSP: 002b:00007ffda6a8fcd8 EFLAGS: 00000206 ORIG_RAX: 0000000000000058 [ 319.764434] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4ff41e9427 [ 319.765619] RDX: 00007ffda6a8fdb3 RSI: 00007f4ff4244022 RDI: 00007ffda6a8fda0 [ 319.766782] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffda6a8fb70 [ 319.767938] R10: 00007ffda6a8fa27 R11: 0000000000000206 R12: 0000000000000001 [ 319.769177] R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffda6a8fda0 [ 319.774191] [ 319.774560] irq event stamp: 747 [ 319.775162] hardirqs last enabled at (747): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 319.776812] hardirqs last disabled at (746): [] _raw_spin_lock_irqsave+0x53/0x60 [ 319.778468] softirqs last enabled at (742): [] kernel_fpu_end+0x59/0x70 [ 319.779929] softirqs last disabled at (740): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 319.781598] ---[ end trace 0000000000000000 ]--- 21:14:41 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:41 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:41 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:41 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:14:41 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:41 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:41 executing program 1: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)) 21:14:41 executing program 6: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) [ 327.605851] nfs4: Unknown parameter '/proc/vmstat' [ 327.635219] nfs4: Unknown parameter '/proc/vmstat' [ 327.636873] nfs4: Unknown parameter '/proc/vmstat' 21:14:41 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:41 executing program 3: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) clock_gettime(0x0, &(0x7f0000003fc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)={r3, r4+10000000}) 21:14:41 executing program 4: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:41 executing program 1: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000001380)) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) 21:14:41 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:41 executing program 6: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) 21:14:41 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) [ 327.771214] nfs4: Unknown parameter '/proc/vmstat' 21:14:41 executing program 7: clock_getres(0x1, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x806e, 0x5, 0x80000000000, 0x9, 0xfffffffffffffffc, 0xfff, 0xf04, 0x1}, &(0x7f0000000080)={0x1, 0xfffffffffffffffb, 0x11f, 0x8, 0x8, 0x2, 0x1, 0x7047}, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x7fffffff, 0x10001, 0x7, 0x1}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) r0 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@can, &(0x7f0000000280)=0x80, 0x800) recvmmsg(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/162, 0xa2}, {&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/207, 0xcf}, {&(0x7f0000000680)=""/143, 0x8f}], 0x5, &(0x7f00000007c0)=""/49, 0x31}, 0x9}, {{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/62, 0x3e}], 0x1, &(0x7f0000000900)=""/198, 0xc6}, 0x7}, {{&(0x7f0000000a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000a80)=""/233, 0xe9}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000c00)=""/134, 0x86}], 0x3, &(0x7f0000000d00)=""/97, 0x61}, 0x5}, {{&(0x7f0000000d80)=@pppol2tpv3in6, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e00)=""/221, 0xdd}, {&(0x7f0000000f00)=""/240, 0xf0}, {&(0x7f0000001000)=""/219, 0xdb}], 0x3, &(0x7f0000001140)=""/200, 0xc8}, 0x600000}], 0x4, 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001340)='/proc/vmstat\x00', 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f00000013c0)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) syz_mount_image$nfs4(&(0x7f0000001400), &(0x7f0000001440)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="8387e263f2cc7d60951824ac513b7103411bd3d2d8f368428080f6c4865a664a739296904941f85260821d723856e8d04281c731c88c622a06688305cdc57bd0d6ebc47db435327c9b2ed7315cdd57677880c0b5e3a23f277210d7a497f979688ce7f3c3a38e046cee49fa42f35c12b1e93dc3a25565", 0x76, 0x2}], 0x10082, &(0x7f0000001540)={[{'/proc/vmstat\x00'}, {'^\\!}+&-'}, {'#'}, {'{%}#/'}, {'/proc/vmstat\x00'}, {'/proc/vmstat\x00'}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) recvmmsg(r3, &(0x7f0000003f40)=[{{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001840)=""/92, 0x5c}, {&(0x7f00000018c0)=""/124, 0x7c}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/90, 0x5a}, {&(0x7f0000001a00)=""/108, 0x6c}, {&(0x7f0000001a80)=""/246, 0xf6}, {&(0x7f0000001b80)=""/118, 0x76}], 0x7}, 0x3}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000001d00)=""/26, 0x1a}, {&(0x7f0000001d40)=""/123, 0x7b}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/207, 0xcf}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x5}, 0x2}], 0x2, 0x2001, &(0x7f0000004000)) [ 327.787674] nfs4: Unknown parameter '/proc/vmstat' 21:14:41 executing program 0: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x0, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) socket$inet6(0xa, 0x2, 0xfffffffa) 21:14:41 executing program 2: r0 = syz_io_uring_setup(0x591f, &(0x7f0000000000)={0x0, 0xbf97, 0x2, 0x3, 0x12e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_OPENAT2={0x1c, 0x4c6a74c9efcbee9f, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x200080, 0x94, 0x10}, &(0x7f0000000140)='./file0\x00', 0x18, 0x0, 0x12345}, 0x1ff) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x810, r0, 0x10000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffcb25, 0x3, &(0x7f00000001c0)=0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)={0x77, [0xfff, 0x10], 0x1}, 0x10) socket$inet6(0xa, 0x2, 0xfffffffa) [ 327.877199] nfs4: Unknown parameter '/proc/vmstat' VM DIAGNOSIS: 21:14:31 Registers: info registers vcpu 0 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d172ee RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88804d01f950 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff11009a03f2b R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88804d01f988 RIP=ffffffff84d172ee RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555d8a9400 00000000 00000000 GS =0000 ffff8880e5343000 00000000 00000000 LDT=0000 fffffe7c00000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe902c41545 CR3=000000000c41a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000031 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82973905 RDI=ffffffff889c0960 RBP=ffffffff889c0920 RSP=ffff88806cf08938 R8 =0000000000000000 R9 =ffffed10016e7046 R10=0000000000000031 R11=74735f706d756420 R12=0000000000000031 R13=0000000000000010 R14=ffffffff889c0920 R15=ffffffff829738f0 RIP=ffffffff8297395d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555fb29400 00000000 00000000 GS =0000 ffff8880e5443000 00000000 00000000 LDT=0000 fffffe6a00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4ff4269546 CR3=000000000d449000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000