b0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:57 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0xc80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xa5e, @link='syz1\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:11:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x0) 16:11:57 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:57 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49", 0x38}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:11:57 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) readv(r1, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/157, 0x9d}, {&(0x7f0000000240)=""/20, 0x14}, {&(0x7f0000000500)=""/119, 0x77}, {&(0x7f0000000580)=""/234, 0xea}, {&(0x7f0000000680)=""/166, 0xa6}], 0x7) ioctl$void(r1, 0xc0045878) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) write$P9_RSTAT(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x57) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x4e23, 0x7c71cc26, 0x4e24, 0x0, 0x2, 0x80, 0xa0, 0x3c, r3, r4}, {0xd3b1, 0xc52e, 0xfffffffffffffffa, 0x9, 0x10000000000, 0x0, 0x4, 0x7}, {0x3ff, 0xb45, 0x7fffffff, 0x5}, 0x59, 0x6e6bb7, 0x1, 0x1, 0x1, 0x2}, {{@in=@remote, 0x4d6, 0x3c}, 0xa, @in=@local, 0x3500, 0x2, 0x1, 0xfffffffffffffff9, 0x4, 0x10000, 0x1}}, 0xe8) 16:11:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x0) 16:11:58 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000400)={@multicast1, @remote, 0x0}, &(0x7f0000000440)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'lo\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x401, 0x8, '9P2000.L'}, 0x15) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000780)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000b80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b40)={&(0x7f00000007c0)={0x348, r2, 0x102, 0x1, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xa8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xffff, 0x1, 0x7, 0x2}, {0x20, 0x0, 0x4, 0x1}, {0x8, 0x8, 0x590d, 0x80}, {0xc9, 0x9, 0x9, 0x3}, {0x0, 0xffff, 0x4, 0x100}, {0xab, 0xea5, 0x8d49, 0x7}, {0x5, 0xf1, 0x20, 0x8}]}}}]}}, {{0x8, 0x1, r4}, {0x88, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r5}, {0x1ec, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xe5}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4b1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xd5}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x9, 0x10001, 0x10000}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5b00000000000000}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x40, 0xfffffffffffffffb, 0x8001, 0xba}]}}}]}}]}, 0x348}, 0x1, 0x0, 0x0, 0x448c0}, 0x4000) 16:11:58 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04", 0x3c}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:11:58 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x404000) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000040)) socket$inet(0x2, 0x0, 0x0) 16:11:58 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x0) 16:11:58 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:58 executing program 0 (fault-call:7 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:11:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x56, 0xfff, 0x1, {0xb, @pix={0x3, 0x78, 0x7a73775f, 0x7, 0x3, 0x10001, 0x9, 0x7, 0x1, 0x6, 0x2, 0x2}}}) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) 16:11:59 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 349.651193] FAULT_INJECTION: forcing a failure. [ 349.651193] name failslab, interval 1, probability 0, space 0, times 0 [ 349.691576] CPU: 0 PID: 19251 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 349.698742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.708132] Call Trace: [ 349.710759] dump_stack+0x138/0x19c [ 349.714410] should_fail.cold+0x10f/0x159 [ 349.718573] should_failslab+0xdb/0x130 [ 349.723862] kmem_cache_alloc_trace+0x2ec/0x790 [ 349.728549] alloc_pipe_info+0xb0/0x380 [ 349.732542] splice_direct_to_actor+0x5da/0x7b0 [ 349.737222] ? avc_policy_seqno+0x9/0x20 [ 349.741290] ? selinux_file_permission+0x85/0x480 [ 349.746139] ? generic_pipe_buf_nosteal+0x10/0x10 [ 349.750992] ? security_file_permission+0x8f/0x1f0 [ 349.755927] ? do_splice_to+0x170/0x170 [ 349.759904] ? rw_verify_area+0xea/0x2b0 [ 349.763970] do_splice_direct+0x18d/0x230 [ 349.768121] ? splice_direct_to_actor+0x7b0/0x7b0 [ 349.772968] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 349.777731] ? __sb_start_write+0x153/0x2f0 [ 349.782055] do_sendfile+0x4db/0xbd0 [ 349.785781] ? do_compat_pwritev64+0x140/0x140 [ 349.790368] ? fput+0xd4/0x150 [ 349.793563] SyS_sendfile64+0x102/0x110 [ 349.797543] ? SyS_sendfile+0x130/0x130 [ 349.801515] ? do_syscall_64+0x53/0x630 [ 349.805496] ? SyS_sendfile+0x130/0x130 [ 349.809589] do_syscall_64+0x1eb/0x630 [ 349.815301] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 349.820161] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 349.825359] RIP: 0033:0x458da9 [ 349.828552] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 349.836267] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 349.843541] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 349.850809] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 349.858105] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 349.865375] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04", 0x3c}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:11:59 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:59 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = getpgid(0x0) ptrace$getregs(0xe, r1, 0x3f, &(0x7f00000002c0)=""/4096) 16:11:59 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 16:11:59 executing program 0 (fault-call:7 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:11:59 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:11:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd0, r2, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfac}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc7}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:11:59 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 16:11:59 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 350.309689] FAULT_INJECTION: forcing a failure. [ 350.309689] name failslab, interval 1, probability 0, space 0, times 0 16:11:59 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 350.378246] CPU: 0 PID: 19273 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 350.385320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.394685] Call Trace: [ 350.397289] dump_stack+0x138/0x19c [ 350.400933] should_fail.cold+0x10f/0x159 [ 350.405102] should_failslab+0xdb/0x130 [ 350.409093] __kmalloc+0x2f3/0x7a0 [ 350.412655] ? kmem_cache_alloc_trace+0x626/0x790 [ 350.417516] ? alloc_pipe_info+0x15c/0x380 [ 350.421763] alloc_pipe_info+0x15c/0x380 [ 350.425836] splice_direct_to_actor+0x5da/0x7b0 [ 350.430515] ? avc_policy_seqno+0x9/0x20 [ 350.434587] ? selinux_file_permission+0x85/0x480 [ 350.439440] ? generic_pipe_buf_nosteal+0x10/0x10 [ 350.444302] ? security_file_permission+0x8f/0x1f0 [ 350.449250] ? do_splice_to+0x170/0x170 [ 350.453238] ? rw_verify_area+0xea/0x2b0 [ 350.457306] do_splice_direct+0x18d/0x230 [ 350.461504] ? splice_direct_to_actor+0x7b0/0x7b0 [ 350.466360] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 350.471126] ? __sb_start_write+0x153/0x2f0 16:11:59 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) [ 350.475474] do_sendfile+0x4db/0xbd0 [ 350.479201] ? do_compat_pwritev64+0x140/0x140 [ 350.483788] ? fput+0xd4/0x150 [ 350.486989] SyS_sendfile64+0x102/0x110 [ 350.490964] ? SyS_sendfile+0x130/0x130 [ 350.494943] ? do_syscall_64+0x53/0x630 [ 350.498923] ? SyS_sendfile+0x130/0x130 [ 350.502903] do_syscall_64+0x1eb/0x630 [ 350.506793] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 350.511641] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 350.516829] RIP: 0033:0x458da9 [ 350.520019] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 350.527734] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 350.535009] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 350.542279] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 350.549551] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 350.556821] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:00 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:00 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, 0x4, {0x7, 0x1d, 0x43, 0x208000, 0x2, 0x5, 0x7, 0x1ff}}, 0x50) 16:12:00 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04", 0x3c}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:00 executing program 0 (fault-call:7 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:00 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:00 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:00 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) [ 351.178209] FAULT_INJECTION: forcing a failure. [ 351.178209] name failslab, interval 1, probability 0, space 0, times 0 [ 351.205977] CPU: 0 PID: 19307 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 351.213085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.222448] Call Trace: [ 351.225059] dump_stack+0x138/0x19c 16:12:00 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:00 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) [ 351.228720] should_fail.cold+0x10f/0x159 [ 351.232887] should_failslab+0xdb/0x130 [ 351.236885] kmem_cache_alloc_node_trace+0x283/0x770 [ 351.241998] ? lock_downgrade+0x6e0/0x6e0 [ 351.246167] __kmalloc_node+0x3d/0x80 [ 351.249976] kvmalloc_node+0x4e/0xe0 [ 351.253716] iov_iter_get_pages_alloc+0x4a7/0xee0 [ 351.258578] ? iov_iter_revert+0x9d0/0x9d0 [ 351.262987] ? iov_iter_pipe+0x9f/0x2c0 [ 351.266974] default_file_splice_read+0x17c/0x7b0 [ 351.271826] ? __kmalloc+0x15d/0x7a0 [ 351.271837] ? alloc_pipe_info+0x15c/0x380 [ 351.271845] ? splice_direct_to_actor+0x5da/0x7b0 [ 351.271852] ? do_splice_direct+0x18d/0x230 [ 351.271863] ? do_syscall_64+0x1eb/0x630 [ 351.271875] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 351.279803] ? do_splice_direct+0x230/0x230 [ 351.279813] ? trace_hardirqs_on+0x10/0x10 [ 351.279821] ? trace_hardirqs_on+0x10/0x10 [ 351.279833] ? __lock_is_held+0xb6/0x140 [ 351.279840] ? save_trace+0x290/0x290 [ 351.279863] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 351.279874] ? fsnotify+0x11e0/0x11e0 [ 351.279887] ? __inode_security_revalidate+0xd6/0x130 [ 351.279897] ? avc_policy_seqno+0x9/0x20 [ 351.279909] ? selinux_file_permission+0x85/0x480 [ 351.343827] ? security_file_permission+0x8f/0x1f0 [ 351.348742] ? rw_verify_area+0xea/0x2b0 [ 351.352799] ? do_splice_direct+0x230/0x230 [ 351.357105] do_splice_to+0x108/0x170 [ 351.360890] splice_direct_to_actor+0x222/0x7b0 [ 351.365542] ? generic_pipe_buf_nosteal+0x10/0x10 [ 351.370459] ? do_splice_to+0x170/0x170 [ 351.374427] ? rw_verify_area+0xea/0x2b0 [ 351.378471] do_splice_direct+0x18d/0x230 [ 351.382608] ? splice_direct_to_actor+0x7b0/0x7b0 [ 351.387699] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 351.392440] ? __sb_start_write+0x153/0x2f0 [ 351.396840] do_sendfile+0x4db/0xbd0 [ 351.400549] ? do_compat_pwritev64+0x140/0x140 [ 351.411627] ? fput+0xd4/0x150 [ 351.414803] SyS_sendfile64+0x102/0x110 [ 351.418779] ? SyS_sendfile+0x130/0x130 [ 351.422748] ? do_syscall_64+0x53/0x630 [ 351.426711] ? SyS_sendfile+0x130/0x130 [ 351.430667] do_syscall_64+0x1eb/0x630 [ 351.435163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 351.440090] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 351.445280] RIP: 0033:0x458da9 [ 351.448461] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 351.456244] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 351.463503] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 351.470786] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 16:12:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x51) write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) [ 351.478039] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 351.485307] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a", 0x3e}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:01 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:01 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 16:12:01 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:12:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x8000001f, 0x400, 0x3, 0x20, 0x8, 0x8, 0x1000}]}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:01 executing program 0 (fault-call:7 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:01 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 16:12:01 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 16:12:01 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:12:01 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x4b2, 0x400142) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:01 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:12:01 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) [ 351.895302] FAULT_INJECTION: forcing a failure. [ 351.895302] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 351.943072] CPU: 0 PID: 19366 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 351.950143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.959507] Call Trace: [ 351.962114] dump_stack+0x138/0x19c [ 351.965840] should_fail.cold+0x10f/0x159 [ 351.969994] ? __might_sleep+0x93/0xb0 [ 351.973932] __alloc_pages_nodemask+0x1d6/0x7a0 [ 351.979357] ? __lock_is_held+0xb6/0x140 [ 351.983419] ? __alloc_pages_slowpath+0x2930/0x2930 [ 351.988439] ? rcu_read_lock_sched_held+0x110/0x130 [ 351.993460] alloc_pages_current+0xec/0x1e0 [ 351.997790] push_pipe+0x3cb/0x780 [ 352.001359] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 352.006212] ? iov_iter_revert+0x9d0/0x9d0 [ 352.010448] ? iov_iter_pipe+0x9f/0x2c0 [ 352.014426] default_file_splice_read+0x17c/0x7b0 [ 352.019275] ? __kmalloc+0x15d/0x7a0 [ 352.022988] ? alloc_pipe_info+0x15c/0x380 [ 352.027231] ? splice_direct_to_actor+0x5da/0x7b0 [ 352.032512] ? do_splice_direct+0x18d/0x230 [ 352.037881] ? do_syscall_64+0x1eb/0x630 [ 352.041965] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 352.047331] ? do_splice_direct+0x230/0x230 [ 352.051659] ? trace_hardirqs_on+0x10/0x10 [ 352.055898] ? trace_hardirqs_on+0x10/0x10 [ 352.060146] ? __lock_is_held+0xb6/0x140 [ 352.064209] ? save_trace+0x290/0x290 [ 352.068033] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 352.074706] ? fsnotify+0x11e0/0x11e0 [ 352.078517] ? __inode_security_revalidate+0xd6/0x130 [ 352.083718] ? avc_policy_seqno+0x9/0x20 [ 352.088127] ? selinux_file_permission+0x85/0x480 [ 352.092977] ? security_file_permission+0x8f/0x1f0 [ 352.097919] ? rw_verify_area+0xea/0x2b0 [ 352.101983] ? do_splice_direct+0x230/0x230 [ 352.106314] do_splice_to+0x108/0x170 [ 352.110125] splice_direct_to_actor+0x222/0x7b0 [ 352.114795] ? generic_pipe_buf_nosteal+0x10/0x10 [ 352.119648] ? do_splice_to+0x170/0x170 [ 352.123630] ? rw_verify_area+0xea/0x2b0 [ 352.127695] do_splice_direct+0x18d/0x230 [ 352.131850] ? splice_direct_to_actor+0x7b0/0x7b0 [ 352.136708] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 352.141467] ? __sb_start_write+0x153/0x2f0 [ 352.145795] do_sendfile+0x4db/0xbd0 [ 352.149525] ? do_compat_pwritev64+0x140/0x140 [ 352.154285] ? fput+0xd4/0x150 [ 352.157488] SyS_sendfile64+0x102/0x110 [ 352.161640] ? SyS_sendfile+0x130/0x130 [ 352.165713] ? do_syscall_64+0x53/0x630 [ 352.169689] ? SyS_sendfile+0x130/0x130 [ 352.173795] do_syscall_64+0x1eb/0x630 [ 352.177691] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 352.182719] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 352.187906] RIP: 0033:0x458da9 [ 352.191104] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 352.198830] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 352.206103] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 352.213806] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 352.221105] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 352.228380] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a", 0x3e}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:01 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) 16:12:01 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x8, 0x30, 0xfffffffffffffff8, 0x80}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x2}, 0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) 16:12:01 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 16:12:01 executing program 0 (fault-call:7 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:01 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) 16:12:01 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:01 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x220000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x80, 0x4) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x20) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{0x1, 0x0, 0x8001, 0x3}, {0x6, 0xa2, 0x5, 0x1}, {0x40000003, 0x6, 0x650b, 0x81}, {0x0, 0xb6, 0xffffffffffff8001, 0xc}, {0x8, 0x8e3, 0x3, 0x100000001}, {0x4, 0x7ff, 0x46e74146, 0x20}, {0x2, 0x4, 0x9a7, 0x3}, {0x8, 0x69, 0x8, 0x9}, {0x80, 0xe1ea884, 0x20000000ff, 0x9}]}, 0x10) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000001c0)={'netdevsim0\x00', {0x2, 0x4e21, @remote}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x553}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e20, 0x430c, @local, 0x80000001}}, [0x100000001, 0x0, 0x0, 0x1, 0x1, 0x2, 0x2, 0x0, 0x1, 0x1f, 0x1ff, 0x1ff, 0x2, 0x6, 0x79]}, &(0x7f00000003c0)=0x100) [ 352.534694] FAULT_INJECTION: forcing a failure. [ 352.534694] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:12:02 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) 16:12:02 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) [ 352.635831] CPU: 1 PID: 19388 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 352.643160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.652520] Call Trace: [ 352.655124] dump_stack+0x138/0x19c [ 352.658779] should_fail.cold+0x10f/0x159 [ 352.662953] ? __might_sleep+0x93/0xb0 [ 352.666947] __alloc_pages_nodemask+0x1d6/0x7a0 [ 352.666962] ? __lock_is_held+0xb6/0x140 [ 352.666974] ? __alloc_pages_slowpath+0x2930/0x2930 [ 352.666990] ? rcu_read_lock_sched_held+0x110/0x130 [ 352.667004] alloc_pages_current+0xec/0x1e0 [ 352.675751] push_pipe+0x3cb/0x780 [ 352.693623] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 352.698486] ? iov_iter_revert+0x9d0/0x9d0 [ 352.702734] ? iov_iter_pipe+0x9f/0x2c0 [ 352.706810] default_file_splice_read+0x17c/0x7b0 [ 352.711665] ? __kmalloc+0x15d/0x7a0 [ 352.715390] ? alloc_pipe_info+0x15c/0x380 [ 352.719630] ? splice_direct_to_actor+0x5da/0x7b0 [ 352.724648] ? do_splice_direct+0x18d/0x230 [ 352.728983] ? do_syscall_64+0x1eb/0x630 [ 352.733051] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 352.738407] ? do_splice_direct+0x230/0x230 [ 352.742717] ? trace_hardirqs_on+0x10/0x10 [ 352.746962] ? trace_hardirqs_on+0x10/0x10 [ 352.751189] ? __lock_is_held+0xb6/0x140 [ 352.755235] ? save_trace+0x290/0x290 [ 352.759049] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 352.765703] ? fsnotify+0x11e0/0x11e0 [ 352.769490] ? __inode_security_revalidate+0xd6/0x130 [ 352.774754] ? avc_policy_seqno+0x9/0x20 [ 352.778801] ? selinux_file_permission+0x85/0x480 [ 352.783631] ? security_file_permission+0x8f/0x1f0 [ 352.788562] ? rw_verify_area+0xea/0x2b0 [ 352.792697] ? do_splice_direct+0x230/0x230 [ 352.797004] do_splice_to+0x108/0x170 [ 352.800793] splice_direct_to_actor+0x222/0x7b0 [ 352.805447] ? generic_pipe_buf_nosteal+0x10/0x10 [ 352.810724] ? do_splice_to+0x170/0x170 [ 352.814690] ? rw_verify_area+0xea/0x2b0 [ 352.819183] do_splice_direct+0x18d/0x230 [ 352.823317] ? splice_direct_to_actor+0x7b0/0x7b0 [ 352.828148] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 352.832886] ? __sb_start_write+0x153/0x2f0 [ 352.837283] do_sendfile+0x4db/0xbd0 [ 352.840999] ? do_compat_pwritev64+0x140/0x140 [ 352.845576] ? fput+0xd4/0x150 [ 352.848756] SyS_sendfile64+0x102/0x110 [ 352.852714] ? SyS_sendfile+0x130/0x130 [ 352.856672] ? do_syscall_64+0x53/0x630 [ 352.861059] ? SyS_sendfile+0x130/0x130 [ 352.865017] do_syscall_64+0x1eb/0x630 [ 352.868897] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 352.873735] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 352.878909] RIP: 0033:0x458da9 [ 352.882175] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 352.889869] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 352.897121] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 352.904375] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 352.911635] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 352.918889] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a", 0x3e}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:02 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 16:12:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000000c0)={0xb94d, {{0xa, 0x4e22, 0x5, @local, 0x5}}}, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000000040)=0x7a81fbd8, 0x4) clone(0x200bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000600)=0x2, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f00000005c0)) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:02 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:02 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:02 executing program 0 (fault-call:7 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:02 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 16:12:02 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:12:02 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) [ 353.369360] FAULT_INJECTION: forcing a failure. [ 353.369360] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 353.434385] CPU: 0 PID: 19422 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 353.441455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.450820] Call Trace: [ 353.453433] dump_stack+0x138/0x19c [ 353.457074] should_fail.cold+0x10f/0x159 [ 353.461233] ? __might_sleep+0x93/0xb0 [ 353.465339] __alloc_pages_nodemask+0x1d6/0x7a0 [ 353.470160] ? __lock_is_held+0xb6/0x140 [ 353.474365] ? __alloc_pages_slowpath+0x2930/0x2930 [ 353.479392] ? rcu_read_lock_sched_held+0x110/0x130 [ 353.484416] alloc_pages_current+0xec/0x1e0 [ 353.489696] push_pipe+0x3cb/0x780 [ 353.493246] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 353.498170] ? iov_iter_revert+0x9d0/0x9d0 [ 353.502416] ? iov_iter_pipe+0x9f/0x2c0 [ 353.506397] default_file_splice_read+0x17c/0x7b0 [ 353.511239] ? __kmalloc+0x15d/0x7a0 [ 353.514951] ? alloc_pipe_info+0x15c/0x380 [ 353.519182] ? splice_direct_to_actor+0x5da/0x7b0 [ 353.524036] ? do_splice_direct+0x18d/0x230 [ 353.528364] ? do_syscall_64+0x1eb/0x630 [ 353.532522] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 353.537911] ? do_splice_direct+0x230/0x230 [ 353.542614] ? trace_hardirqs_on+0x10/0x10 [ 353.546945] ? trace_hardirqs_on+0x10/0x10 [ 353.551293] ? __lock_is_held+0xb6/0x140 [ 353.551303] ? save_trace+0x290/0x290 [ 353.551323] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 353.559165] ? fsnotify+0x11e0/0x11e0 [ 353.559178] ? __inode_security_revalidate+0xd6/0x130 [ 353.559189] ? avc_policy_seqno+0x9/0x20 [ 353.559198] ? selinux_file_permission+0x85/0x480 16:12:03 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:12:03 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) [ 353.559213] ? security_file_permission+0x8f/0x1f0 [ 353.588739] ? rw_verify_area+0xea/0x2b0 [ 353.592820] ? do_splice_direct+0x230/0x230 [ 353.597160] do_splice_to+0x108/0x170 [ 353.600973] splice_direct_to_actor+0x222/0x7b0 [ 353.605665] ? generic_pipe_buf_nosteal+0x10/0x10 [ 353.610524] ? do_splice_to+0x170/0x170 [ 353.614538] ? rw_verify_area+0xea/0x2b0 [ 353.618611] do_splice_direct+0x18d/0x230 [ 353.622776] ? splice_direct_to_actor+0x7b0/0x7b0 [ 353.627637] ? rcu_sync_lockdep_assert+0x73/0xb0 16:12:03 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) [ 353.632405] ? __sb_start_write+0x153/0x2f0 [ 353.636742] do_sendfile+0x4db/0xbd0 [ 353.640468] ? do_compat_pwritev64+0x140/0x140 [ 353.647547] ? fput+0xd4/0x150 [ 353.650756] SyS_sendfile64+0x102/0x110 [ 353.654732] ? SyS_sendfile+0x130/0x130 [ 353.658717] ? do_syscall_64+0x53/0x630 [ 353.662722] ? SyS_sendfile+0x130/0x130 [ 353.666719] do_syscall_64+0x1eb/0x630 [ 353.670615] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 353.675563] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 353.680754] RIP: 0033:0x458da9 [ 353.683952] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 353.691666] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 353.698956] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 353.698962] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 353.698968] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 353.698974] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:03 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:12:03 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:03 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) 16:12:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/223) 16:12:03 executing program 0 (fault-call:7 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:03 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{0x0}], 0x1) 16:12:03 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) 16:12:03 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x7) 16:12:03 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) [ 354.242885] FAULT_INJECTION: forcing a failure. [ 354.242885] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:12:03 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) [ 354.300660] CPU: 0 PID: 19461 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 354.307736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.317101] Call Trace: [ 354.319707] dump_stack+0x138/0x19c [ 354.323345] should_fail.cold+0x10f/0x159 [ 354.327507] ? __might_sleep+0x93/0xb0 [ 354.331500] __alloc_pages_nodemask+0x1d6/0x7a0 [ 354.336175] ? __lock_is_held+0xb6/0x140 [ 354.336189] ? __alloc_pages_slowpath+0x2930/0x2930 [ 354.336207] ? rcu_read_lock_sched_held+0x110/0x130 [ 354.345269] alloc_pages_current+0xec/0x1e0 [ 354.345285] push_pipe+0x3cb/0x780 [ 354.345300] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 354.363015] ? iov_iter_revert+0x9d0/0x9d0 [ 354.367291] ? iov_iter_pipe+0x9f/0x2c0 [ 354.371278] default_file_splice_read+0x17c/0x7b0 [ 354.376123] ? __kmalloc+0x15d/0x7a0 [ 354.379831] ? alloc_pipe_info+0x15c/0x380 [ 354.384134] ? splice_direct_to_actor+0x5da/0x7b0 [ 354.388979] ? do_splice_direct+0x18d/0x230 [ 354.393290] ? do_syscall_64+0x1eb/0x630 [ 354.397338] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 354.402878] ? do_splice_direct+0x230/0x230 [ 354.407185] ? trace_hardirqs_on+0x10/0x10 [ 354.411405] ? trace_hardirqs_on+0x10/0x10 [ 354.415628] ? __lock_is_held+0xb6/0x140 [ 354.419671] ? save_trace+0x290/0x290 [ 354.423464] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 354.430127] ? fsnotify+0x11e0/0x11e0 [ 354.433913] ? __inode_security_revalidate+0xd6/0x130 [ 354.439091] ? avc_policy_seqno+0x9/0x20 [ 354.443137] ? selinux_file_permission+0x85/0x480 [ 354.447964] ? security_file_permission+0x8f/0x1f0 [ 354.452877] ? rw_verify_area+0xea/0x2b0 [ 354.456920] ? do_splice_direct+0x230/0x230 [ 354.461236] do_splice_to+0x108/0x170 [ 354.465032] splice_direct_to_actor+0x222/0x7b0 [ 354.469686] ? generic_pipe_buf_nosteal+0x10/0x10 [ 354.474514] ? do_splice_to+0x170/0x170 [ 354.478473] ? rw_verify_area+0xea/0x2b0 [ 354.482534] do_splice_direct+0x18d/0x230 [ 354.486664] ? splice_direct_to_actor+0x7b0/0x7b0 [ 354.491495] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 354.496234] ? __sb_start_write+0x153/0x2f0 [ 354.500539] do_sendfile+0x4db/0xbd0 [ 354.504271] ? do_compat_pwritev64+0x140/0x140 [ 354.508841] ? fput+0xd4/0x150 [ 354.512054] SyS_sendfile64+0x102/0x110 [ 354.516031] ? SyS_sendfile+0x130/0x130 [ 354.519987] ? do_syscall_64+0x53/0x630 [ 354.523950] ? SyS_sendfile+0x130/0x130 [ 354.527911] do_syscall_64+0x1eb/0x630 [ 354.531787] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 354.536632] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 354.541825] RIP: 0033:0x458da9 [ 354.544998] RSP: 002b:00007f5dcb3fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 354.553053] RAX: ffffffffffffffda RBX: 00007f5dcb3fcc90 RCX: 0000000000458da9 [ 354.560397] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 354.567650] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 354.575163] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3fd6d4 [ 354.582431] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000100)="ff883de4c207dd1b4cfe0630c697c3fca5d1de419514ff940d06c0be9245f4b8198a9e729ac38f6cda8d4f89c04d5b0756d195ba0aa77ed8afc05336685a3a915548ff7893989f79d76ae44b78f21ff502b507b9ee03069bdeb1f480f616ed049873b02705c74e2e4d8b31f91d6d5bc28b73553f5612a786e1bf8bb042638008b7216111d321c329bdea73a39c5281644a3c61cdb2b0e6844ded4cd6e84574fe619aa58de495ade3e850e96d658901dab1096c5115b020eee9f18b4f0e478d33246edfa5af54866a85cd51b73e0854b8102b", 0xd2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xcf88, 0x404000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x80000000) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x1fffffffc, 0xfffffffffffffffc, 0x101}) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='nr0\x00\x00\x02\x00\x00\x00}E\xf6y\x00', 0x10) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000240)={r2, 0x2}) 16:12:04 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 16:12:04 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) 16:12:04 executing program 0 (fault-call:7 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:04 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)}], 0x1) 16:12:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'security\x00'}, &(0x7f0000000080)=0x24) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:04 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 16:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:04 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 16:12:04 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000000)="0ddce75754fa7b0c2caf66c51167631887100f2d1f2df924c5767d86f0226b3f49e9a326d131fc6edc553a9422291e1df10925208a204bde1ee87f0052a0b81d9f19ed3b9881618baaada4342d1e648c5a2e06c6e7c95414bda684d0d0eb44d5e746ef1ed8595d38ebeec588624e2e3711d926d0a19a8ae9f0134351c2d30ade362f1521e9130dc143f254cb0b2370dec8b2535391ffa8f9de91e5cc586acc25654629843629e19a5874c4b1cec8a6f48a1a5a2723bf5ee2792b2591c8946255b5239ad9cf6cb084f32b1c6f6972036a7d7c110146d17228b8f963590f871df27d") r1 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x715000) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000100)) 16:12:04 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) [ 354.892113] FAULT_INJECTION: forcing a failure. [ 354.892113] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:12:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:04 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) [ 354.996637] CPU: 1 PID: 19516 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 355.003713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.013176] Call Trace: [ 355.015786] dump_stack+0x138/0x19c [ 355.019434] should_fail.cold+0x10f/0x159 [ 355.023605] ? __might_sleep+0x93/0xb0 [ 355.027516] __alloc_pages_nodemask+0x1d6/0x7a0 [ 355.032192] ? __lock_is_held+0xb6/0x140 [ 355.036268] ? __alloc_pages_slowpath+0x2930/0x2930 [ 355.041309] ? rcu_read_lock_sched_held+0x110/0x130 [ 355.046332] alloc_pages_current+0xec/0x1e0 [ 355.046347] push_pipe+0x3cb/0x780 [ 355.054212] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 355.054228] ? iov_iter_revert+0x9d0/0x9d0 [ 355.063273] ? iov_iter_pipe+0x9f/0x2c0 [ 355.067256] default_file_splice_read+0x17c/0x7b0 [ 355.072174] ? __kmalloc+0x15d/0x7a0 [ 355.075880] ? alloc_pipe_info+0x15c/0x380 [ 355.080103] ? splice_direct_to_actor+0x5da/0x7b0 [ 355.084938] ? do_splice_direct+0x18d/0x230 [ 355.089243] ? do_syscall_64+0x1eb/0x630 [ 355.093300] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 355.098645] ? do_splice_direct+0x230/0x230 [ 355.102979] ? trace_hardirqs_on+0x10/0x10 [ 355.107197] ? trace_hardirqs_on+0x10/0x10 [ 355.111415] ? __lock_is_held+0xb6/0x140 [ 355.115463] ? save_trace+0x290/0x290 [ 355.119261] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 355.125927] ? fsnotify+0x11e0/0x11e0 [ 355.129858] ? __inode_security_revalidate+0xd6/0x130 [ 355.135071] ? avc_policy_seqno+0x9/0x20 [ 355.139115] ? selinux_file_permission+0x85/0x480 [ 355.143949] ? security_file_permission+0x8f/0x1f0 [ 355.148864] ? rw_verify_area+0xea/0x2b0 [ 355.152913] ? do_splice_direct+0x230/0x230 [ 355.157481] do_splice_to+0x108/0x170 [ 355.161269] splice_direct_to_actor+0x222/0x7b0 [ 355.165925] ? generic_pipe_buf_nosteal+0x10/0x10 [ 355.170753] ? do_splice_to+0x170/0x170 [ 355.176023] ? rw_verify_area+0xea/0x2b0 [ 355.180088] do_splice_direct+0x18d/0x230 [ 355.184270] ? splice_direct_to_actor+0x7b0/0x7b0 [ 355.189099] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 355.193837] ? __sb_start_write+0x153/0x2f0 [ 355.198151] do_sendfile+0x4db/0xbd0 [ 355.201873] ? do_compat_pwritev64+0x140/0x140 [ 355.206528] ? fput+0xd4/0x150 [ 355.209723] SyS_sendfile64+0x102/0x110 [ 355.213679] ? SyS_sendfile+0x130/0x130 [ 355.217644] ? do_syscall_64+0x53/0x630 [ 355.221616] ? SyS_sendfile+0x130/0x130 [ 355.225659] do_syscall_64+0x1eb/0x630 [ 355.229558] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 355.234398] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 355.239570] RIP: 0033:0x458da9 [ 355.242741] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 355.250437] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 355.257719] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 355.264973] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 355.273354] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 355.280615] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:04 executing program 0 (fault-call:7 fault-nth:8): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:04 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 16:12:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000040)={'bcsf0\x00', @ifru_hwaddr=@local}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x8, 0x8, 0x2, 0x100, 0x7}) getsockname$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 16:12:04 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 16:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 16:12:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000000, 0x800) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/166, 0xa6, 0xffffffffffffffff}}, 0x10) 16:12:04 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:04 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:04 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 16:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 355.518752] FAULT_INJECTION: forcing a failure. [ 355.518752] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 355.603204] CPU: 0 PID: 19564 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 355.610309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.619858] Call Trace: [ 355.622463] dump_stack+0x138/0x19c [ 355.626108] should_fail.cold+0x10f/0x159 [ 355.630283] ? __might_sleep+0x93/0xb0 [ 355.634199] __alloc_pages_nodemask+0x1d6/0x7a0 [ 355.638881] ? __lock_is_held+0xb6/0x140 [ 355.645450] ? __alloc_pages_slowpath+0x2930/0x2930 [ 355.650586] ? rcu_read_lock_sched_held+0x110/0x130 [ 355.656311] alloc_pages_current+0xec/0x1e0 [ 355.680433] push_pipe+0x3cb/0x780 [ 355.684197] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 355.689872] ? iov_iter_revert+0x9d0/0x9d0 [ 355.694179] ? iov_iter_pipe+0x9f/0x2c0 [ 355.698158] default_file_splice_read+0x17c/0x7b0 [ 355.702986] ? __kmalloc+0x15d/0x7a0 [ 355.706702] ? alloc_pipe_info+0x15c/0x380 [ 355.710942] ? splice_direct_to_actor+0x5da/0x7b0 [ 355.715864] ? do_splice_direct+0x18d/0x230 [ 355.720277] ? do_syscall_64+0x1eb/0x630 [ 355.724341] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 355.729791] ? do_splice_direct+0x230/0x230 [ 355.734116] ? trace_hardirqs_on+0x10/0x10 [ 355.738333] ? trace_hardirqs_on+0x10/0x10 [ 355.742658] ? __lock_is_held+0xb6/0x140 [ 355.746701] ? save_trace+0x290/0x290 [ 355.750674] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 355.757334] ? fsnotify+0x11e0/0x11e0 [ 355.761129] ? __inode_security_revalidate+0xd6/0x130 [ 355.766301] ? avc_policy_seqno+0x9/0x20 [ 355.770342] ? selinux_file_permission+0x85/0x480 [ 355.775174] ? security_file_permission+0x8f/0x1f0 [ 355.780137] ? rw_verify_area+0xea/0x2b0 [ 355.784183] ? do_splice_direct+0x230/0x230 [ 355.788492] do_splice_to+0x108/0x170 [ 355.792282] splice_direct_to_actor+0x222/0x7b0 [ 355.796941] ? generic_pipe_buf_nosteal+0x10/0x10 [ 355.801794] ? do_splice_to+0x170/0x170 [ 355.805768] ? rw_verify_area+0xea/0x2b0 [ 355.809828] do_splice_direct+0x18d/0x230 [ 355.816479] ? splice_direct_to_actor+0x7b0/0x7b0 [ 355.821315] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 355.826057] ? __sb_start_write+0x153/0x2f0 [ 355.830363] do_sendfile+0x4db/0xbd0 [ 355.834153] ? do_compat_pwritev64+0x140/0x140 [ 355.838719] ? fput+0xd4/0x150 [ 355.841954] SyS_sendfile64+0x102/0x110 [ 355.845925] ? SyS_sendfile+0x130/0x130 [ 355.849892] ? do_syscall_64+0x53/0x630 [ 355.853858] ? SyS_sendfile+0x130/0x130 [ 355.857832] do_syscall_64+0x1eb/0x630 [ 355.861699] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 355.866526] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 355.871707] RIP: 0033:0x458da9 [ 355.874878] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 355.882661] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 355.889925] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 355.897192] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 16:12:05 executing program 0 (fault-call:7 fault-nth:9): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:05 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:05 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:05 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) 16:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 355.904459] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 355.911717] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:05 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:05 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 16:12:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x840) r1 = dup2(r0, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:05 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) [ 356.066186] FAULT_INJECTION: forcing a failure. [ 356.066186] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 356.132697] CPU: 1 PID: 19596 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 356.140033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.149822] Call Trace: [ 356.149844] dump_stack+0x138/0x19c [ 356.149863] should_fail.cold+0x10f/0x159 [ 356.149874] ? __might_sleep+0x93/0xb0 [ 356.149890] __alloc_pages_nodemask+0x1d6/0x7a0 [ 356.149903] ? __lock_is_held+0xb6/0x140 [ 356.149914] ? __alloc_pages_slowpath+0x2930/0x2930 [ 356.149929] ? rcu_read_lock_sched_held+0x110/0x130 [ 356.149943] alloc_pages_current+0xec/0x1e0 [ 356.149956] push_pipe+0x3cb/0x780 [ 356.156178] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 356.156195] ? iov_iter_revert+0x9d0/0x9d0 [ 356.200274] ? iov_iter_pipe+0x9f/0x2c0 [ 356.204260] default_file_splice_read+0x17c/0x7b0 [ 356.209194] ? __kmalloc+0x15d/0x7a0 [ 356.213092] ? alloc_pipe_info+0x15c/0x380 [ 356.217316] ? splice_direct_to_actor+0x5da/0x7b0 [ 356.222286] ? do_splice_direct+0x18d/0x230 [ 356.226596] ? do_syscall_64+0x1eb/0x630 [ 356.230663] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 356.236151] ? do_splice_direct+0x230/0x230 [ 356.240471] ? trace_hardirqs_on+0x10/0x10 [ 356.244791] ? trace_hardirqs_on+0x10/0x10 [ 356.249097] ? __lock_is_held+0xb6/0x140 [ 356.253148] ? save_trace+0x290/0x290 [ 356.256942] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 356.263588] ? fsnotify+0x11e0/0x11e0 [ 356.267466] ? __inode_security_revalidate+0xd6/0x130 [ 356.272642] ? avc_policy_seqno+0x9/0x20 [ 356.276687] ? selinux_file_permission+0x85/0x480 [ 356.281514] ? security_file_permission+0x8f/0x1f0 [ 356.286428] ? rw_verify_area+0xea/0x2b0 [ 356.290487] ? do_splice_direct+0x230/0x230 [ 356.294881] do_splice_to+0x108/0x170 [ 356.298668] splice_direct_to_actor+0x222/0x7b0 [ 356.303318] ? generic_pipe_buf_nosteal+0x10/0x10 [ 356.308156] ? do_splice_to+0x170/0x170 [ 356.312122] ? rw_verify_area+0xea/0x2b0 [ 356.316250] do_splice_direct+0x18d/0x230 [ 356.320382] ? splice_direct_to_actor+0x7b0/0x7b0 [ 356.325216] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 356.330047] ? __sb_start_write+0x153/0x2f0 [ 356.334351] do_sendfile+0x4db/0xbd0 [ 356.338085] ? do_compat_pwritev64+0x140/0x140 [ 356.342657] ? fput+0xd4/0x150 [ 356.345886] SyS_sendfile64+0x102/0x110 [ 356.349850] ? SyS_sendfile+0x130/0x130 [ 356.353809] ? do_syscall_64+0x53/0x630 [ 356.357786] ? SyS_sendfile+0x130/0x130 [ 356.361919] do_syscall_64+0x1eb/0x630 [ 356.365790] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 356.370622] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 356.375804] RIP: 0033:0x458da9 16:12:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setns(r1, 0x78000000) [ 356.378991] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 356.386766] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 356.394225] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 356.401653] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 356.408904] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 356.416153] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:05 executing program 0 (fault-call:7 fault-nth:10): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:05 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:05 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) 16:12:05 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:05 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x3, r0}) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000480)) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x6419, 0x4, 0xc}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000240)) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x1f) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x715000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100010000000000050000000000000004000000ff0100000700000000000000eb07000000000000f7ffffffffffffff0700000000000000000000000000000000000000000000000811000000000000000000000000000003000000000000002c0000000000000001020000000000000000000000000000000000000000000001000000000000000000000000000000fcffffffffffffff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000070000000000000001000000000000000600000000000000000000000000000000000000000000000000e40000000000000005000000000000000100000001000000000000000000000000000000000000000000000000000000000000000000000007000000000000008000000000000000000800000000000000000000000000000000000000000000020000000000000000000100000000000000ffff0000000000000700"/410]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4080, 0x0) 16:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000000)="0ddce75754fa7b0c2caf66c51167631887100f2d1f2df924c5767d86f0226b3f49e9a326d131fc6edc553a9422291e1df10925208a204bde1ee87f0052a0b81d9f19ed3b9881618baaada4342d1e648c5a2e06c6e7c95414bda684d0d0eb44d5e746ef1ed8595d38ebeec588624e2e3711d926d0a19a8ae9f0134351c2d30ade362f1521e9130dc143f254cb0b2370dec8b2535391ffa8f9de91e5cc586acc25654629843629e19a5874c4b1cec8a6f48a1a5a2723bf5ee2792b2591c8946255b5239ad9cf6cb084f32b1c6f6972036a7d7c110146d17228b8f963590f871df27d") r1 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x715000) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000100)) 16:12:06 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:06 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 16:12:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x62000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0x80000000, "7b8d8ff40f283b65d489119fd3d83acf5cc77f4e3eded30caa7271711823fd76", 0x2, 0x1}) 16:12:06 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) [ 356.669184] FAULT_INJECTION: forcing a failure. [ 356.669184] name fail_page_alloc, interval 1, probability 0, space 0, times 0 16:12:06 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) [ 356.733827] CPU: 1 PID: 19643 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 356.740986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.750349] Call Trace: [ 356.752964] dump_stack+0x138/0x19c [ 356.756702] should_fail.cold+0x10f/0x159 [ 356.760863] ? __might_sleep+0x93/0xb0 [ 356.760881] __alloc_pages_nodemask+0x1d6/0x7a0 [ 356.760895] ? __lock_is_held+0xb6/0x140 [ 356.760906] ? __alloc_pages_slowpath+0x2930/0x2930 [ 356.769786] ? rcu_read_lock_sched_held+0x110/0x130 [ 356.769803] alloc_pages_current+0xec/0x1e0 [ 356.769817] push_pipe+0x3cb/0x780 [ 356.769831] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 356.769846] ? iov_iter_revert+0x9d0/0x9d0 [ 356.769855] ? iov_iter_pipe+0x9f/0x2c0 [ 356.769867] default_file_splice_read+0x17c/0x7b0 [ 356.769875] ? __kmalloc+0x15d/0x7a0 [ 356.769885] ? alloc_pipe_info+0x15c/0x380 [ 356.769896] ? splice_direct_to_actor+0x5da/0x7b0 [ 356.824137] ? do_splice_direct+0x18d/0x230 [ 356.828750] ? do_syscall_64+0x1eb/0x630 [ 356.832914] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 356.839097] ? do_splice_direct+0x230/0x230 [ 356.843445] ? trace_hardirqs_on+0x10/0x10 [ 356.847699] ? trace_hardirqs_on+0x10/0x10 [ 356.851946] ? __lock_is_held+0xb6/0x140 [ 356.851956] ? save_trace+0x290/0x290 [ 356.851977] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 356.851987] ? fsnotify+0x11e0/0x11e0 [ 356.866833] ? __inode_security_revalidate+0xd6/0x130 [ 356.866847] ? avc_policy_seqno+0x9/0x20 [ 356.866858] ? selinux_file_permission+0x85/0x480 [ 356.866871] ? security_file_permission+0x8f/0x1f0 [ 356.866882] ? rw_verify_area+0xea/0x2b0 [ 356.866892] ? do_splice_direct+0x230/0x230 [ 356.899106] do_splice_to+0x108/0x170 [ 356.903089] splice_direct_to_actor+0x222/0x7b0 [ 356.907774] ? generic_pipe_buf_nosteal+0x10/0x10 [ 356.912727] ? do_splice_to+0x170/0x170 [ 356.916762] ? rw_verify_area+0xea/0x2b0 [ 356.920829] do_splice_direct+0x18d/0x230 [ 356.920843] ? splice_direct_to_actor+0x7b0/0x7b0 [ 356.920858] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 356.930025] ? __sb_start_write+0x153/0x2f0 [ 356.930039] do_sendfile+0x4db/0xbd0 [ 356.930056] ? do_compat_pwritev64+0x140/0x140 [ 356.947431] ? fput+0xd4/0x150 [ 356.950989] SyS_sendfile64+0x102/0x110 [ 356.955042] ? SyS_sendfile+0x130/0x130 [ 356.959321] ? do_syscall_64+0x53/0x630 [ 356.963604] ? SyS_sendfile+0x130/0x130 [ 356.967609] do_syscall_64+0x1eb/0x630 [ 356.971683] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 356.976725] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 356.982013] RIP: 0033:0x458da9 16:12:06 executing program 0 (fault-call:7 fault-nth:11): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:06 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 16:12:06 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 16:12:06 executing program 1 (fault-call:2 fault-nth:0): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5f}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20008040) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 356.985210] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 356.994373] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 357.001659] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 357.009051] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 357.016606] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 357.023888] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:06 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) [ 357.076907] FAULT_INJECTION: forcing a failure. [ 357.076907] name failslab, interval 1, probability 0, space 0, times 0 [ 357.108798] CPU: 1 PID: 19665 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 357.115899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.125578] Call Trace: [ 357.125604] dump_stack+0x138/0x19c [ 357.125624] should_fail.cold+0x10f/0x159 [ 357.125641] should_failslab+0xdb/0x130 [ 357.140104] kmem_cache_alloc+0x47/0x780 [ 357.144470] dst_alloc+0xf3/0x1b0 [ 357.148497] ? find_exception+0x22d/0x800 [ 357.152906] rt_dst_alloc+0x73/0x440 [ 357.156690] ip_route_output_key_hash_rcu+0x731/0x2750 [ 357.162387] ? check_preemption_disabled+0x3c/0x250 [ 357.167566] ip_route_output_key_hash+0x1c0/0x2e0 [ 357.172588] ? ip_route_output_key_hash_rcu+0x2750/0x2750 [ 357.178229] ? raw_sendmsg+0x573/0x2460 [ 357.182574] ip_route_output_flow+0x27/0xa0 [ 357.187170] raw_sendmsg+0x87b/0x2460 [ 357.191160] ? dst_output+0x140/0x140 [ 357.195374] ? avc_has_perm_noaudit+0x420/0x420 [ 357.200591] ? trace_hardirqs_on+0x10/0x10 [ 357.204872] ? save_trace+0x290/0x290 [ 357.208937] ? __lock_acquire+0x5f9/0x45e0 [ 357.213444] ? find_held_lock+0x35/0x130 [ 357.217868] ? sock_has_perm+0x1ed/0x280 [ 357.222429] inet_sendmsg+0x128/0x500 [ 357.226405] ? inet_recvmsg+0x500/0x500 [ 357.231022] sock_sendmsg+0xd0/0x110 [ 357.234972] sock_write_iter+0x21d/0x390 [ 357.239211] ? sock_sendmsg+0x110/0x110 [ 357.243291] ? selinux_file_open+0x420/0x420 [ 357.248127] ? __might_sleep+0x5c/0xb0 [ 357.252186] do_iter_readv_writev+0x41e/0x680 [ 357.256730] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 357.261744] ? rw_verify_area+0xea/0x2b0 [ 357.265902] do_iter_write+0x154/0x550 [ 357.270328] ? dup_iter+0x260/0x260 [ 357.274071] ? save_trace+0x290/0x290 [ 357.277958] vfs_writev+0x170/0x2a0 [ 357.281583] ? vfs_iter_write+0xb0/0xb0 [ 357.285746] ? __fget+0x237/0x370 [ 357.289204] ? __fget_light+0x172/0x1f0 [ 357.293291] do_writev+0xc2/0x220 [ 357.296919] ? vfs_writev+0x2a0/0x2a0 [ 357.300744] ? SyS_readv+0x30/0x30 [ 357.304372] SyS_writev+0x28/0x30 [ 357.307921] do_syscall_64+0x1eb/0x630 [ 357.311863] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 357.317023] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 357.323010] RIP: 0033:0x458da9 16:12:06 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) [ 357.326482] RSP: 002b:00007efe48fe1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 357.334933] RAX: ffffffffffffffda RBX: 00007efe48fe1c90 RCX: 0000000000458da9 [ 357.342646] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 [ 357.349917] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 357.357597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe48fe26d4 [ 357.365410] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 16:12:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000040)=""/185) 16:12:06 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 16:12:06 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) 16:12:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x4, 0x80000) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x9001, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xe00}}, {@max_read={'max_read', 0x3d, 0x3}}]}}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) [ 357.499461] FAULT_INJECTION: forcing a failure. [ 357.499461] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 357.536554] CPU: 0 PID: 19687 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 357.543762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.543769] Call Trace: [ 357.543791] dump_stack+0x138/0x19c [ 357.543810] should_fail.cold+0x10f/0x159 [ 357.543821] ? __might_sleep+0x93/0xb0 [ 357.543837] __alloc_pages_nodemask+0x1d6/0x7a0 [ 357.574198] ? __lock_is_held+0xb6/0x140 [ 357.578375] ? __alloc_pages_slowpath+0x2930/0x2930 [ 357.583424] ? rcu_read_lock_sched_held+0x110/0x130 [ 357.588467] alloc_pages_current+0xec/0x1e0 [ 357.593067] push_pipe+0x3cb/0x780 [ 357.596760] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 357.601722] ? iov_iter_revert+0x9d0/0x9d0 [ 357.606238] ? iov_iter_pipe+0x9f/0x2c0 [ 357.610256] default_file_splice_read+0x17c/0x7b0 [ 357.615206] ? __kmalloc+0x15d/0x7a0 [ 357.619026] ? alloc_pipe_info+0x15c/0x380 [ 357.623364] ? splice_direct_to_actor+0x5da/0x7b0 [ 357.623373] ? do_splice_direct+0x18d/0x230 [ 357.623386] ? do_syscall_64+0x1eb/0x630 [ 357.623399] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 357.633015] ? do_splice_direct+0x230/0x230 [ 357.633029] ? trace_hardirqs_on+0x10/0x10 [ 357.633037] ? trace_hardirqs_on+0x10/0x10 [ 357.633048] ? __lock_is_held+0xb6/0x140 [ 357.662868] ? save_trace+0x290/0x290 [ 357.666740] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 357.673830] ? fsnotify+0x11e0/0x11e0 [ 357.677661] ? __inode_security_revalidate+0xd6/0x130 [ 357.683047] ? avc_policy_seqno+0x9/0x20 [ 357.687198] ? selinux_file_permission+0x85/0x480 [ 357.692188] ? security_file_permission+0x8f/0x1f0 [ 357.697117] ? rw_verify_area+0xea/0x2b0 [ 357.701233] ? do_splice_direct+0x230/0x230 [ 357.705702] do_splice_to+0x108/0x170 [ 357.709695] splice_direct_to_actor+0x222/0x7b0 [ 357.714461] ? generic_pipe_buf_nosteal+0x10/0x10 [ 357.719527] ? do_splice_to+0x170/0x170 [ 357.723572] ? rw_verify_area+0xea/0x2b0 [ 357.727855] do_splice_direct+0x18d/0x230 [ 357.732350] ? splice_direct_to_actor+0x7b0/0x7b0 [ 357.737373] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 357.742217] ? __sb_start_write+0x153/0x2f0 [ 357.746545] do_sendfile+0x4db/0xbd0 [ 357.750323] ? do_compat_pwritev64+0x140/0x140 [ 357.755096] ? fput+0xd4/0x150 [ 357.758378] SyS_sendfile64+0x102/0x110 [ 357.762534] ? SyS_sendfile+0x130/0x130 [ 357.766607] ? do_syscall_64+0x53/0x630 [ 357.770759] ? SyS_sendfile+0x130/0x130 [ 357.774745] do_syscall_64+0x1eb/0x630 [ 357.779408] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 357.784344] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 357.789572] RIP: 0033:0x458da9 [ 357.792757] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 16:12:07 executing program 0 (fault-call:7 fault-nth:12): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:07 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) 16:12:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x1, r1}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x200200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x63a, 0x4) 16:12:07 executing program 1 (fault-call:2 fault-nth:1): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:07 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) [ 357.800644] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 357.807911] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 357.817496] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 357.825031] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 357.832920] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 16:12:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:07 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) 16:12:07 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) 16:12:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x1) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) r1 = getpid() r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2005, 0x101000) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x4, 0x7, 0xc2cd, 0x0, 0xe72a, 0x80000, 0x5, 0x7, 0x8000, 0xf8, 0x5, 0x7, 0x1, 0x1, 0x5, 0x7d, 0x2a, 0x9, 0x80000001, 0x10001, 0x5, 0x9, 0x45802995, 0x5, 0xb1a1, 0x4, 0xa8, 0x5, 0x7, 0x100000000, 0x80000001, 0x0, 0x9, 0x7c5e, 0x10000, 0x0, 0x8, 0x7, @perf_config_ext, 0x10, 0x4, 0xfffffffffffffc00, 0x0, 0x1, 0x10000, 0x3}, r1, 0x10, r2, 0x9) [ 357.934749] FAULT_INJECTION: forcing a failure. [ 357.934749] name failslab, interval 1, probability 0, space 0, times 0 [ 357.999512] FAULT_INJECTION: forcing a failure. [ 357.999512] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 358.009166] CPU: 0 PID: 19707 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 358.019996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.020002] Call Trace: [ 358.020021] dump_stack+0x138/0x19c [ 358.020041] should_fail.cold+0x10f/0x159 [ 358.020059] should_failslab+0xdb/0x130 [ 358.044541] kmem_cache_alloc_node+0x28a/0x780 [ 358.049242] ? __local_bh_enable_ip+0x99/0x1a0 [ 358.054370] __alloc_skb+0x9c/0x500 [ 358.058112] ? skb_scrub_packet+0x4b0/0x4b0 [ 358.058126] ? save_trace+0x290/0x290 [ 358.058138] ? rt_add_uncached_list+0x139/0x190 [ 358.058152] alloc_skb_with_frags+0x86/0x4b0 [ 358.058162] ? find_held_lock+0x35/0x130 [ 358.058176] sock_alloc_send_pskb+0x5db/0x740 [ 358.058188] ? xfrm_policy_lookup+0x70/0x70 [ 358.058208] ? sock_wmalloc+0xf0/0xf0 [ 358.093407] ? raw_sendmsg+0x573/0x2460 [ 358.097889] ? xfrm_lookup_route+0x48/0x1c0 [ 358.102373] sock_alloc_send_skb+0x32/0x40 [ 358.106731] raw_sendmsg+0x1088/0x2460 [ 358.110841] ? dst_output+0x140/0x140 [ 358.114879] ? trace_hardirqs_on+0x10/0x10 [ 358.117414] FAULT_INJECTION: forcing a failure. [ 358.117414] name failslab, interval 1, probability 0, space 0, times 0 [ 358.119335] ? save_trace+0x290/0x290 [ 358.119370] ? __lock_acquire+0x5f9/0x45e0 [ 358.119387] ? find_held_lock+0x35/0x130 [ 358.119405] ? sock_has_perm+0x1ed/0x280 [ 358.148746] inet_sendmsg+0x128/0x500 [ 358.152787] ? inet_recvmsg+0x500/0x500 [ 358.156913] sock_sendmsg+0xd0/0x110 [ 358.160645] sock_write_iter+0x21d/0x390 [ 358.164721] ? sock_sendmsg+0x110/0x110 [ 358.168800] ? selinux_file_open+0x420/0x420 [ 358.173331] ? __might_sleep+0x5c/0xb0 [ 358.177244] do_iter_readv_writev+0x41e/0x680 [ 358.181938] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 358.186715] ? rw_verify_area+0xea/0x2b0 [ 358.190827] do_iter_write+0x154/0x550 [ 358.194902] ? dup_iter+0x260/0x260 [ 358.198598] ? save_trace+0x290/0x290 [ 358.202477] vfs_writev+0x170/0x2a0 [ 358.206218] ? vfs_iter_write+0xb0/0xb0 [ 358.210324] ? __fget+0x237/0x370 [ 358.213913] ? __fget_light+0x172/0x1f0 [ 358.218089] do_writev+0xc2/0x220 [ 358.221668] ? vfs_writev+0x2a0/0x2a0 [ 358.226631] ? SyS_readv+0x30/0x30 [ 358.230184] SyS_writev+0x28/0x30 [ 358.233749] do_syscall_64+0x1eb/0x630 [ 358.237948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.242823] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 358.249732] RIP: 0033:0x458da9 [ 358.253328] RSP: 002b:00007efe48fe1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 358.261526] RAX: ffffffffffffffda RBX: 00007efe48fe1c90 RCX: 0000000000458da9 [ 358.268994] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 [ 358.276610] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.284330] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe48fe26d4 [ 358.291874] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 16:12:07 executing program 3 (fault-call:2 fault-nth:0): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 358.299955] CPU: 1 PID: 19719 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 358.307092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.316857] Call Trace: [ 358.319540] dump_stack+0x138/0x19c [ 358.323201] should_fail.cold+0x10f/0x159 [ 358.327372] ? __might_sleep+0x93/0xb0 [ 358.331452] __alloc_pages_nodemask+0x1d6/0x7a0 [ 358.336179] ? __lock_is_held+0xb6/0x140 [ 358.341042] ? __alloc_pages_slowpath+0x2930/0x2930 [ 358.346278] ? rcu_read_lock_sched_held+0x110/0x130 [ 358.351538] alloc_pages_current+0xec/0x1e0 [ 358.356063] push_pipe+0x3cb/0x780 [ 358.359651] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 358.364515] ? iov_iter_revert+0x9d0/0x9d0 [ 358.368936] ? iov_iter_pipe+0x9f/0x2c0 [ 358.373013] default_file_splice_read+0x17c/0x7b0 [ 358.377872] ? __kmalloc+0x15d/0x7a0 [ 358.381993] ? alloc_pipe_info+0x15c/0x380 [ 358.386237] ? splice_direct_to_actor+0x5da/0x7b0 [ 358.391179] ? do_splice_direct+0x18d/0x230 [ 358.395517] ? do_syscall_64+0x1eb/0x630 [ 358.399675] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 358.405068] ? do_splice_direct+0x230/0x230 [ 358.409579] ? trace_hardirqs_on+0x10/0x10 [ 358.413909] ? trace_hardirqs_on+0x10/0x10 [ 358.418161] ? __lock_is_held+0xb6/0x140 [ 358.422232] ? save_trace+0x290/0x290 [ 358.426438] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 358.433309] ? fsnotify+0x11e0/0x11e0 [ 358.437134] ? __inode_security_revalidate+0xd6/0x130 [ 358.442523] ? avc_policy_seqno+0x9/0x20 [ 358.446671] ? selinux_file_permission+0x85/0x480 [ 358.451652] ? security_file_permission+0x8f/0x1f0 [ 358.456605] ? rw_verify_area+0xea/0x2b0 [ 358.460763] ? do_splice_direct+0x230/0x230 [ 358.465457] do_splice_to+0x108/0x170 [ 358.469498] splice_direct_to_actor+0x222/0x7b0 [ 358.474266] ? generic_pipe_buf_nosteal+0x10/0x10 [ 358.479122] ? do_splice_to+0x170/0x170 [ 358.483200] ? rw_verify_area+0xea/0x2b0 [ 358.487456] do_splice_direct+0x18d/0x230 [ 358.491708] ? splice_direct_to_actor+0x7b0/0x7b0 [ 358.496650] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 358.502332] ? __sb_start_write+0x153/0x2f0 [ 358.508959] do_sendfile+0x4db/0xbd0 [ 358.513589] ? do_compat_pwritev64+0x140/0x140 [ 358.519022] ? fput+0xd4/0x150 [ 358.522574] SyS_sendfile64+0x102/0x110 [ 358.526668] ? SyS_sendfile+0x130/0x130 [ 358.530826] ? do_syscall_64+0x53/0x630 [ 358.535128] ? SyS_sendfile+0x130/0x130 [ 358.539343] do_syscall_64+0x1eb/0x630 [ 358.543244] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.548368] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 358.553695] RIP: 0033:0x458da9 [ 358.557729] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 358.565712] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 358.572997] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 358.580621] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 358.588508] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 358.595950] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 [ 358.603245] CPU: 0 PID: 19724 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 358.611309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.611316] Call Trace: [ 358.623723] dump_stack+0x138/0x19c [ 358.628951] should_fail.cold+0x10f/0x159 [ 358.633739] should_failslab+0xdb/0x130 [ 358.638368] kmem_cache_alloc+0x47/0x780 [ 358.642489] dst_alloc+0xf3/0x1b0 [ 358.646055] ? find_exception+0x22d/0x800 [ 358.650996] rt_dst_alloc+0x73/0x440 [ 358.654925] ip_route_output_key_hash_rcu+0x731/0x2750 [ 358.660558] ? check_preemption_disabled+0x3c/0x250 [ 358.660578] ip_route_output_key_hash+0x1c0/0x2e0 [ 358.660590] ? ip_route_output_key_hash_rcu+0x2750/0x2750 [ 358.660600] ? raw_sendmsg+0x573/0x2460 [ 358.660617] ip_route_output_flow+0x27/0xa0 [ 358.660626] raw_sendmsg+0x87b/0x2460 [ 358.660647] ? dst_output+0x140/0x140 [ 358.693406] ? avc_has_perm_noaudit+0x420/0x420 [ 358.698691] ? trace_hardirqs_on+0x10/0x10 [ 358.702981] ? save_trace+0x290/0x290 [ 358.706969] ? __lock_acquire+0x5f9/0x45e0 [ 358.711554] ? find_held_lock+0x35/0x130 [ 358.715617] ? sock_has_perm+0x1ed/0x280 [ 358.719783] inet_sendmsg+0x128/0x500 [ 358.723592] ? inet_recvmsg+0x500/0x500 [ 358.728057] sock_sendmsg+0xd0/0x110 [ 358.731779] sock_write_iter+0x21d/0x390 [ 358.735957] ? sock_sendmsg+0x110/0x110 [ 358.740151] ? selinux_file_open+0x420/0x420 [ 358.744815] ? __might_sleep+0x5c/0xb0 [ 358.748949] do_iter_readv_writev+0x41e/0x680 [ 358.753823] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 358.759190] ? rw_verify_area+0xea/0x2b0 [ 358.763276] do_iter_write+0x154/0x550 [ 358.767802] ? dup_iter+0x260/0x260 [ 358.771627] ? save_trace+0x290/0x290 [ 358.775432] vfs_writev+0x170/0x2a0 [ 358.779318] ? vfs_iter_write+0xb0/0xb0 [ 358.783408] ? __fget+0x237/0x370 [ 358.787044] ? __fget_light+0x172/0x1f0 [ 358.791112] do_writev+0xc2/0x220 [ 358.794653] ? vfs_writev+0x2a0/0x2a0 [ 358.798685] ? SyS_readv+0x30/0x30 [ 358.802226] SyS_writev+0x28/0x30 [ 358.805783] do_syscall_64+0x1eb/0x630 [ 358.810467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 358.815592] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 358.820882] RIP: 0033:0x458da9 [ 358.824777] RSP: 002b:00007f2494752c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 358.832504] RAX: ffffffffffffffda RBX: 00007f2494752c90 RCX: 0000000000458da9 [ 358.840046] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 16:12:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x715000) 16:12:08 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1d", 0x3b}], 0x1) 16:12:08 executing program 0 (fault-call:7 fault-nth:13): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:08 executing program 1 (fault-call:2 fault-nth:2): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 358.848559] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 358.856022] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24947536d4 [ 358.863400] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 16:12:08 executing program 4 (fault-call:3 fault-nth:0): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:08 executing program 3 (fault-call:2 fault-nth:1): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:08 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40020200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100625bd70002f7a3eebf74e8cad6b0cffdbdf250400000008000400fd0000001c000200080004000600000008000600b04b"], 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x1ff) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x715000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0xfffffffffffffffc, 0x4) [ 358.976037] FAULT_INJECTION: forcing a failure. [ 358.976037] name failslab, interval 1, probability 0, space 0, times 0 [ 359.014292] FAULT_INJECTION: forcing a failure. [ 359.014292] name failslab, interval 1, probability 0, space 0, times 0 [ 359.016671] FAULT_INJECTION: forcing a failure. [ 359.016671] name failslab, interval 1, probability 0, space 0, times 0 [ 359.039420] CPU: 1 PID: 19743 Comm: syz-executor.4 Not tainted 4.14.114 #4 [ 359.046833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.056294] Call Trace: [ 359.058937] dump_stack+0x138/0x19c [ 359.062780] should_fail.cold+0x10f/0x159 [ 359.066953] should_failslab+0xdb/0x130 [ 359.070955] kmem_cache_alloc+0x47/0x780 [ 359.075092] dst_alloc+0xf3/0x1b0 [ 359.075575] FAULT_INJECTION: forcing a failure. [ 359.075575] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 359.078655] ? find_exception+0x22d/0x800 [ 359.078668] rt_dst_alloc+0x73/0x440 [ 359.078682] ip_route_output_key_hash_rcu+0x731/0x2750 [ 359.078692] ? check_preemption_disabled+0x3c/0x250 [ 359.078706] ip_route_output_key_hash+0x1c0/0x2e0 [ 359.078716] ? ip_route_output_key_hash_rcu+0x2750/0x2750 [ 359.078725] ? raw_sendmsg+0x573/0x2460 [ 359.078742] ip_route_output_flow+0x27/0xa0 [ 359.078753] raw_sendmsg+0x87b/0x2460 [ 359.078769] ? dst_output+0x140/0x140 [ 359.078781] ? avc_has_perm_noaudit+0x420/0x420 [ 359.078800] ? trace_hardirqs_on+0x10/0x10 [ 359.146518] ? save_trace+0x290/0x290 [ 359.150793] ? __lock_acquire+0x5f9/0x45e0 [ 359.156144] ? find_held_lock+0x35/0x130 [ 359.160736] ? sock_has_perm+0x1ed/0x280 [ 359.164912] inet_sendmsg+0x128/0x500 [ 359.169743] ? inet_recvmsg+0x500/0x500 [ 359.182783] sock_sendmsg+0xd0/0x110 [ 359.186683] sock_write_iter+0x21d/0x390 [ 359.190939] ? sock_sendmsg+0x110/0x110 [ 359.195024] ? selinux_file_open+0x420/0x420 [ 359.200913] ? __might_sleep+0x5c/0xb0 [ 359.205248] do_iter_readv_writev+0x41e/0x680 [ 359.210813] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 359.216217] ? rw_verify_area+0xea/0x2b0 [ 359.221103] do_iter_write+0x154/0x550 [ 359.225247] ? dup_iter+0x260/0x260 [ 359.229015] ? save_trace+0x290/0x290 [ 359.232934] vfs_writev+0x170/0x2a0 [ 359.236750] ? vfs_iter_write+0xb0/0xb0 [ 359.240836] ? __fget+0x237/0x370 [ 359.244357] ? __fget_light+0x172/0x1f0 [ 359.248545] do_writev+0xc2/0x220 [ 359.252106] ? vfs_writev+0x2a0/0x2a0 [ 359.256101] ? SyS_readv+0x30/0x30 [ 359.259746] SyS_writev+0x28/0x30 [ 359.263603] do_syscall_64+0x1eb/0x630 [ 359.267634] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 359.272583] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 359.278392] RIP: 0033:0x458da9 [ 359.281597] RSP: 002b:00007fb206b53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 359.289966] RAX: ffffffffffffffda RBX: 00007fb206b53c90 RCX: 0000000000458da9 [ 359.297674] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 [ 359.305429] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.312875] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb206b546d4 [ 359.320157] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 [ 359.337075] CPU: 0 PID: 19744 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 359.344239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.353887] Call Trace: [ 359.356537] dump_stack+0x138/0x19c [ 359.360382] should_fail.cold+0x10f/0x159 [ 359.364538] should_failslab+0xdb/0x130 [ 359.369038] kmem_cache_alloc_node+0x28a/0x780 [ 359.373853] ? __local_bh_enable_ip+0x99/0x1a0 [ 359.378731] __alloc_skb+0x9c/0x500 [ 359.382374] ? skb_scrub_packet+0x4b0/0x4b0 [ 359.386942] ? save_trace+0x290/0x290 [ 359.390931] ? rt_add_uncached_list+0x139/0x190 [ 359.396416] alloc_skb_with_frags+0x86/0x4b0 [ 359.401427] ? find_held_lock+0x35/0x130 [ 359.405817] sock_alloc_send_pskb+0x5db/0x740 [ 359.410358] ? xfrm_policy_lookup+0x70/0x70 [ 359.414720] ? sock_wmalloc+0xf0/0xf0 [ 359.418528] ? raw_sendmsg+0x573/0x2460 [ 359.422712] ? xfrm_lookup_route+0x48/0x1c0 [ 359.427395] sock_alloc_send_skb+0x32/0x40 [ 359.431837] raw_sendmsg+0x1088/0x2460 [ 359.435941] ? dst_output+0x140/0x140 [ 359.439921] ? trace_hardirqs_on+0x10/0x10 [ 359.444190] ? save_trace+0x290/0x290 [ 359.448212] ? __lock_acquire+0x5f9/0x45e0 [ 359.452551] ? find_held_lock+0x35/0x130 [ 359.456761] ? sock_has_perm+0x1ed/0x280 [ 359.461017] inet_sendmsg+0x128/0x500 [ 359.464869] ? inet_recvmsg+0x500/0x500 [ 359.469017] sock_sendmsg+0xd0/0x110 [ 359.472922] sock_write_iter+0x21d/0x390 [ 359.477093] ? sock_sendmsg+0x110/0x110 [ 359.481163] ? selinux_file_open+0x420/0x420 [ 359.485665] ? __might_sleep+0x5c/0xb0 [ 359.489692] do_iter_readv_writev+0x41e/0x680 [ 359.495139] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 359.500355] ? rw_verify_area+0xea/0x2b0 [ 359.504417] do_iter_write+0x154/0x550 [ 359.508591] ? dup_iter+0x260/0x260 [ 359.512570] ? save_trace+0x290/0x290 [ 359.516376] vfs_writev+0x170/0x2a0 [ 359.520003] ? vfs_iter_write+0xb0/0xb0 [ 359.524267] ? __fget+0x237/0x370 [ 359.527747] ? __fget_light+0x172/0x1f0 [ 359.532537] do_writev+0xc2/0x220 [ 359.536869] ? vfs_writev+0x2a0/0x2a0 [ 359.540808] ? SyS_readv+0x30/0x30 [ 359.544612] SyS_writev+0x28/0x30 [ 359.549045] do_syscall_64+0x1eb/0x630 [ 359.552946] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 359.557801] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 359.563967] RIP: 0033:0x458da9 [ 359.567279] RSP: 002b:00007f2494752c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 359.575423] RAX: ffffffffffffffda RBX: 00007f2494752c90 RCX: 0000000000458da9 [ 359.582959] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 [ 359.591591] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 359.599691] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24947536d4 [ 359.607329] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 [ 359.620338] CPU: 0 PID: 19748 Comm: syz-executor.0 Not tainted 4.14.114 #4 [ 359.627885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.637892] Call Trace: [ 359.640682] dump_stack+0x138/0x19c [ 359.647052] should_fail.cold+0x10f/0x159 [ 359.651336] ? __might_sleep+0x93/0xb0 [ 359.655418] __alloc_pages_nodemask+0x1d6/0x7a0 [ 359.660107] ? __lock_is_held+0xb6/0x140 [ 359.664721] ? __alloc_pages_slowpath+0x2930/0x2930 [ 359.669904] ? rcu_read_lock_sched_held+0x110/0x130 [ 359.675458] alloc_pages_current+0xec/0x1e0 [ 359.680726] push_pipe+0x3cb/0x780 [ 359.684602] iov_iter_get_pages_alloc+0x4fc/0xee0 [ 359.689464] ? iov_iter_revert+0x9d0/0x9d0 [ 359.693711] ? iov_iter_pipe+0x9f/0x2c0 [ 359.697762] default_file_splice_read+0x17c/0x7b0 [ 359.702702] ? __kmalloc+0x15d/0x7a0 [ 359.706453] ? alloc_pipe_info+0x15c/0x380 [ 359.710694] ? splice_direct_to_actor+0x5da/0x7b0 [ 359.715550] ? do_splice_direct+0x18d/0x230 [ 359.720160] ? do_syscall_64+0x1eb/0x630 [ 359.724847] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 359.730400] ? do_splice_direct+0x230/0x230 [ 359.734754] ? trace_hardirqs_on+0x10/0x10 [ 359.739089] ? trace_hardirqs_on+0x10/0x10 [ 359.743424] ? __lock_is_held+0xb6/0x140 [ 359.747587] ? save_trace+0x290/0x290 [ 359.751657] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 359.758504] ? fsnotify+0x11e0/0x11e0 [ 359.762946] ? __inode_security_revalidate+0xd6/0x130 [ 359.768428] ? avc_policy_seqno+0x9/0x20 [ 359.772768] ? selinux_file_permission+0x85/0x480 [ 359.777693] ? security_file_permission+0x8f/0x1f0 [ 359.782869] ? rw_verify_area+0xea/0x2b0 [ 359.787733] ? do_splice_direct+0x230/0x230 [ 359.793156] do_splice_to+0x108/0x170 [ 359.797242] splice_direct_to_actor+0x222/0x7b0 [ 359.802142] ? generic_pipe_buf_nosteal+0x10/0x10 [ 359.807058] ? do_splice_to+0x170/0x170 [ 359.814167] ? rw_verify_area+0xea/0x2b0 [ 359.818242] do_splice_direct+0x18d/0x230 [ 359.822514] ? splice_direct_to_actor+0x7b0/0x7b0 [ 359.827460] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 359.832342] ? __sb_start_write+0x153/0x2f0 [ 359.836944] do_sendfile+0x4db/0xbd0 [ 359.840782] ? do_compat_pwritev64+0x140/0x140 [ 359.845701] ? fput+0xd4/0x150 [ 359.848904] SyS_sendfile64+0x102/0x110 [ 359.852976] ? SyS_sendfile+0x130/0x130 [ 359.857391] ? do_syscall_64+0x53/0x630 [ 359.861374] ? SyS_sendfile+0x130/0x130 [ 359.865358] do_syscall_64+0x1eb/0x630 [ 359.869523] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 359.874687] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 359.880402] RIP: 0033:0x458da9 [ 359.883705] RSP: 002b:00007f5dcb3dbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 359.891776] RAX: ffffffffffffffda RBX: 00007f5dcb3dbc90 RCX: 0000000000458da9 [ 359.899312] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 359.907148] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 359.914760] R10: 0800000080000003 R11: 0000000000000246 R12: 00007f5dcb3dc6d4 [ 359.922139] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 [ 359.929984] CPU: 1 PID: 19741 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 359.937123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.946498] Call Trace: [ 359.949333] dump_stack+0x138/0x19c [ 359.953166] should_fail.cold+0x10f/0x159 [ 359.957343] should_failslab+0xdb/0x130 [ 359.961544] kmem_cache_alloc_node_trace+0x283/0x770 [ 359.966900] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 359.966918] __kmalloc_node_track_caller+0x3d/0x80 [ 359.966932] __kmalloc_reserve.isra.0+0x40/0xe0 [ 359.966943] __alloc_skb+0xcf/0x500 [ 359.977932] ? skb_scrub_packet+0x4b0/0x4b0 [ 359.977945] ? save_trace+0x290/0x290 [ 359.977956] ? rt_add_uncached_list+0x139/0x190 [ 359.977967] alloc_skb_with_frags+0x86/0x4b0 [ 359.977975] ? find_held_lock+0x35/0x130 [ 359.977989] sock_alloc_send_pskb+0x5db/0x740 [ 359.978002] ? xfrm_policy_lookup+0x70/0x70 [ 359.978020] ? sock_wmalloc+0xf0/0xf0 [ 359.978033] ? raw_sendmsg+0x573/0x2460 [ 359.986988] ? xfrm_lookup_route+0x48/0x1c0 [ 359.987002] sock_alloc_send_skb+0x32/0x40 [ 359.987023] raw_sendmsg+0x1088/0x2460 [ 359.995427] ? dst_output+0x140/0x140 [ 359.995442] ? trace_hardirqs_on+0x10/0x10 [ 359.995453] ? save_trace+0x290/0x290 [ 360.039577] ? __lock_acquire+0x5f9/0x45e0 [ 360.039591] ? find_held_lock+0x35/0x130 [ 360.039604] ? sock_has_perm+0x1ed/0x280 [ 360.039632] inet_sendmsg+0x128/0x500 [ 360.039641] ? inet_recvmsg+0x500/0x500 [ 360.039653] sock_sendmsg+0xd0/0x110 [ 360.039664] sock_write_iter+0x21d/0x390 [ 360.039675] ? sock_sendmsg+0x110/0x110 [ 360.039692] ? selinux_file_open+0x420/0x420 [ 360.039700] ? __might_sleep+0x5c/0xb0 [ 360.039713] do_iter_readv_writev+0x41e/0x680 [ 360.052459] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 360.052476] ? rw_verify_area+0xea/0x2b0 [ 360.052491] do_iter_write+0x154/0x550 [ 360.090989] FAULT_INJECTION: forcing a failure. [ 360.090989] name failslab, interval 1, probability 0, space 0, times 0 [ 360.092355] ? dup_iter+0x260/0x260 [ 360.092368] ? save_trace+0x290/0x290 [ 360.092383] vfs_writev+0x170/0x2a0 [ 360.092395] ? vfs_iter_write+0xb0/0xb0 [ 360.143054] ? __fget+0x237/0x370 [ 360.147226] ? __fget_light+0x172/0x1f0 [ 360.151269] do_writev+0xc2/0x220 [ 360.155021] ? vfs_writev+0x2a0/0x2a0 [ 360.159203] ? SyS_readv+0x30/0x30 [ 360.163317] SyS_writev+0x28/0x30 [ 360.167006] do_syscall_64+0x1eb/0x630 [ 360.171004] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 360.176269] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 360.181820] RIP: 0033:0x458da9 16:12:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000380)={0xc5, 0x0, &(0x7f00000002c0)="4779f7ad1cf53275c67963c642908c32edc04a6cb6219a152db27d8b44dab50aff5dfed4fa4623cdd63b2dcb4c2e9c11d692cfc075a487c3f952ab8eba62f76f918d3bd5a872d9bddeb1a882ab75cdc0a8520195975de8ebd1d2231b8d8ceda7f8066dbfb8a5753fca53038b774b8fc855ac831f8a84cbcd1ee8015151537a4c15a1fb3d3a0e9bf447eaf1296120d5332d545ab9ea8aa60570c8204f95dfe9f1", {0x7, 0x3, 0x7933715b, 0x8, 0x3, 0x81, 0xf, 0x6}}) r2 = getpgid(0xffffffffffffffff) capset(&(0x7f00000003c0)={0x20071026, r2}, &(0x7f0000000400)={0xfff, 0xec, 0x8001, 0x1, 0xda, 0x80000001}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000009c0)={[], 0x80, 0x7ff, 0x7, 0x56b5, 0x5, r2}) tkill(0x0, 0x32) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000006004000000000000380200003802000078030000780300007803000004000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000170000000000000000000000000000000000000000000000000000000000000000000000000000000029c600"/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000103000000050000000600000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000090002000000ac1e0101ac1414aaffffff00ffffffff000000000000000000000000000000000000000000000000ffffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffffffff00000000000000000000000104000001ffff00010099766574683100000000000000000000006e657464657673696d3000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000c00000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000001e000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4b0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000440)={0x3, [0x4d, 0x7, 0x7, 0x969, 0x5, 0x9, 0x8, 0x4, 0x98, 0x1, 0x7, 0x4, 0x401, 0x8, 0xafb, 0x1, 0x40, 0xd, 0x5, 0x7, 0x3, 0x0, 0x4, 0xff, 0x4, 0x1, 0x3f, 0x4, 0x8001, 0x7f, 0x8, 0x3, 0x4, 0x800, 0x5, 0x4, 0xfffffffffffffff7, 0x5, 0x8, 0x5bfe, 0x10001, 0xce05, 0x4, 0x3c000000000, 0x3, 0x5, 0xab, 0x6], 0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000b40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000bc0)={0x12, 0x10, 0xfa00, {&(0x7f0000000b00), r5, r1}}, 0x18) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000a40), &(0x7f0000000a80)=0xb) pread64(r1, &(0x7f0000000ac0)=""/34, 0x22, 0x0) keyctl$chown(0x4, r0, r3, r4) 16:12:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x8100}, {r0, 0x2}, {r0, 0x8034}], 0x3, &(0x7f0000000340), &(0x7f0000000640)={0xab}, 0x8) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000500)={0x5, 0xf7, 0xee, 0x0, 0x0, [], [], [], 0x45, 0x4}) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000240)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000280)=r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f0000000180)='mounts\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000400)='\xceF\x97\x14\xe1Y\x8a\x15\xd8\xff\x10UX5?zU/\x99\x8fT3]\aI\r|t\xe7\x81b\x0fO/\xd5\x9cN\xac\xd4[') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000440)={0x7, 0x3f, 0x7ff, 'queue0\x00', 0x2}) sendfile(r4, r4, 0x0, 0x800000080000003) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x6, 0x7, 0x4, 0x10000000000, 0x7, 0x2, 0x3, 0x401, 0x9, 0x1, 0x8, 0x10001}) fcntl$getownex(r4, 0x10, &(0x7f00000002c0)) 16:12:09 executing program 3: r0 = socket(0x840000000002, 0x2, 0x8000000000000100) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x0, 0xfffffffffffffecd, 0x1, 0xf9, 0x5, 0x31e, 0x0, 0x9, 0xe2280, 0x8000001, 0x1000, 0x0, 0x2, 0x400, 0x7fe, 0x0, 0x6, 0x6, 0x8, 0x101, 0x7, 0xb, 0x7f, 0x4, 0x5, 0x6, 0x8, 0x0, 0x4, 0x9, 0x2, 0x3, 0x7f, 0x0, 0x1000, 0x4, 0x3, 0x8, 0x0, 0xfffffffffffff99d, 0x0, @perf_config_ext={0x4, 0x3}, 0x2185, 0xf1b000000000000, 0x1, 0x7, 0x7, 0x1000}) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) 16:12:09 executing program 4 (fault-call:3 fault-nth:1): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 360.185060] RSP: 002b:00007efe48fe1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 360.192865] RAX: ffffffffffffffda RBX: 00007efe48fe1c90 RCX: 0000000000458da9 [ 360.200501] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 [ 360.209010] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 360.216309] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe48fe26d4 [ 360.223593] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 [ 360.242024] CPU: 0 PID: 19757 Comm: syz-executor.4 Not tainted 4.14.114 #4 [ 360.249287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.259042] Call Trace: [ 360.261967] dump_stack+0x138/0x19c [ 360.265809] should_fail.cold+0x10f/0x159 [ 360.270373] should_failslab+0xdb/0x130 [ 360.274541] kmem_cache_alloc_node+0x28a/0x780 [ 360.279209] ? __local_bh_enable_ip+0x99/0x1a0 [ 360.283988] __alloc_skb+0x9c/0x500 [ 360.287617] ? skb_scrub_packet+0x4b0/0x4b0 [ 360.292051] ? save_trace+0x290/0x290 [ 360.295850] ? rt_add_uncached_list+0x139/0x190 [ 360.300771] alloc_skb_with_frags+0x86/0x4b0 [ 360.305176] ? find_held_lock+0x35/0x130 [ 360.309398] sock_alloc_send_pskb+0x5db/0x740 [ 360.313895] ? xfrm_policy_lookup+0x70/0x70 [ 360.318389] ? sock_wmalloc+0xf0/0xf0 [ 360.322185] ? raw_sendmsg+0x573/0x2460 [ 360.326298] ? xfrm_lookup_route+0x48/0x1c0 [ 360.330799] sock_alloc_send_skb+0x32/0x40 [ 360.335032] raw_sendmsg+0x1088/0x2460 [ 360.339019] ? dst_output+0x140/0x140 [ 360.343034] ? trace_hardirqs_on+0x10/0x10 [ 360.347276] ? save_trace+0x290/0x290 [ 360.351238] ? __lock_acquire+0x5f9/0x45e0 [ 360.355720] ? find_held_lock+0x35/0x130 [ 360.359946] ? sock_has_perm+0x1ed/0x280 [ 360.364020] inet_sendmsg+0x128/0x500 [ 360.368083] ? inet_recvmsg+0x500/0x500 [ 360.372061] sock_sendmsg+0xd0/0x110 [ 360.375865] sock_write_iter+0x21d/0x390 [ 360.379930] ? sock_sendmsg+0x110/0x110 [ 360.384064] ? selinux_file_open+0x420/0x420 [ 360.388647] ? __might_sleep+0x5c/0xb0 [ 360.392558] do_iter_readv_writev+0x41e/0x680 [ 360.397407] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 360.402432] ? rw_verify_area+0xea/0x2b0 [ 360.406524] do_iter_write+0x154/0x550 [ 360.410413] ? dup_iter+0x260/0x260 [ 360.414128] ? save_trace+0x290/0x290 [ 360.418035] vfs_writev+0x170/0x2a0 [ 360.421666] ? vfs_iter_write+0xb0/0xb0 [ 360.425646] ? __fget+0x237/0x370 [ 360.429100] ? __fget_light+0x172/0x1f0 [ 360.433100] do_writev+0xc2/0x220 [ 360.437161] ? vfs_writev+0x2a0/0x2a0 [ 360.441176] ? SyS_readv+0x30/0x30 [ 360.444714] SyS_writev+0x28/0x30 [ 360.448603] do_syscall_64+0x1eb/0x630 [ 360.452941] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 360.457790] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 360.462980] RIP: 0033:0x458da9 [ 360.466259] RSP: 002b:00007fb206b53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 360.473967] RAX: ffffffffffffffda RBX: 00007fb206b53c90 RCX: 0000000000458da9 [ 360.482096] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 [ 360.489454] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 360.496745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb206b546d4 [ 360.504021] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 16:12:10 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xfffffffffffffd10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:10 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x5, 0x7f, 0x96, 0x4}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:10 executing program 4 (fault-call:3 fault-nth:2): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 360.554537] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 16:12:10 executing program 1: r0 = socket(0xb, 0x100000000001, 0x80000001) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x202, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xffffffffffffff87}], 0x10000000000000c6) 16:12:10 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0xffffffa4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 360.668105] FAULT_INJECTION: forcing a failure. [ 360.668105] name failslab, interval 1, probability 0, space 0, times 0 16:12:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000001c0)=0x6000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x5}, 0xb) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000240)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$inet6_group_source_req(r4, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ptrace$setopts(0x4206, r5, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) tkill(r5, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001680)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000480)="969fb0a675e37a49db2123be14", 0xd}], 0x1}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r6 = socket(0x1b, 0x7, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20100040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r7, 0x10, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44041}, 0x800) [ 360.757247] CPU: 1 PID: 19782 Comm: syz-executor.4 Not tainted 4.14.114 #4 [ 360.764781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.764787] Call Trace: 16:12:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:10 executing program 4 (fault-call:3 fault-nth:3): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 360.764807] dump_stack+0x138/0x19c [ 360.764829] should_fail.cold+0x10f/0x159 16:12:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000180)={{0x3f, 0x8}, 'port1\x00', 0x89, 0x400, 0x3, 0x7b04, 0xf6, 0x2, 0x2, 0x0, 0x4, 0x1}) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:10 executing program 3: r0 = socket(0x840000000002, 0x3, 0xfb) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x82000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x401, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4810) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 360.764847] should_failslab+0xdb/0x130 [ 360.764860] kmem_cache_alloc_node_trace+0x283/0x770 16:12:10 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0x6}}, 0x20) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x7, 0x0, 0xf}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd802c20a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xfffffec4}], 0x1) [ 360.764875] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 360.764893] __kmalloc_node_track_caller+0x3d/0x80 16:12:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 360.764908] __kmalloc_reserve.isra.0+0x40/0xe0 16:12:10 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0xc}, @broadcast, r1}, 0xc) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000380)="9d88e43f2095fd378d1da5c56060917a8e9ff24d81d66f4e9414a79ef891bf697d0b3fa856ab5ee540b2ecb2242192bda33edf526b8e90fb457001aae99a61fd9d1146412e8ae8de4a2876abc8630437abb5140b3a0ddfd674eaa8f1ccc800b15054ea929a7cf913bd31808f26b9dfbaad5bcbdd5a4190ef9aae8fcd3ad17ed64e72383da1c4bb"}, {&(0x7f0000000700)="0dfb9558adae3434f515243ba28ca0cf8f6635d3ede98acfe44452ab63e1978c42b219752bd566ba53bb35e5838c3a229d355f828a1800a03f2fe75d94cca48fa29fe60affab7ca180a601134a8e93b00ac873f8460ee9c19f0a9c4fb04c0b5ef0d555d1e2563fafd8a451f1870137d786b6e909c8156f750eb60f"}, {&(0x7f0000000440)}, {&(0x7f0000000480)="dbd913383123cd731283a883d7f71abc77c1c8cefa1c5c007905a361d3c4486fa43314e5e9f79b02d94be51de2e9d0eb0d93b8447169f2536ed4d069f73c7648bed46db816f5245dc0ab88f4ddd24b40b6ae1f14277fd0a5b307e30e5ee766767cb8887918ba1f6499271b65602335016093b74562d7de27fdd3328e52fae271da110aeb956c908a2d998887555fa1d102ac65aab123a80a7b068f22eea5c9d046f7716fdeee511120ad23fd09d3892048442c3e412f6eb36b14eda6a1dd0561962a31ec237861d2b55977b2afb7493f7b159a4d724fa7bb"}, {&(0x7f0000000580)="208d2a13dcc38272e9dfb81eaf64ff9e9d2707eeaa67347c89cd54ff6d771f175830483bbadf1eb43f03396695f821189d3b3965929092eb269e6722d70cc60e68c8a0efcf3c8a949dc921e2db52821788fd187c28dc8784df9861084d22143c9a2ee1a58eabb6f55c9f549b85922035acc0d0d395390e7bf5559fda637d55a9bf82fa7711a017409aa3c6721d27897732a2728e056f0d78f2f623f9c8bb458601a5120fe826822675e9a1b731938c642dd3c3fb8d5a74730788a6b3d2b9b78167d27dd64c9966b09d"}], 0x30d) [ 360.764921] __alloc_skb+0xcf/0x500 [ 360.764933] ? skb_scrub_packet+0x4b0/0x4b0 [ 360.764951] ? save_trace+0x290/0x290 [ 360.764967] alloc_skb_with_frags+0x86/0x4b0 [ 360.764979] ? find_held_lock+0x35/0x130 [ 360.764996] sock_alloc_send_pskb+0x5db/0x740 [ 360.765009] ? xfrm_policy_lookup+0x70/0x70 [ 360.765022] ? sock_wmalloc+0xf0/0xf0 [ 360.765031] ? raw_sendmsg+0x573/0x2460 [ 360.765046] ? xfrm_lookup_route+0x48/0x1c0 [ 360.765058] sock_alloc_send_skb+0x32/0x40 [ 360.765069] raw_sendmsg+0x1088/0x2460 [ 360.765088] ? dst_output+0x140/0x140 [ 360.765100] ? trace_hardirqs_on+0x10/0x10 [ 360.765111] ? save_trace+0x290/0x290 [ 360.765122] ? _raw_spin_unlock_irq+0x28/0x90 16:12:10 executing program 4: r0 = socket(0x840000000002, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e23, @loopback}}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 360.765136] ? find_held_lock+0x35/0x130 [ 360.765149] ? sock_has_perm+0x1ed/0x280 [ 360.765218] inet_sendmsg+0x128/0x500 [ 360.765231] ? inet_recvmsg+0x500/0x500 [ 360.765245] sock_sendmsg+0xd0/0x110 [ 360.765258] sock_write_iter+0x21d/0x390 [ 360.765271] ? sock_sendmsg+0x110/0x110 [ 360.765288] ? selinux_file_open+0x420/0x420 [ 360.765297] ? __might_sleep+0x5c/0xb0 16:12:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 360.765311] do_iter_readv_writev+0x41e/0x680 [ 360.765323] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 360.765338] ? rw_verify_area+0xea/0x2b0 [ 360.765349] do_iter_write+0x154/0x550 [ 360.765362] ? dup_iter+0x260/0x260 [ 360.765369] ? save_trace+0x290/0x290 [ 360.765383] vfs_writev+0x170/0x2a0 [ 360.765394] ? vfs_iter_write+0xb0/0xb0 [ 360.765414] ? __fget+0x237/0x370 [ 360.765428] ? __fget_light+0x172/0x1f0 [ 360.765439] do_writev+0xc2/0x220 [ 360.765451] ? vfs_writev+0x2a0/0x2a0 [ 360.765463] ? SyS_readv+0x30/0x30 [ 360.765475] SyS_writev+0x28/0x30 [ 360.765487] do_syscall_64+0x1eb/0x630 [ 360.765496] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 360.765511] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 360.765519] RIP: 0033:0x458da9 [ 360.765524] RSP: 002b:00007fb206b53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 360.765536] RAX: ffffffffffffffda RBX: 00007fb206b53c90 RCX: 0000000000458da9 16:12:10 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 16:12:10 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x10000) read$FUSE(r0, &(0x7f0000000380), 0x1000) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000001380)={0x0, 0x0, 0x2080, {0x1000, 0x4, 0x1}, [], "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", "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"}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x401ff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:dmidecode_exec_t:s0\x00', 0x26, 0x2) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x3) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 360.765542] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000003 [ 360.765548] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 360.765555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb206b546d4 [ 360.765560] R13: 00000000004c5b29 R14: 00000000004df260 R15: 0000000000000004 16:12:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1f, &(0x7f0000000200)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x74}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 16:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:13 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8, 0xfffffffffffffe58) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net\xd6\xa0\xa3;\x88p\x15M\xaa\x17\xfaN\xc2\x19\xf6/icmp6\x00') sendfile(r3, r3, 0x0, 0x800000080000003) 16:12:13 executing program 1: r0 = socket(0x840000000002, 0x6, 0x800000ff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x346, @ipv4={[], [], @empty}, 0x1}}}, &(0x7f0000000480)=0x84) connect(r1, &(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r3, 0x100000000}, &(0x7f0000000500)=0x8) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 16:12:13 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@empty, @dev, 0x0}, &(0x7f0000000040)=0xc) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={r1, 0x9, 0x1, 0xc0, 0x6, 0x4, 0x3}) readahead(r0, 0x9, 0x4) 16:12:13 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x10000, 0xa, &(0x7f0000000700)=[{&(0x7f00000000c0)="0731ca4ecb50e43e8c5de233f0e6b3576db89bbae244214462a4c4f65186856873d60b51255dfbde345ecfab5e3fb618d75cfc52e9144448fd494e891de7586075b9e90aad869926174740f4bf", 0x4d, 0x4}, {&(0x7f0000000140)="edc8ddffb1ec4ab87ad7e414930705ea93a300dbee44061650895772d8094f3301841dd2a1f0cf4075eab17660394d20e1cffd8b1bc99bc3d65d67d0abf4e67a2ae11dea670bfe15c57abbb7b34e982d7e0a57190338d613613a1de5dd7ed7e32d52b0b1ddb8614bd169219c17a7c994ae1dcfb9c28c1b68f7a9fcc294a7a97e3ab84b9422f0d2c0ab6d4c6e8a3b7652936d21865bc3dc83205293664152abd692fb5b5ab23418e2bd3e28c5f3709224686f2a28ecb4b4bf0d8df246", 0xbc, 0x1ff}, {&(0x7f0000000200)="b47e5c43272668518717e858b04e02c3d94188d7f024b51678709f0b9fbcdd", 0x1f, 0x4}, {&(0x7f0000000240)="28c54d80874a97ea6e1efc3d7c9efc8bcc67aa3a985c3919117598f1140168a60f489bbf4e0cc094cade2579371d7fc94b2227632508b048ac6c464268b60b422f464ec8e42549d12dac1c8275a8bbdf", 0x50, 0x366}, {&(0x7f0000000380)="95f57eb853e0104a2dd28a495ca40a8d3b92b90a14f9f0b7a1040bfc27faffe0e2305d0a12609aa59fa216cea0d3e52a588b506c62fdb1eb1384f3e4bc5acfcd0ac12bf6f8", 0x45, 0x81}, {&(0x7f0000000400)="0afdda5c85bbf920ddfb484caefabe202a5dfd1269d91a3e0db43f3da1c696b9b5a4cb02290b7ec21b7ebbb23d7b64264a7c8339983a9ceb41d843828e61ace0cdb6a919c9bcaa559405e67f592c00a6ce32f223b5a5cfb11c26a9e03b3e722eb5da49a114512d525a6c3378f4a12c64b1e5b73c8532ec4a93fe32f805e84077a66e57cce2fab4bf13c7e356a1932d05f66fa3", 0x93}, {&(0x7f00000002c0)="788983048f7c0a3cf1a0a86c23198c43a1b1f96a91ce77fba69f5c011b558b67c481196947ca18868ab578b6ada7", 0x2e, 0x80000001}, {&(0x7f00000004c0)="d7f40c90ef298df7bd8b98affd02e944e7f980e7618438a3f5d3a49aec7375d6f998003b1ed95eeb393465c3e248759969cd98885ec9bb0d16418c326d3cfa16fcef220077b1d32b9475cab952d72463331073a4f6001c8c8c236af47748976e0616d4932c1bd9c2484f605a4a1ee8d798ec3142365e7fe881c2bd47ad4002bd896ac4370818e0cf7c3913c74e8701910f7644083936f26ed280723699cce1eaf22b5f5279f346cbfe58e063cc55516599764a132432eb273dc99f2c7bb3975aedb41009201d109bdecbae52e22fc9d0b02bf3bce258feb692cd84293fe2d98be017f37df995e9670ccaec49e3d9b0cbb478459ce8ce83", 0xf7, 0x3ff}, {&(0x7f00000005c0)="099a8b1d1fc5f5439c23f681e8f13a7c710f118c5a3b4bb45be39448f7a96f2f864faf8c2991ca866bd9f9ed6c191f91586e41bc1bf05818becc038676b38e0a8ee886eb686e13e8e0a08be9d778c936a8b5fa36fa6769752f9f72f2b351b80693911a", 0x63, 0x5}, {&(0x7f0000000640)="f20bc75d73eff957823691de06ed463b341db41aecf399c3e229524f8e464ad3120fdbb73edc1a0f26be57e514281b2b33d2e779e4ffa478505e4747eb32ac734709f04e71acec1c37dd159471017d3cd3458a16d1d59f32b0e6fe660b2faacc2a4c0c496a4173b670ba5fb423f71b38f8aff8b062bbf466d1c36dff7fa796cd0bf658f5bc232df56820d053011ddf016c18ae94be67073aab31e67bccb6f9cce861", 0xa2, 0xff}], 0x1001, &(0x7f0000000800)={[{@utf8='utf8=1'}, {@utf8='utf8=1'}], [{@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x62, 0xdbd144afebad73cf, 0x64, 0x76, 0x62, 0x62, 0x75], 0x2d, [0x30, 0x33, 0x77, 0x76], 0x2d, [0x77, 0x63, 0x34, 0x77], 0x2d, [0x63, 0x32, 0x39, 0x31], 0x2d, [0x77, 0x75, 0x77, 0x62, 0x77, 0x36, 0x39, 0x3f]}}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 16:12:13 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) eventfd(0x0) 16:12:13 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @local}}, 0xae, 0x0, 0x3fc, 0x1be}, &(0x7f00000001c0)=0x98) 16:12:13 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 16:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:13 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x9) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x8242, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x3, 0x3f, 0x8, 0x8001, 0x0, 0x8, 0x80002, 0x2, 0x8, 0x8000, 0x5, 0x81, 0x80, 0x7, 0x0, 0x3, 0x35, 0x7, 0x81, 0x4, 0xc1, 0x8, 0x0, 0x2, 0x0, 0x1000, 0x80, 0x9, 0x80000000, 0x0, 0x9, 0x0, 0x7, 0x8, 0x303, 0x5, 0x0, 0x5, 0x5, @perf_bp={&(0x7f00000001c0), 0x3}, 0x20002, 0x5, 0xfffffffffffffffd, 0x6, 0x5, 0x100000000000000, 0x4}, r0, 0x3, r2, 0x2) setsockopt(r1, 0x1ff, 0x1000, &(0x7f0000000100)="c986af4cffc5651ef793eeda6ce4d286cfad3eac3722fd8ef7fd0339ab066859a7b5a8b67352f766664c6aa4801ab83454cc094967354d6784639f9e19b4b39f90f0c010b20d54a8ea5289b46b39d855dab1b08b87b5de0d2fb2caa5464a8aff53315f22d2a941b4c03b7a93827da721d861a69b40e47dcf1d9bb86d4f1947bf8de5e54dc67e62f4a304e13cc555014f88da5adeb8ce2f87650f0b47d3e03095bf08d88940ad88f79ca2369e7ba3eb3a5e909dd76005e5", 0xb7) r3 = socket(0x840000000002, 0x3, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000002c0)) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x3d7) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000000c0)=0x9, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0xfffffffffffffffa}, &(0x7f0000000440)=0x90) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000480)={r4, 0x1, 0x100000000, 0x1c}, 0x10) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:13 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0xffffffffffffff5f) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/135, 0x87}, {&(0x7f0000000180)=""/78, 0x4e}, {&(0x7f0000000200)=""/202, 0xca}], 0x3}, 0x121) 16:12:13 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1f, 0x6, 0x5, 0x10000, 0x0, 0xffffffffffffffff, 0x75f, [], r1, r2, 0x5, 0x5}, 0x3c) 16:12:13 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xec2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x8}, &(0x7f0000000240)=0xfeb0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000200)={{0x2, 0x3, 0x1, 0x2, 0x1}}) 16:12:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="070000000200d081100000ea405cfc7370255701004242f1cb0663ddb2576eaa0be0f9070000001852859d46a5772a69c01efa408e6d5cd054fc62d1be2401930100000000000000000056df8c1afb4034719c6d2b2576a22516dadcd02e016899a49b2db11c10fcaba57a6bd43337b327456dba8d144f1988ae5259fa45ca25edf7ed5c2b758664845e5ad69d42e979efb4e691fd161d77d7c4161aa6a213633ea7a4cce1ea22e95acd1f94") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYRESDEC=r0, @ANYRES16=r0, @ANYBLOB="0a6d79f7fe00dce5105927a4ac6e53901c953254dad6021458b38c248bf5939b7010c497a7753e6ec24dfc6c90f9ac74ce4a36ad13d105056bdcb66b110f0386c5a6a37c1a154949a76ba5d9ced4dddba2fb7257d8f3f8bc42168ad2895669b68953be1970", @ANYBLOB="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"], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='\xfd\x90\x18z', 0x10028, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r0, r1, 0x0, 0x1) 16:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:13 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@empty, @dev, 0x0}, &(0x7f0000000040)=0xc) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={r1, 0x9, 0x1, 0xc0, 0x6, 0x4, 0x3}) readahead(r0, 0x9, 0x4) 16:12:13 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x389802, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000100)) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x800000000004e21, @remote}, 0x6ae960725356f8f4) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f0000000000)=0xda, 0x4) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:13 executing program 3: r0 = socket(0x83fffffffffe, 0x3, 0x9) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:13 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x101000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f0000000380)) r6 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'caif0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000007a160000000000000700000000000000dfd31a91133bf1776fbe4dea19df80b3756287bdc93a413bb57198bac610aeb70a5a1e516c6e97a0b9794a7d43bb19113a726a94e4", @ANYRES32=r1, @ANYBLOB="00000000a96fe87800"/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r3, @ANYBLOB="00000000000100"/28, @ANYRES32=r4, @ANYBLOB="00000000fbffffffffffffff00"/28, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r6, @ANYBLOB="0000000006000000000000006aa0258d8f738ea70000000000000000", @ANYRES32=r7, @ANYBLOB="000000000500"/28]) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x490000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @remote}], 0x30) ioctl$sock_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000000080)) r10 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r11 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_inet_SIOCGIFNETMASK(r11, 0x891b, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$KVM_CHECK_EXTENSION_VM(r10, 0xae03, 0x8f) 16:12:13 executing program 1: r0 = socket(0x10, 0x7, 0x80000000000000ee) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffd, @broadcast}, 0xffffffad) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:13 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000200)={0x1, 0x2, &(0x7f00000001c0)="aa5b72adecdd117f9739415a73e5143bfb1fb2f68fa221a66df3796706af5c99db186e3b52e9637313bebabd638cc3f2df49e7", {0x8, 0x0, 0x32314d48, 0x7, 0x100000001, 0x21b, 0x3, 0x3}}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) chmod(&(0x7f0000000240)='./file0\x00', 0xc) getsockname(r0, &(0x7f0000000640)=@xdp, &(0x7f0000000600)=0xffffffffffffff09) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x492040) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = gettid() wait4(r2, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000180)=0x80, 0x4) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x65d19b60184e5d2, 0x10) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0x0, 0x8}, 0x18) 16:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) sendto$rxrpc(r1, &(0x7f0000000140)="719c83f8e64cc3e22a3d34991270f4dde8197687ce240101b1e969e3a2cb0a19cdca39e63eee7d1101433599b2f3cc71ec6e0baa19ec935d1789", 0x3a, 0x800, &(0x7f0000000180)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x724f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x24) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x5, 0x3, 0x8000}) 16:12:13 executing program 1: r0 = socket(0x840000000002, 0x6, 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:14 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x80000001, 0x5}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0xfffffffffffffffb, 0x1, 0x1, 0xb98a, 0x9f5a, 0x80000000, 0x0, 0x100000000, r1}, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'yam0\x00', 0x3}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffcf8, 0x0, 0x0, 0x4b) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:14 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socketpair(0xa, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000200)=0xfff, 0x4) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ipddp0\x00', 0x7) r2 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r3, 0x0, 0x800000080000003) 16:12:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x80000000010, 0x3d, 0x8000000001}, 0x2f) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={r2, 0x96, "1945201f227d95a4babfc8670e7cb560aa41da61822e6deefed5a693cb3d6403c82e031c73b7a47f2653c8487f5127473b284289d1c9e9034ff1cb9aaec381c7e38aa917e87ec4265db9c46a8adf700874f637309aed40aece41a3a46ad85ccccc81af4c58adc24360d7cf7141a975baa6a94142998ce19040763c1efdede941537ff186393c62ee9aec4743c5236a55a8d1a131a536"}, &(0x7f0000000240)=0x9e) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 16:12:14 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 16:12:14 executing program 5: r0 = geteuid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x12, 0x100000000004002, {0x5, 0x6}}, 0x30) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f00000001c0)={0x7, "6a8c29feff73be06897c05b5c9318ed1954dbdd8a962616b7ec501de6f3ba502", 0x2, 0x1}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) r4 = add_key(0x0, 0x0, &(0x7f00000000c0)="21055938ad15812606bc1a26352c0c24139bd5906633e2b8968f945f227a4a1d18ba2b1eb4d284df159beeb3c2613427e30a684706e23274ae733855f3433ae5dfdb9ebc61b0fda76a2fb311896c5b7bcf44db157afdb3bc7721d7bf985e873f07ac0a92f4619c8ed08336110d4665a1ae65f010419135970eb5741085e3438b4884abcb41c23ec56768a9887f4315e07467be0844633f3bf850", 0x9a, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r4) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200)=0x800, 0x4) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x10001) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pkey_alloc(0x0, 0x0) rt_sigpending(&(0x7f0000000180), 0x8) setsockopt$packet_int(r3, 0x107, 0x1c, 0x0, 0x0) 16:12:14 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:14 executing program 3: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='veth1_to_bridge\x00', 0x7, 0xffff, 0xfffffffffffffff9}) prctl$PR_SET_FPEMU(0xa, 0x3) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000380)={r1, r1, 0x0, 0x4e, &(0x7f0000000240)="66b08d1ae4bc52a8669c38d42c8a2a347444b3b68a2a442d154afc970e7f3eae7b2fdd116a0ea85e2ef1d2a0d5c143613fb38e68ed24c2eda8ba055f411e7ef1b6398125699f712fe8b9cd0fec42", 0x3, 0xb7, 0x7fffffff, 0x1, 0x2, 0x2, 0xffffffffffffff81, 'syz0\x00'}) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) bind$netrom(r1, &(0x7f0000000440)={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@get={0x1, &(0x7f0000000180)=""/76, 0x395e}) 16:12:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x2) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x4, 0x2, [0x200, 0x4]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e24, 0x2, @local, 0x1000}}, [0x8f3, 0x81, 0xfffffffffffffffa, 0x1, 0x3, 0x0, 0x2, 0x80, 0x8, 0x80, 0x0, 0x5994, 0x3, 0x8001, 0xffffffffffff0000]}, &(0x7f00000002c0)=0x100) sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:14 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) 16:12:14 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040)=0x403, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x100) write$sndseq(r1, &(0x7f00000000c0)=[{0x9, 0xfffffffffffffff8, 0x7fff, 0x0, @time={0x77359400}, {0x2, 0x7}, {0x5379, 0x8}, @raw8={"e4e8e2ab88e99c1c1b43179f"}}, {0x7ff, 0x9, 0x0, 0xaa56, @tick=0x3ff, {0x65, 0xfffffffffffffffb}, {0xc5, 0x8}, @control={0x9, 0x5, 0xdc}}], 0x60) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x8000, &(0x7f0000000180)=0x1249}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000140)={'veth1_to_hsr\x00', {0x2, 0x4e22, @loopback}}) 16:12:14 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = open(&(0x7f0000000340)='./file0\x00', 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000000)={0x8001, 0x1}) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) socket$l2tp(0x18, 0x1, 0x1) 16:12:14 executing program 5: r0 = geteuid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x12, 0x100000000004002, {0x5, 0x6}}, 0x30) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f00000001c0)={0x7, "6a8c29feff73be06897c05b5c9318ed1954dbdd8a962616b7ec501de6f3ba502", 0x2, 0x1}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) r4 = add_key(0x0, 0x0, &(0x7f00000000c0)="21055938ad15812606bc1a26352c0c24139bd5906633e2b8968f945f227a4a1d18ba2b1eb4d284df159beeb3c2613427e30a684706e23274ae733855f3433ae5dfdb9ebc61b0fda76a2fb311896c5b7bcf44db157afdb3bc7721d7bf985e873f07ac0a92f4619c8ed08336110d4665a1ae65f010419135970eb5741085e3438b4884abcb41c23ec56768a9887f4315e07467be0844633f3bf850", 0x9a, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r4) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200)=0x800, 0x4) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x10001) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pkey_alloc(0x0, 0x0) rt_sigpending(&(0x7f0000000180), 0x8) setsockopt$packet_int(r3, 0x107, 0x1c, 0x0, 0x0) 16:12:14 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:14 executing program 1: r0 = socket(0xd, 0xa, 0x9) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x8}, 0x8) 16:12:14 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:14 executing program 5: r0 = geteuid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x12, 0x100000000004002, {0x5, 0x6}}, 0x30) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f00000001c0)={0x7, "6a8c29feff73be06897c05b5c9318ed1954dbdd8a962616b7ec501de6f3ba502", 0x2, 0x1}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) r4 = add_key(0x0, 0x0, &(0x7f00000000c0)="21055938ad15812606bc1a26352c0c24139bd5906633e2b8968f945f227a4a1d18ba2b1eb4d284df159beeb3c2613427e30a684706e23274ae733855f3433ae5dfdb9ebc61b0fda76a2fb311896c5b7bcf44db157afdb3bc7721d7bf985e873f07ac0a92f4619c8ed08336110d4665a1ae65f010419135970eb5741085e3438b4884abcb41c23ec56768a9887f4315e07467be0844633f3bf850", 0x9a, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r4) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200)=0x800, 0x4) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x10001) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pkey_alloc(0x0, 0x0) rt_sigpending(&(0x7f0000000180), 0x8) setsockopt$packet_int(r3, 0x107, 0x1c, 0x0, 0x0) 16:12:14 executing program 3: r0 = socket(0xf, 0x1, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/184) 16:12:14 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0)=0x403, 0xffffffffffffff9d) connect$inet(r0, &(0x7f0000000080)={0x2, 0xfffefffffffffffc, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f00000003c0)="7ceca0ec0994ce95b9a654168824c9cd8f6c5e406ab6579e7ee361966abc6a17f365a72257cd88a1da73793d4b05f01a9adc60d1d157527261da8ee9319bb830864ea0da29d656684a59cbb6bdfea3ca63b25b97f49a4a777d03bf0655d9093b8e729e40ef3032a3581789b5a3be7f4b50b6367c870b8b99e1a553def8e74d69af29907695d8fb8a1003ff19ad90188f1085f747b3fcb004f51daf8b77860fdda83ce39dfbf819f84596d333bbf4549323b93e8c0245aa18c9ef", 0xba}, {&(0x7f0000000480)="02d9f02c034338773f31ec44906ac5fd5efac37264905a8d81e8a6cb592f181dbd4ec0aeb1b1d410f0f9bc", 0x2b}, {&(0x7f00000004c0)="ca3077bfbfb783373ace13a5a2a0f9b8323a21a06a0f08a6e476f28c511eb44f300d2121cdc6de7eabeae8a65e087ef287", 0x31}, {&(0x7f0000000500)="1f22d83660623614cf20d119781ffd79310d11f62eb6cb4a09ca6075de3bbdab629df5b887a91399ca4abf37c99aa85bba9e900f2cef54082e3566f8469779d93392", 0x42}], 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:15 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80140, 0xd4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9cb36631) 16:12:15 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xd0b, 0x200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000180)) writev(r0, &(0x7f0000000300), 0x195) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='security.SMACK64EXEC\x00', 0x15, 0x3) 16:12:15 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:15 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nfs4\x00', 0x0, &(0x7f0000000300)='rdma') r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x50000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0)=0x6af, 0x4) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000000c0)=""/206) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1f, 0x1c00000000000}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x9}, &(0x7f0000000300)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r4 = dup3(r1, r0, 0x80000) linkat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000180)='./file0\x00', 0x0) sendfile(r3, r3, 0x0, 0x800000080000003) 16:12:15 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1000000000000113) 16:12:15 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:15 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="1ffd21d320a5555eb0019d1bfc8346be25d66a8a3a73d0b7d0522cde08a8114cd53cfd19fb0fa237010000c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x100000000000013a) 16:12:15 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="7cc7ae6b6969436722bc6941523a5af723f76d9a6bd05dc43a76975434431513ad88e82cd4ea2f357e8e129f54ff67c9830cad98bedba72707ad24805f8b42167e891e0bb53fb035ffae82e1f970591d6e64964661e4d28eae3f8d256c3c02a448834f43b48623d7ccb9de7736b17a38f510f7a724069039a5bb14bcb17465ea19538945630c841bbac9ae7817ac6b60d49c793d491cac63d8a63e7c19c0bde9c2d58a7c816b6146699ff1129fad2039a6d2620eeb80bdca33a5d11fdb9a2c740c4138b1fda41d5893dc6f821e4cbb27d2da8240c617e460f8df41189ef096c212e87ff3ce902c7808682ae9", 0xec) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xfffffffffffffda8}], 0x1) 16:12:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)='\x00'/11) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f0000000cc0)={@initdev, @broadcast, @multicast2}, &(0x7f0000000d00)=0xc) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)=ANY=[@ANYBLOB="0300eb001f6b502b25a7d1ef0a27fea7c1fcf265627d07325c211cac96d003b70317e1a99811e521be4c09b38485eba0fd595d21cf2f6c77d88f63cfb6d32b28b61e143ed0c3e7f225bac9fe7d99b3ed8959f2fe72c86c02990264d54c07a5f9d7f589882b75099bdb36de4dbed97674da78fb6a501ee8741f52ae8f7f0737e7e1315a0894faa4727ee56e0540fa42b2e98389961e3fe22f6f6e88d1783b2d468f2cb75e19d0d5fdd7c2154587261eac8681cb9456571617928a2dd57610896b3155547785cf83cd84cdf8e3d063b08db00877fc45e0e6ec8fab161d6a6e41edb38fc07a6806bc"]) recvmsg$kcm(r1, &(0x7f00000003c0)={&(0x7f00000001c0)=@pppoe, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/104, 0x68}, {&(0x7f0000000000)=""/61, 0x3d}], 0x2, &(0x7f0000000300)=""/71, 0x47}, 0x40002000) getresuid(&(0x7f00000006c0), &(0x7f0000000700)=0x0, &(0x7f0000000740)) r4 = geteuid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000c00)={{0xfffffffffffffff7, 0x100}, 'port1\x00', 0x81, 0x40412, 0x1, 0x101, 0x400, 0xfffffffffffff998, 0xffff, 0x0, 0x1, 0x1}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000009c0)=0xe8) syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x1000, 0x100) r7 = getuid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() setxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {0x1, 0x1}, [{0x2, 0x6, r3}, {0x2, 0x3, r4}, {0x2, 0x1, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}], {0x4, 0x7}, [{0x8, 0x0, r8}, {0x8, 0x5, r9}, {0x8, 0x4, r10}], {}, {0x20, 0x1}}, 0x64, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000580)={0x0, 0xfc}, &(0x7f0000000bc0)=0xfffffffffffffdf1) ioctl$VT_RELDISP(r1, 0x5605) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000600)={r11, 0x3}, 0x8) 16:12:15 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8c, 0x202400) write$smack_current(r0, &(0x7f0000000040)='}cpuseteth1[-\x00', 0xe) r1 = socket(0x11, 0x3, 0xfd) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:16 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x111881, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x800, @ipv4={[], [], @multicast2}, 0x2}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x11}, 0x8}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}], 0xfffffd24) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000140)={0x2f, @rand_addr=0x5, 0x4e24, 0x2, 'dh\x00', 0x1, 0x5, 0x4}, 0x2c) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 16:12:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000200)="6cd9c51f1fc18797800f776bb9583ccc6678d62799845ce485dea04c8dab1e4b844e87fef7cc70e4b122fffc6d2b10c57f985238d5c4f9c1ae31017a7464e6a6101f01fd3a47feb318238f01f56b9cf033b4bd", 0x53) 16:12:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000280)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @dev}, &(0x7f0000000300)=0xc) fstat(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r2, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=@acquire={0x280, 0x17, 0x200, 0x70bd27, 0x25dfdbff, {{@in=@multicast1, 0x4d4, 0x6c}, @in6=@mcast1, {@in6=@empty, @in6=@remote, 0x4e23, 0x5, 0x4e21, 0x9, 0x0, 0xa0, 0xa0, 0x2b, 0x0, r3}, {{@in=@dev={0xac, 0x14, 0x14, 0x14}, @in=@remote, 0x4e24, 0x2, 0x4e22, 0x4, 0x2, 0x20, 0x80, 0x4, r4, r5}, {0xfffffffffffffff8, 0x8, 0x2, 0x80000001, 0x8, 0x2, 0x3, 0x3}, {0x4, 0x1, 0x28, 0x2}, 0x101, 0x6e6bb0, 0x1, 0x0, 0x2}, 0x100000001, 0x40, 0x0, 0x70bd27}, [@algo_auth={0x148, 0x1, {{'sha256-ni\x00'}, 0x7e8, "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"}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2b, 0x800}}]}, 0x280}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 16:12:16 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x3}, &(0x7f0000000280)=0x8) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)={0x3, 0xa3, "497c7212bf729e382e5a39a4b0ffb4eba28548b1a8233183cfa300f074517ecddbeadfe005981a45824f21bd3be80cbbf305ce37a4100c6340136b9ca92d3ca5f7030d90441c7edf8d436c2cbec415b4e36ee6edfc355b1d30a0197fff2e3a472506f94f8b32968bfbfafb5d9142f2fb4e2c302dfc4d28d212ae0705bc81a9d070e7f667e565241256a536be7b6601966740edcbd98e75a9de5f0e6c5922d2e6a8f741"}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r3, 0x8}) socket$inet_udp(0x2, 0x2, 0x0) 16:12:16 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4083d, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x102) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x10}) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:16 executing program 1: gettid() r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:16 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e22, @multicast2}, {0x307, @random="7ff68894f72b"}, 0x1e, {0x2, 0x4e23, @loopback}, 'bridge_slave_1\x00'}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) 16:12:16 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket(0x840000000002, 0x3, 0xff) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000180)={0x80000001, 0xfffffffffffffff7, 0x9}) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = socket(0x11, 0x3, 0x8) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000580)=0xc54, 0x4) r2 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @loopback, 0x80000000}}}, &(0x7f0000000680)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000006c0)={0x59d, 0x0, 0x2, 0xc7, r3}, 0x10) statfs(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/31) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r4, r4, 0x0, 0x800000080000003) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x4, &(0x7f0000000300)=[{&(0x7f00000001c0)="4f4ce6273010e4a943cb3e354c6f4741b058defcdbcff7773f4a95437c4315be545a5e803e98db32366fb048c955b5e03d1fbde94d6cc7aa55792a56d378709f3cef73a4ab4d8be9df85bef3acf892f8cad704477ca58b8b60d81a03ed522422246e137aa5f5f02d2c4f077eb59cadbfca2e7a375381c5705a7fdb66902083", 0x7f, 0x8}, {&(0x7f0000000e40)="d5bdc6879fc97627eb6f988579031e12ce400d7d74572e1be60674d15fc9f6b40d6fa625f3bb0647a8e2e14c40a8ef9065d0029cf11b1bae908d683be68798f847c5fa3af4135eb1a7c50c77771dbb3472e11a8b232bd43813e9cb684d65f53220d22039cb0695dca5073696b32e3bc1b540d74c9d08a3d40c74e1b3808133602694920d035f00e74558c16d924a0c8327b075c776d1dc8c6d9f2335c3e6a9659c713218951a3670687648913a40330aac58250820ef957b1e10367baaccaadebc17908218adbd5851870c77c0f48a1297ce8dcbdc2e69dd62f67559ee804dc07730fd32ea8221fe3ad84deaa6be49498e6b3bde5466140bcc67e13f3b39b971cdef3435f9c288c23570ecee5ba1f11349dcf6d542b10461acb484cb741eda6c88a6dceb968101579920f85514518cbdef248425e4f70ba233d36c8e4fa51c90b14c592a1704caab5ad34f6094709cbbb2d3dfd83fe2feb34af2ba04d53d706c0ac71d3c4b6dc9577b7fd06adf7bb010e90fd1194dc95a980c11485c9c8c6fd7022b16d28ece7f7a0f723e806d73204cd643a6e4ba0b6dead5c9039082580e1c2b956566cc382dca35d4d0031e4e6783c109721b1f84f2104f5448e1fb75ec8c32b5473215a6ad41b5ca8c77a8a7576f45345f6fd15ea933d8a0d3f29ef1046fbcda99cc00289db01f124e5355ca504538b67b937667c637bd8e32ab6ae457257cc4daec261ebcc9ec09869f2889a5811c23695e8bcd3bf86171605f9206ef7dfc2961b4c8eea9965a778b8912f1c366f8e87ff7ee84d32579bd8f0ccfba467cea1c738ba49993b961fe02e6c6a226e2010ccc3491a7254e795b5fc6abf0327279795a7fa2b60ae922e3783307f4503fad174591937989b05def502f34d630bd7f8f35c5d45310027aee5d88058b1dd4a805c708eea97c0f0877ae2507056b6811d07d9bf818bd15afe1407bae3e8d81fe46218992a17040b3013c1d6814808755e2433d21b461981786ebfb0f3736a2cd0a01e53bb97bbab6977e0cf8dc087d03d74162cfd146ef8c9a0d663daa752c1f31a1109dddb50b504248123afe2fecb66bcf11adacd72fad061f6deb9eef037da1cdfadcbc9adad92284316bd3676298aca5810c49258c7f6ee920531d19874b89f43ee232cc0c8dd0d07a0960b23b97f51a697a10830efec6a836ca1903d4e826fac8f2b8a45f20433e3e207f14f4d13541c5f71a695abf6549ba689d047c4e6f4e9c30a718b69ea6aeed52e160d8e68a03dc1394d122d056456580c0931fe104b519bce0f644d6e77dad2e221cce200130df0db855d7e357d84295a4c11d3bf1a8bd7df6cb08086ae515b81fab97481b836cf65cf8ecbf836c1c9819246a9726fb91067b4c6ea960e387887e0e39cde3dc8fb3ba338b2df417eb801929dec0a9bcfc6e3cbc1bb88f2a8fbf4cc7a1c184986e48cba7ebdf20456760a282f1f62886ee95a0bd2784f6e71be2d72a21b8c5d4e2a18afd4fa566992dd9c342ac96f71c76e0b57cfd2c53608712588cd561e555f56680e2eb1fdc23264559a6ebf2128890d14047409c3172131b213f8098c21221e6ae829069a7e267c7c60030173b94cd923312cbcc1fc5dcc1581b00a5b023178bda3d732d2a30c1df164859c06581f160e7ba4ae06062141fc63c7d3b559059b350995842d8ce434f54041edbec36c1863207cf32421d8433c7173a9695704b7488e0eeeb809ded09085f58af8ead16e67f0c55dc10b3a0f2c9d6a3f9ccebd0e5177ec75c07e9e913a552b63e95ebca3930ca3b03db191ff1eb813aae3e44b4152c516bfdf80bd9ce4ccdc6e7e30e2a0fb80b5aed1c3eae7be129d7d33a66a7a3f738d5ae70f1f652187af82bbaaa0f9b1d45b3e72473920ae1404684d85aeb4826a409973ab99e328784ac0703f5f3d21c8b322e67ee5e2474465c56c123363da86ff546bc9e5eb10a24bc2165bdefdd80885cb3eed94e3a2f2899ddbdbca016b8bf9239b53f18f9dbdf668a99ee054957e6cb43fea539229251df4edbcffc01e3f5b81188962d2d239b25a3361d821258afba9b8017eec36449d6541db22edbf08dc6347bfd8622374465a9e531a1f28c3f7f959a6ef0cf6ae145e2b26ac0abb7a2dcac2175336085e8b8a7afe6a8b0db5c54afdab4170b307473b86f74f8838e08ae92db1eaec4b209bc2c57fcc2abe13459d5e30ec3f979e415e16a50048608a5cade5938d7c79f4bc0fecfcb6c23ef65e23591f77975615247dc084a5ecacea872a7fe0ff3ac33bf01ef40d5c92804415d99c2c979eafa2846319f723dbe79076b5374ce4f00a6653d84ddb0b9d7fbd0f4eb2dd78036dc2bdd82f5485f79dbd02ec24d1bb2117ddbbf91f9349c5693b5ece6993d527086b0414bdf8e55862c4306a76724ea93c87d43f1d76ca03c492492ea849bb14f6ca334e7b657043095e919617ee7deb4c4946111e9ea4461eebb59e5fa57bedf3d37e916ccfdbc7b30006da9c55b4d0617c3a1aa64a4cba86502833d0e3594fa9d03230d370999f84a339f2d7d1d046c0f4f4f60ee31fa2b8a5d3af0b05f5176dbec9f519da3704b8bcf20da73d017cc58d193a48f813784925e81da91f92aa09e43458de99fb084a1b7c2ea1e7b0b1fc81890dcc7d2848f950aac4ec11e01de2d6e6e4034f4eaf57a703f55a49c98c5b7c010293fc982f6c9d3f48791224a302a7e3977eb8453b010d07e64dd242a99b0d457982c05e37cbe8fb85235df269352c35f98ece47cc3fb9c4d27a03870daf532b74440d36071125f716e96c5495fda24d405150eaa49ac3e6b4e88e24dbb7429c59aa5a53584b9f19c073acd220ddd5d711fce8901fc2181f40f25125199bea3c18205d2471462fb436b4fff7edf57f6127d7a61a5af9d1e140bd33c63b796c2a75a2bba1cf2a804cf1f446ce068b5e6a36c121c0cebb85192b5ee378189ba409685833e95fd8a0b65ba48639f82ae9db4460e4f2dee276f0aa250c559b08856eaf57392508be0f5669c9e36863b933cd00050c0561297439c876c6fe2b4e7ea9bc63cf79fcb2ad4452264689511a9cda27b7a43508a9b94b24ebf69e9e97ceb7c084257a74315f205105c569a8bebf7b05fe28bd0b2253137b762298b595354b3a06db50d8105583510f019226a023b6357b77e92da797db2e53ce5c6f0c517a9b1b5cfe5a519a1299826091829e751abbbe2041f1155e8b3ea22ecdea0e99cef6b536be094b20d678e4c7783d74a00eea1115a58735768a3aa903a92465d9be8eae91a9eeed32f0999a7848bd05bcaaa5eb22feab1dcc1664e072321a4fc17f78c57577dfba612368c0cac16bec0a45762823fbac6fdf7b52a169569b6464f4819eadaf893f1aaac19d8e4c0f7b3ac6422fe0d8a9abf7f23e3b9a3a2968ae39cbf314bece070d1344de7bee6bda0873c3869ad432b9b4aaeb9f27b34eee23d7131fcb1c8e3e81c6f4447ea09882dc17866a7f3dc48fad7dd248b677663a47cd47832661b65bcd17ff8d56407b9c8c294e89458aa87f144aedaad88deda2b1264a32039755bae6e0444088716f06efe8e9436097ff575970506bd50a3c9fd3eead8c1c681dea00d3ae9c9498031644934db50d02edb31003407c6bc51780a02452f7572cc6bd2c9d63970da996c6b32a1fef894644a2d3f7e917bf540fffa20644f04e7b4a3a379c8a11b2a30fe026e36c51658549f7d9b215b9f5e46d56282275c35ca531cc24163042a9475c1ad58cdc37a908995b106b680553c9c57b95b078fdc1bff329e8e9f674f9a0b587c2e50afdb3d36a431038722846947a1fe370dbf77ffaacd360004f71c91fee28c9783808129a0ef53f2bfbf0aa19b92de17b6ebf8f77fbd3e60747c5a11a3099f747c24398879b2a95959ec68b718efa36388d0e03423d55b37661242429a88a8ce8ddfe771c311f060bcc4adf27092dbeb07d1ecde4c95e87ba8615d58dc8fc1ad9ecc649179a60fd7c49d1255a2d38517e9a2905d51333367112520e92754b46e59fcae074c45e885ae131f37ca5e8415e457cddd397dec56d8a49b941e2751a6db475323f8098b5763eb8efacb1a9bf1d98a30f6ed06ade4296ed3233590d5512438b68e3dab8565ebf43ebddbd35d9542b7de187f5dc5ba9f5d05e00cf72163b9b9bfc7ccdcf404dda78a703f087074bba7065939ddb6689094cf9a280845559a8fff31c6a8c5eb2b1a8d86474432d5b06d5b79bc9199000b97a4cb984e3f423ab5f983923e3c62432e1ffda82eec3c33ad702569ea84dda741aa4f75b977e09bf27d2360bf1f09f0588e77307cc51a008a90af54ac2d5fa504aeb77a9d545351afc4c927466dc59f33c9d3bb800c9525d0337ff736788ecf9a011a0e6a9619007efa3be44377e241beaeffc4536719117a352363fab4eccab69a3627395d12aa1b604cd2ae15f15c95f43f5e1b663b7e9c0dd4019917c6402c340e2b2f63cfcc295a5fd21e07e2ecf02b259c40921a8199ab83f910745c9f5cced8294705fe943b4b4263ac9c434c1b5345e0061886b2bda0736b6f55bda5f8d2bb6f4177a63ad1005af9b678d8c42ff2156f8a8a6cb1cf59534e88e929f055af0247f49d00982afde40f6e984f8061d3402252aa46d217d0f9b630cddcc993c82b55245c3ceb0feba6c99bee0c002babf1f074f0849f12f228f197c023010de98c59bc13499a82b4309ea79fed1fafa6494a58b50b3f49a7438666a6e141fa456cdc5bf588ba5e59ad31a18fd27b37521a0ab2cd1eeae0b31e103f7addf4830049886c21f5f8f8ebf935535b71b077a80bc8032464e497f9ace2bb2abd52b9edd1ce1fc90508e22e867b1170dc645382d7e2b0464d725d86ac92068618080dda527a50aeec162fa1f7c8e1952370bf939836ae5de955611884bf4f0274e8e8af716d32acf4ce06e1997df7c7b8a834f29dd60a3350316bc8ed61a69ba246985228a645dcafa5685d97fed3eed41d2f128ad5a58ae0b776437d42d52937ad8542e03844b664ff91de9dd5aa35aa8454040733c59918e4f269258480047ea0cfc6d3f936c98a149e44b9d0b783ec3e8e9331d18c92c4b6f5fc71c238a7aa85c37a3e98899bf0c138cc3982c3c8ea0f61f7ed9bc99728362a84c398b67f37132586c7d381926911670313dd2f496b3682fa31c54d86218088a83fa662b300755f2f22a91d577613a86020f34f80c9f11b8da951dab4efd53c6126bcf49f4076666e904178ca47cc6c986bef09e8c7d6b70d9fa6e269c0664c5304f27dce5fd90bf5bbd293c10704b6aeeb33d4405f0add270e8cd36d2b91dbdae23295bd07e5dc421ecc3ada007a8bca9a0c6888889372beef68395f5d4950eb57a772308e31eb073cd1dba31f1b02b8a629df19755200ca22e751ca6821a0054a0d2a67dba356107449ab6cd3e9e44d62dbfc58c8ad93e5365e84a37b5a6ef19242b9e07341ed90db266e8c2aefb4da0be05a88280c59039c9143d06d089132836a4fa0927ed88d4d12f806833822d14d5e86c27f63be16773bc306327c048ff4ab9e534a781f0f54eed99721a434b847e74550d2b01ca9797b5f2997c0baece6879a31c2c436886a0446636f4e2fea93c74cc61b78c88078430f97b4277f8aa8ab6ae7dc4bd700950bc7d761b8514688584dee7fd78217bebef7f8a59ffe6290a65d929319f8aef62d56d8760ebf6255f3a371225b67b424cf13874c5d01375da1928090956dc4383f1625768dea48b4383d95a04dc5843deb2ec5f980338777f62c53015e027138559445986e", 0x1000, 0x7fff}, {&(0x7f0000000240)="f3e77e7cfb9e3eb2d2ae09779f9f6000bb8b7b3a3349e3b705f066308efea254786680b14e44a032321ce1099235ad4e393ce047a7cfffe62f072d9ffa24e683e0c113ab10eb75a24755ce6204634f299210ae054e1ad1c1bd60ab2e8a92d80c51e0e1809d4d17a0a67a7f8ff0d5952a5a4203174fead08df36eaa4f854124bc2423349b6f9a99d2f282494683da40ff9054fad579a9", 0x96, 0x2}, {&(0x7f00000003c0)="1d5f4508c5e392e957e96091eceb0c4e64df07a5c0db166d0b4eff1f56e0272784afa6a100d1e245aeb36fe51f4a93e3e888c9f7f59d995a54b8f56c276689595747a20c6a1aa9d68cc3e0ef3a31069d6fab438057d1ac36caaf2e1fba4c378b5edf8611fe0cc3bfd67449e66d17ffdcc7ec52b4c021587d7629094cde1791ff32111fef23c5db987c99cf0ead6396bfbfeaa9914a4224d0694658d95bfcfa7fe5367871208dabb0c97004313c31957b9d7bf7f72a6c807ef9cfc3052352272bb2f63460f1945181a889c353ff198ca1cc7f69e8774e", 0xd6, 0x80}], 0x10080, &(0x7f00000004c0)={[{@lockproto_dlm='lockproto=dlm'}], [{@obj_role={'obj_role', 0x3d, 'mounts\x00'}}]}) 16:12:16 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e21, @remote}}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$isdn(r0, &(0x7f0000000000)={0x22, 0xa181, 0x2, 0x2, 0x4}, 0x6) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:16 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = dup(r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:16 executing program 4: r0 = socket(0x3, 0x6, 0x100) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0xfffffffffffffec3) writev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x450001, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 16:12:16 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x121100, 0x80) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e1e, @broadcast}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:16 executing program 1: r0 = socket(0x4, 0x0, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001700)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x7fd, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000017c0)={&(0x7f00000000c0)={0x27, 0x0, 0x2, 0x6, 0x3, 0x4, "49c145ab912c145f3b7e20a9a4b1383b0a646044531e0041fd5f9114ad1836b1bc12e195b237c167246f592bf94a95fd1e210bd57dab2beb1b8f46920e9161", 0x17}, 0x60, &(0x7f0000001640)=[{&(0x7f0000000140)="f095ce1e9a6151adc42718e1660abadeb55bd1fb56c1bfbef3ff1f1099279ae0c538f3066bdf31e7ea68b1036898b585a3ce20751d4cb1e10df1cf9e8732ec7745bad163693dfa81745184e6c95985eb58ac43545d60b78a091eef5b963731ceaad0adb263b08d7348dfa7f65b0e68e27287b798ceb06f32b9504ed3c4290914d181a9bdef75d2a8ae866ead28aa872427783d8eea67ae51c57ff01f58190d72dd2cf919583cdcefddd7775114b05e87949fdfeb9faa0ad1bbb11dcd88e2da64226b1ba67c7602a85e6aecbbd5581f3d87e77ea4", 0xd4}, {&(0x7f0000000240)="955f0e30f48de83fe08a4983b4f6d9e4847e158a9fb57909f6aedde14cb8f27e2c626ec006c63aaf7f773a8eaf6f115a9a75493fca9eee496c97c9b4b40495f6925c5a032cfa1635084361bb5a33a6fa0fed397047f0a22e754b293396b95721ad3d68ec43", 0x65}, {&(0x7f0000000040)="6cd06b5f6c3b7a85aecf8892b835ab13032df82e718c81f30b5e687b3e34fe1ac824996b255cb7bbb6de25b267e87cb6ccf8bfaaf6e974fbf6dd8174a90148", 0x3f}, {&(0x7f00000002c0)="3d37ea7a8066052c76d9c3e2b0646e62a3b4c7023d8da31968ca49970a3dff918ab0cf0c30d8db0f0b176393c3403ea98cb0fa71cd87766b09f62ca7ab842c17d901b795b2449999f7f6375f31f903d012f517a2fe8b04bb270db8", 0x5b}, {&(0x7f0000000340)="ec5cca4d97ca7fd018169bb52702035840c9df21273eaee0f8020e7b08fbc19944eff36d6c548d73e94a7cde80512966affe2c8450f51ba287aed585beeb4892fba5d2d3181549e815929d5862be0ec44d3ef41dce3cc95931d1555ee0a01b9b780b484855a18fd4ccd828837c8a81d2d0cd5e70c028aaa47886dbd89c7235800498fb17c9d2de2fb8327749e248eeddcf24f694c2e71c76afb6fe364c8e835d7c04ebc616d61a5ce65f8e84dd42b6cd64e17cb355362b6273f6fc1560f6cf28a92934061d05fdbe01f59e4f93a21cf595acd5df0d30c4bbe1f9ff66ae9bc492eb0f563f13abfe40d05513ff523b108df6", 0xf1}, {&(0x7f0000000440)="d06705e5fdeae8cabb606845cb8479d0e48c74a73a8a29d5356329d118649a5937ff79d1959706bb0e400f75366dc2f879631b9ebdd07a5f8fb95a492ee3cfdf0d165e5f2f9b684a67622b8d891a19d201c6f8c401f29a905b160b861ae22376ff1c7adf4824c291e54bfeef4f96c1a913a7", 0x72}, {&(0x7f00000004c0)="475bf41459a9114956ed95004720bb363b992e49b639014a0b5c0edfd283441ac2c5a6778bbca218cd4cb01b5ec8708b1236a444f87df62030df50c869e12b64e9274526eebdf8a8a538827f6df8c8994e4bd273a281229ed040e8eecfbcda31fc88b54a0c0ad255a157a5939ff8091d6a71dd8492bde41a2e17fa3bc5ec7b9a07ac664f2b51908aaaba4d2888a7f51d51cabd009afc23e834ebb9ed50ce0a1173c3abad6cc4d7a86e3841d2221918c0a254736c40a02963a3146a6668d754e0a1af6a4ed1814e1ec21dbd6a46ea9109c7c7a7073a3d86", 0xd7}, {0x0}, {&(0x7f00000005c0)="bf5af8f826929faa985c2f5d9c103175ff52fc7f280053320807f7e2e42fbb417fed92f5e3d9ea93e9a33eb82eb8e9e8c1881950e5c264efd6f3ee013cc459e98ebb0a06b31a1980721de8ff768fad04fb740af3ef478391c01db847eaa165c56547de03296b996253bccb34154eae8c91c212fcb9", 0x75}, {&(0x7f0000000640)="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", 0x1000}], 0xa, &(0x7f0000001800)=ANY=[@ANYBLOB="88000000000000000e39e91d697300006b76a1101fd2d3b56b47a9174106438935c178573fa51b683538c41d6a8473ff06bd1353a4d31165e217fad3bdd67861405422f96a49ab08b913aabe4d5307a7237501005b63ccb5e3c1cd699f0274dc191aa595ff97593283209b3f38bfdbe753e6735bafd34c667d69f9ace32ab4dfc958933fa04899cc0d5890c94a1e4aa073694d7c"], 0x88, 0x20008840}, 0x800) ioctl$RTC_PIE_OFF(r1, 0x7006) 16:12:16 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) r1 = socket(0x11, 0x80a, 0x8001) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x2, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:16 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) fcntl$setown(r1, 0x8, r2) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x100000000000000d) 16:12:17 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000180)={0x5bc, 0xf68, 0x8000, 0xfffffffffffffff8, 0x5f3100000000}) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) accept$nfc_llcp(r1, &(0x7f0000000580), &(0x7f0000000600)=0x60) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x18000000000, 0xfffffffffffffffb, 0x6, 0x7fffffff, 0x7, 0xe9}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x5de, {{0x2, 0x4e20, @broadcast}}}, 0x88) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0xe8, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x856}, @in6={0xa, 0xfff, 0x7fffffff, @rand_addr="107ede6aac67ac770c676cc5eb370d1b", 0x8001}, @in6={0xa, 0x4e20, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000}, @in6={0xa, 0x4e20, 0x74c, @mcast2, 0x8}, @in6={0xa, 0x4e20, 0x1, @empty, 0x8}, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x26}, 0x5}, @in={0x2, 0x4e20, @empty}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={r3}, &(0x7f0000000540)=0x8) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000680)) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3f) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000006c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000700)={r4}) 16:12:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x7, 0x81, 0x200, 0x1000, 0xd4, 0xffffffffffff0000}}, 0x8) 16:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:17 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x141, 0x47) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 3: r0 = socket(0x3ffffffffffffffe, 0x80b, 0x3) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff62) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r2 = getuid() r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r1, r2, r3}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x3e1c, @mcast1, 0xffff}, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x116f}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1f}, @in6={0xa, 0x4e24, 0x20, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x1edf, @mcast1, 0x10001}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xfffffffffffffef5) writev(r0, &(0x7f00000000c0), 0x1000000000000884) 16:12:17 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="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", 0xfb}, {&(0x7f00000001c0)="c7c4bbc29344", 0x6}, {&(0x7f0000000380)="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", 0x1000}], 0x3, &(0x7f0000000240)=[{0x18, 0x11, 0x3ff, "e9988e"}, {0x78, 0x109, 0x30c, "30984e72ce1f6d18af2b64c3440fc81fa2c0fd504122c6ff078b2d367562396ec45603a7d9da9e26628a703d596ba3ad880b999545dabd30ea5f783699607f0f16dcc5a87bbf88429a2c43e03e12d8d4af27ee0233c3baeebc6a067b7aa0f0132ec28a6da47e6ad1"}, {0x28, 0x0, 0x10001, "fad9ddd2202a09fb9e0e15cdb64238a9f019e685ce56e1b1"}], 0xb8}, 0x80) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000500)={0x5, &(0x7f00000000c0)=""/60, &(0x7f0000000480)=[{0xc318, 0xc0, 0x0, &(0x7f0000000100)=""/192}, {0x1, 0xcb, 0x7, &(0x7f00000001c0)=""/203}, {0x4, 0x5f, 0xc32, &(0x7f0000000380)=""/95}, {0x0, 0x71, 0x81, &(0x7f0000000400)=""/113}, {0x4, 0x34, 0xffffffffffff71f2, &(0x7f00000002c0)=""/52}]}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3ff, 0x0, 0x2}, 0xc) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001680)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000016c0)={@mcast1, 0xb, r1}) 16:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:17 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x81, @rand_addr="ca137332b1a41a2883a7f835c232b26b", 0x3}, @in={0x2, 0x4e24, @broadcast}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1}, 0x8) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x6, 0x100000000, 0x6, 0xfffffffeffffffff, 0x2, 0x8, 0x9}, 0xc) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) 16:12:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="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") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x7, &(0x7f0000000280)='mounts\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000300)='-d\'\'u\x00\xd6\x9b\xda\xbb\x8eX\xc7\xe5-\x1e\xb2\\\x9e\xd5\x84r-qy@(c\xfa\x1dO\x06\x00\x00\x00\x00\x00\x00\x00\xd1\xa1n\xfc\x1a\x1c\xddo\x1d\xb3p') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x4, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f00000001c0)={r4, 0x3, 0xa74}, 0x8) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10010010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x4, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004810}, 0x40000) sendfile(r3, r3, 0x0, 0x800000080000003) 16:12:17 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x4}, 0x28, 0x2) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 4: r0 = socket(0x6, 0x3, 0x100) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x400000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) writev(r0, &(0x7f0000000300), 0x0) 16:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x4c, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800420}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="7aea7e8dddc350829b7a84a507c1bf451a7e9855f5ea7a079c16637c8fc3c5b9566d87b463b33ba52c6bffacdadc3705d316848ad3d6d17146768b4612ca4b65f1307c26be67d6d6b64a7e160f3d4e0b0585e92dea31068ba47ef9e43f1fecb4772169411e804c643e60c08b06257f88c14b4ae1e3cfd2984e2ee7f5d65eb2d16ccd5941289eb69286bf94668cc858811d436e1ed8fb7495be51a91564ac3323dd6b53c844b07671750b0970f1135d", @ANYRES16=r1, @ANYBLOB="00012abd7000fedbdf25030000001400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c000500080000000000000008000100000000000c00020001000000000000002400070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="0c00030000000000000000000c00050020000000000000003c00070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="080001002339c194bcb3dffc4dd6af437f0f7fde2cc59659a83fcee152532049c5f228f2f0977024c85bdecc8c0e67bd655e77296e38eb9622b4ee6037156d73ef0eb0df559a7673e2d6", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="2c00070008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0], 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x40810) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), 0x10) 16:12:17 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) bind$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 16:12:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffff7}, r2}}, 0x30) 16:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000040), 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:17 executing program 5: r0 = socket(0x0, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 1: r0 = socket(0xf, 0x100000000000000, 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x9, 0x400) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000003c0)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="e97151edf684798079f10a42e008f7def20cb6d171f70aaca86b0bf0a960f10d164588730510da4eeb08ca1d4cb2e1222208fd4cbe9c35691673d9261c23e847299cbf43e670b08bba7b7a71d2cbf451b0ef725135ed2d38a46e16b5f934020e", 0x60, 0xfffffffffffffffa) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, r2, r3, r4) 16:12:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400c0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001480)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000002c0)='\x00'}, 0x30) getresuid(&(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001540)=0x0) stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001640)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000001740)=0xe8) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001840)=0x0) stat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001940)=[0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) r10 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a40)={0x0, 0x0, 0x0}, &(0x7f0000001a80)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001ac0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0}, &(0x7f0000001b40)=0xc) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001d80)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="07b5e3d94d230b1d1a5bb1652d1ed9ff8807e6078884b66634a7e21451351c847d1a33", 0x23}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000100)="5229b3e83e2f1b0d812334f4a605774131a276318621457135ee6db0d47d7ddb895db0889ae9c901f2732f41b24269", 0x2f}, {&(0x7f0000000140)="583843a8f4cfd8ba5f4db0639d0ab341b8a7008e2ca8133a99065e265f2411867cf78c6593c56833b4ea9b6ff9ad0419b6e05fa70c0f50b698edaf2c97a1c784eff00c516b11a792d30275ca5a58a6219817c52029b449f9b29179d8cbd60f47042070ab7148cb90d2ef36c817d938b946c77fbcf05bf990fb4ced4e79556c8912e36418e9e14125fc596ccc60c7cc45ca1cfd38274b654e2dc4f4d04f4d8201069da6daea7c57ca5ef439420bc33f28565717bf6b999d1e3205077b93dd2a53e6df420e51712192b8661c55dbaf562e201fda890c25ed988f5b6274b6c3d3d28539b38010f60e4e", 0xe8}, {&(0x7f0000001380)="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", 0xfe}], 0x5, &(0x7f0000001c40)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x138, 0x4}, 0x40000) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @broadcast}, {0x306}, 0x0, {0x2, 0x4e22, @empty}, 'veth1_to_bond\x00'}) 16:12:17 executing program 5: r0 = socket(0x0, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) eventfd(0x80000000) writev(r0, &(0x7f0000000080), 0x19) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x400000) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x7, 0x3, 0x5}) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0x3, 0x4, 0xdf92, 0x1}) 16:12:17 executing program 4: r0 = socket(0x840000000000, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:17 executing program 5: r0 = socket(0x0, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:17 executing program 3: r0 = socket(0x5, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 5: r0 = socket(0x840000000002, 0x0, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:18 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x5, 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x54) 16:12:18 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x802, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000000c0)={0xffffffffffffff2b, 0x1000, 0xb09, 0x7fff}, 0x6) r1 = socket(0x840000000002, 0x4, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400000000010, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0x7) 16:12:18 executing program 5: r0 = socket(0x840000000002, 0x0, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0xa2b, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x9, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 16:12:18 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x8000000) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) sendto$inet(r0, &(0x7f0000000040)="6c4ee0ac57974545171a4b042c", 0xd, 0x4004, 0x0, 0x0) 16:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:12:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendto$inet(r0, &(0x7f00000000c0)="793d09051f9f18a583eb27956de02b5382cffae2aada3e99ed64dcebde17149937c8bb90fc4a3accbc71ed56b426bd18fd0a77013e04ed1fd76a6fc5d6f46859a7e0f0c01d0705b5827afc6630822646b0d3deec29242de564f8009930a3856de7970f1e2bf4a4b3b76f82006cf9bdfb28e82b26787f5a3fbf0565", 0x7b, 0x1, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) ptrace$setopts(0x4206, r2, 0x4, 0xfffffffffffffffe) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r3, 0x0, 0x800000080000003) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000001c0)={0x6, {{0xa, 0x4e20, 0x2, @rand_addr="ce5442e1fa9fe2e41b5f487862966f95", 0xb6}}}, 0x88) 16:12:18 executing program 5: r0 = socket(0x840000000002, 0x0, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:18 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x8000001, @remote}, 0xffffff7e) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000000c0)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x282) pwrite64(r0, &(0x7f0000000000)="f00314715a1beb5d5bac7d7b8580c118f9346c906a75474823ccecc076e7966b9745ec9114af7710b924eea58c66adae3e5bbd924190fb151c71e5d2f610", 0x3e, 0x0) 16:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:12:18 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/205) r1 = socket(0x8, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x8000, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x20, @loopback, 0x81}, {0xa, 0x4e21, 0x6, @remote, 0xb41d}, 0x240, [0xffffffffffffff00, 0x0, 0x101, 0x10001, 0x2, 0xa37, 0x3ff, 0x800]}, 0x5c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000280)={0x1, 0x9}, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100)=0xdb, 0x1) fcntl$setlease(r0, 0x400, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0xdc, 0x4}, &(0x7f0000000200)=0xc) 16:12:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xdc, r1, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x29}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffca7d40c9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x8040) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 16:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:12:18 executing program 3: r0 = socket(0x6, 0x40006, 0x9) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x6, 0x8) ioctl(r0, 0x1000008915, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2001}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20040804}, 0x40000) sendfile(r2, r2, 0x0, 0x800000080000003) shutdown(r1, 0x0) 16:12:18 executing program 5: r0 = socket(0x840000000002, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendto$rose(r0, &(0x7f00000000c0)="133ffa0d8f2571457204dacd08abe657e99a1e8ce1e1a0ff558f4ed030dbece50a505d3a8be8776b58f42bb5c93e968aeffd50e30ff31ea6b4031f81f0d1e6c04612cfdb88a98ef201a1acce6fc03c3fdd47f7acf847684b5e095e7171981e328306bb6f243e0b12b39aa8ed2e7899723b957d0d9bd11a1c29c945fee06f0c151d468a41632b384dc5e89fb81ab256732bc1ab3efca4b8264ae0ec3c83a96b6be53dead240ac81325aa95f27b4273fef4f0783fe780c135c211e3f96b7f0911238dc01ec", 0xc4, 0x40, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x7}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x8fc7ecc49a3a2b54}], 0x1000000000000352) 16:12:18 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) 16:12:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x7f, @loopback, 0x4e23, 0x1, 'ovf\x00', 0xa, 0x8, 0x60}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x117701) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000500)=0x80000) r2 = geteuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000240)=0xe8) r5 = getgid() getpeername$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="50010000feffffff0300000000000000060000000000000002000000000000000100010000000000870b00000000000003000000030000000000000000000000da00000000000000000001000000000000000060fd0000000300000000000000e0ffffffffffffff0100000004000000030000000000000000200000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="050000008ef733570000000000000000000000000900000000000000090000000900000025285c766d6e657430000000000000000100000000000000030000000000000007000000000000000700000000000000018000000100000003000000000000000006000000000000070000000000000000000000000000000800000000000000008000000000000002000000eb050000000100000100000084980000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="3a820000400000000000000000000000000000004f0100008000000000df25c12671f45781cab06e820000000003000000"], 0x150) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16:12:18 executing program 5: r0 = socket(0x840000000002, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:18 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/80, 0x5}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x200, @remote}, 0xb) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 369.466118] IPVS: set_ctl: invalid protocol: 127 127.0.0.1:20003 [ 369.511939] IPVS: set_ctl: invalid protocol: 127 127.0.0.1:20003 16:12:19 executing program 1: shmget$private(0x0, 0x2000, 0x900, &(0x7f0000ffb000/0x2000)=nil) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 3: r0 = socket(0x840000000002, 0x1, 0xff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x8001}, @in={0x2, 0x4e20, @rand_addr=0x2}], 0x4c) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000380)=""/4096, &(0x7f0000000040)=0x1000) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000440), &(0x7f0000000480)=0x4) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000400)=0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r4) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000180)={{0x6c, @multicast2, 0x4e21, 0x0, 'lblcr\x00', 0x3d, 0x9, 0x17}, {@multicast2, 0x4e23, 0x5, 0xfffffffffffeffff, 0x7fff, 0x7}}, 0x44) sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x80000001, @local, 0x7}, r2}}, 0x30) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xfffffffffffffde6) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16:12:19 executing program 5: r0 = socket(0x840000000002, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:19 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={r1, 0x34, "6639f9f0591c44598029c8a923ea6a055ead93f1303ba6aff144aef9fb23f09136ec7190c525ed8029da303caa26e2d63eb9359b"}, &(0x7f0000000180)=0x3c) 16:12:19 executing program 3: r0 = socket(0x5, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2b, 0x1) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x1, {0x6}}, 0x18) 16:12:19 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0xfffffffffffffead}], 0x1) fcntl$getflags(r0, 0x40b) 16:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{0x1, 0x0, 0x60}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) 16:12:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:19 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e24, @multicast1}}) pwritev(r0, &(0x7f0000000000), 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xfffffffffffffe11) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) flistxattr(r0, &(0x7f0000000240)=""/92, 0x5c) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, 0x5, 0x3, 0x9, &(0x7f0000ffd000/0x3000)=nil, 0x9}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r2 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000200)={0x2a, 0x29, 0x1, {0x5, [{{0x4, 0x2, 0x6}, 0x6, 0x1000, 0x7, './file0'}]}}, 0x2a) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r3, 0x0, 0x800000080000003) 16:12:19 executing program 1: socket$l2tp(0x18, 0x1, 0x1) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x19}}, 0xffffffffffffff8e) socket$l2tp(0x18, 0x1, 0x1) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getroute={0x14, 0x1a, 0x800, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x800) inotify_init() writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x0) 16:12:19 executing program 4: r0 = socket(0x840000000002, 0x8000000000003, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000100)='./bus\x00', 0x104) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpid() getpgid(0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r2, 0x0) r3 = socket$inet6(0xa, 0x20000000000003, 0x44) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x4cc, 0x20007ffc) 16:12:19 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x2e4}], 0x24b) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x8) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) 16:12:19 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:19 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa72, 0x210800) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 16:12:19 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:19 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e21, @remote}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x14000, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80006, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000340)={0x2, 0x3}) acct(&(0x7f00000004c0)='./file0\x00') acct(&(0x7f0000000100)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='?\xbe\xae\xec\x9b:\xf1\xbd\xd4\xc9\xad\xf2,\xb5#J\xb9\x8c\xec\xf2\x1fp\x9d|~\x9cA\x03i\xf3\x93+/R\x00\x8eq\x10\x94\x9c\xf6pK\xde^\xce>\x8e\x02\xba`\xd6\x85\x11\x94\xb6\xe2\xa2?\x87\x7f\xc7\x9aN\xddv\x16\xcd\xad\x8b\xde\xa2\xd4\xd3\x14\x84\xa6\xad(\x92\xc6\xc4|\xe2\xdbN\b.\xabYu\x9c\x9a\x13\x14C\xf1\x82\xe8\xf0\xd7\xdbw\x98N\x06\x87\xc7\xcd', 0x3) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) fcntl$addseals(r2, 0x409, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x125f, 0xffffffffffffffff) fstat(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000500)="22b8156b1cf1d555dbeef6b21b1b5ac4f0cae0229217e364a3bc2f4e3afae9b71110cb51b86b7506d8c8c605aa0f01094da50a081ec2e5cce3d214192b1d3f3e4c54343e1ee902ef698306d400ecb2f303d7ba5b68da4066171b70576486b32fdd25685c015803eecaa273f84597a023019e62a760e9b79cf5508e82d75971a4d5718ac64b39718c5ba9675452edb063a23813a10e286b242194953878f703e57e7ae05a32e76a9ecb703d2279ea1915269cdabb927544cdfe7bdcb08bed148c4229ebb752dec713aaaab91e8fb55f7e16fb557257cde3db5ac718bd9d964cc41741a3e5a168848fcec70a46d8a284cbb2bdcd6aecab", 0xf6, 0x40}, {&(0x7f0000000280)="e9c1330cd9bdaf52db1f773a2486c2d48d959572147a31ea2d3322b671b8f22b978d1e0ad94826500ca375db849ada51aa15f67165301d17af359c09232f0aa2c7c8f4e014319f659a58", 0x4a, 0x3}, {&(0x7f0000000440)="2475dea193777f6ddde0d54684416baffc955689598812e697e040871278dd10331981f4b0fcfb", 0x27, 0x100}, {&(0x7f0000000480), 0x0, 0x10000}, {&(0x7f0000000600)="2411a6636811d5a9d8eac5d8f5f4fb980cb9c2d15980f658d9b36cb79a0f4aea511645aeed9f8dcf8d6da03e4e6663fd830a5bb7b9dbbd3db037ab09c36e2497a6fce6edb0bbb8e730e8cdb7e370ce084d78a0dad974c90d49266c9100bd22701c944dcb915367729acc35dfb6254f37d6d2dbdaff6e51409e8dda1f7079e3af1eb63c9c6e2d088d6a95cf35", 0x8c, 0x8}, {&(0x7f00000006c0)="d25e4b70b38a89f7c5f8caacec4139f33c76bb77b6fa4148db7da6d4700a63cd6f438e08fe7fe78cc4f8324506a771c2900d1cd900dc24f078f44e5326f38affc3fbb3e6df3ae0fb9268cd5b5cd393f162de065c7addb7e8a13cecb5a2c62f7a82fb2fef21ff6b395f2503d4da5e79865e941e39fadff5988df2cee9b4a13e3cc4a2a75e29dd1709aedae55d7f9fe1baae834d83cd13341c47f80027665ba87acc611d7cb237e96ff8423c3106717b50f357dcdc5b9f589795c16064752628d43f5e55902a72f734", 0xc8, 0x8000000000000000}], 0x800, &(0x7f0000000900)={[{@errors_remount='errors=remount-ro'}, {@data_journal='data=journal'}, {@barrier_val={'barrier', 0x3d, 0x7fffffff}}], [{@obj_type={'obj_type', 0x3d, '/proc/sys/net/ipv4/vs/pmtu_disc\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, 'em0GPLselfmime_typeppp1'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/cuse\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={@mcast1, @dev={0xfe, 0x80, [], 0x11}, @mcast1, 0x20000, 0x100, 0x8, 0x400, 0x3fc9, 0x2, r1}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 370.152519] audit: type=1400 audit(1556381539.597:125): avc: denied { map } for pid=20546 comm="syz-executor.2" path="/root/syzkaller-testdir739694449/syzkaller.vylV6R/505/bus" dev="sda1" ino=17589 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 16:12:19 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x40, 0x9, 0x8, 0x8, 0x2, 0x6, 0x9, 0x2ed, 0x38, 0x11a, 0x8, 0x5, 0x20, 0x1, 0x100, 0x0, 0x4}, [{0x7, 0x0, 0x400, 0x5bbb, 0xffffffffffffffc1, 0xfffffffffffffffb, 0x6, 0x100000000}], "ec2ba5f35eecc302586edad9a8e97d92d0a35cec464b6de86a22a936a0f15ad423a1b21671b1247292c4b2e286d8a80e0e8a286b5b53731f37ff2fe7815bcf195e9fd98866f39fd146127ac7851d9aaefec8358f", [[], []]}, 0x2ac) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="54042855929900e42bdc6e801e5fafed25abe8bb49dfd40ee1f69ce9563360ddc59fc469104e539a137950275acf6e321eb671165bc70872854763d26469975ab487c7e38cc78343698dd0cb9a23f91c1379d0939e5356a3a164e4e0ea575d6220dc8fa2d53532d8062851e430c759f97b117df1da57a7f987d1b2096950cdd4d3a064d98fc1091bf4d4b9a9e3e91fc19351d703813be3957e2d2a7099ad60d7f246cad586784b2adc249333bbf31c1993d83702a3ddea49cabb037e09ff558dc1c1016056926700fc876dcb2b7fd0c3959e36bc90e500423629d9fcfa0c92c9ea1c0d6bd2b3762e31da8cf164773f877576b3043ec6fa", 0xf7, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) [ 370.315080] Process accounting resumed 16:12:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xbe80, 0x4000) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000180)=0xfffffffffffff5c5) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:19 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @dev}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'ifb0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) accept4$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000780)=0x14, 0x80000) accept4(r0, &(0x7f00000007c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000840)=0x80, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000020c0)={@rand_addr, @loopback, 0x0}, &(0x7f0000002100)=0xc) getsockname$packet(r0, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002180)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000021c0)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000022c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002540)={'vcan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002b80)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000002c80)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002d00)={@initdev, @rand_addr, 0x0}, &(0x7f0000002d40)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002e00)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002e80)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000002f80)=0xe8) accept4$packet(r0, &(0x7f0000003380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000033c0)=0x14, 0x80800) getpeername$packet(r0, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003440)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003940)={&(0x7f0000003480)={0x4a0, r1, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x1c0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x6f, 0x79a37ce8, 0x7fff}, {0x99, 0x79f7, 0x84, 0x3}, {0x3f, 0x8, 0x7, 0xf67a}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xffffffff, 0xfff, 0x5, 0x3}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x170, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x96dd}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r17}}}]}}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x24044840}, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:19 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xfff, 0x0) socket$inet(0x2, 0x1, 0x7fffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu///z1\'', 0x1ff) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x7f) r1 = dup(0xffffffffffffffff) ioctl$KDSETLED(r1, 0x4b32, 0x91) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/123, 0x7b) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xacb, 0x5, 0x100, 0x100000, 0x0, 0xffff, 0x0, 0x8, 0x3ff, 0x4000000000000000, 0x81, 0x9, 0x100000000, 0x100000000, 0x3, 0x0, 0x100, 0x3, 0x0, 0xffff, 0x1, 0x9, 0x2, 0x0, 0x7fff, 0x8c0a, 0x1, 0x6c9, 0x7, 0x7fff, 0x100000000, 0x9, 0x6, 0x1b47, 0x9df, 0x1000, 0x0, 0x1ff, 0x2, @perf_config_ext={0x4, 0x38}, 0x20, 0x317a, 0x6, 0x0, 0xc, 0x2, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000200)={0xb1, 0x8, 0x9, {0x77359400}, 0x4, 0x5}) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280), 0xf3}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000340)={0xb1, 0x9, 0x1c000000000, 0xc560, 0xffffffff7fffffff, 0x9, 0x1ff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x3, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80003, 0x6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000300)={0x0, @aes128, 0x2, "dd518b157ec2d203"}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5e19c5a0b06eac5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 16:12:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x94}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="4117c390c16989220ab671eff9824324"}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000801}, 0x4000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:20 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x4a44b106, 0x91}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x9}, &(0x7f0000000140)=0x8) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="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", 0xffffffffffffff2c}], 0x1000000000000143) 16:12:20 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x58, "02474ef69a17d3a7d7dd8f7552a7493c24cb06e194a455062706fd8b4f479f551233780230e445073ced120e2648f0e4f519675ca9288c1a7f4220d0c66d65347ac19fe05a048624420ccb5cc85c35e483c13baa3a70a484"}, &(0x7f00000000c0)=0x60) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r1, 0x9}, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 370.673396] Process accounting resumed 16:12:20 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0xffff, 0x6, 0x1, 0x8, 0xc5b}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x2, 0x3ff, 0x4}, 0x10) 16:12:20 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x23b) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:20 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) r1 = socket(0x840000000002, 0x3, 0xff) dup3(r1, r1, 0x80000) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x20, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)) sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xfff, 0x0) socket$inet(0x2, 0x1, 0x7fffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu///z1\'', 0x1ff) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x7f) r1 = dup(0xffffffffffffffff) ioctl$KDSETLED(r1, 0x4b32, 0x91) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/123, 0x7b) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xacb, 0x5, 0x100, 0x100000, 0x0, 0xffff, 0x0, 0x8, 0x3ff, 0x4000000000000000, 0x81, 0x9, 0x100000000, 0x100000000, 0x3, 0x0, 0x100, 0x3, 0x0, 0xffff, 0x1, 0x9, 0x2, 0x0, 0x7fff, 0x8c0a, 0x1, 0x6c9, 0x7, 0x7fff, 0x100000000, 0x9, 0x6, 0x1b47, 0x9df, 0x1000, 0x0, 0x1ff, 0x2, @perf_config_ext={0x4, 0x38}, 0x20, 0x317a, 0x6, 0x0, 0xc, 0x2, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000200)={0xb1, 0x8, 0x9, {0x77359400}, 0x4, 0x5}) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280), 0xf3}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000340)={0xb1, 0x9, 0x1c000000000, 0xc560, 0xffffffff7fffffff, 0x9, 0x1ff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x3, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80003, 0x6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000300)={0x0, @aes128, 0x2, "dd518b157ec2d203"}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5e19c5a0b06eac5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 16:12:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe8800000000000000000000000000010900000002004e20e0000001000000000020000000000000"], 0x48}}, 0x40800) 16:12:20 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300), 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={{0x53c, 0x1000, 0x3, 0x6, 0x8001, 0x4}, 0x7f, 0x3, 0x4}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x240480) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x5) 16:12:20 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) fcntl$notify(r0, 0x402, 0x4000000000000a) socket$inet6_dccp(0xa, 0x6, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x4e23, @broadcast}, {0x306, @broadcast}, 0xa, {0x2, 0x4e23, @loopback}, 'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r1, 0x7, 0x1f, 0xc7c, 0x80000001, 0x9bbe, 0x6, 0x400, {r2, @in6={{0xa, 0x4e21, 0x7, @remote, 0x7}}, 0x6, 0x6, 0x2, 0x5, 0x5}}, &(0x7f0000000200)=0xb0) 16:12:20 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0, r1}) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xfff, 0x0) socket$inet(0x2, 0x1, 0x7fffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu///z1\'', 0x1ff) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x7f) r1 = dup(0xffffffffffffffff) ioctl$KDSETLED(r1, 0x4b32, 0x91) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/123, 0x7b) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xacb, 0x5, 0x100, 0x100000, 0x0, 0xffff, 0x0, 0x8, 0x3ff, 0x4000000000000000, 0x81, 0x9, 0x100000000, 0x100000000, 0x3, 0x0, 0x100, 0x3, 0x0, 0xffff, 0x1, 0x9, 0x2, 0x0, 0x7fff, 0x8c0a, 0x1, 0x6c9, 0x7, 0x7fff, 0x100000000, 0x9, 0x6, 0x1b47, 0x9df, 0x1000, 0x0, 0x1ff, 0x2, @perf_config_ext={0x4, 0x38}, 0x20, 0x317a, 0x6, 0x0, 0xc, 0x2, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000200)={0xb1, 0x8, 0x9, {0x77359400}, 0x4, 0x5}) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280), 0xf3}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000340)={0xb1, 0x9, 0x1c000000000, 0xc560, 0xffffffff7fffffff, 0x9, 0x1ff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x3, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80003, 0x6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000300)={0x0, @aes128, 0x2, "dd518b157ec2d203"}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5e19c5a0b06eac5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 16:12:20 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) fchmod(r0, 0x30) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) 16:12:20 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0x1a) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8) flock(r0, 0x3) 16:12:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, 0x0, 0x40800) 16:12:20 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/58, &(0x7f00000000c0)=0x3a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000100)="8ae7a6c231d86785961fab91f8b352de6faad05909bd3d41883ad7d07818fbdb4be3ceaa56fe29e0f8194b8704ce25e892da9bc181488f213ff1373766503fde5fae5cb3adba721a45ba42c651693b23d0a94a69781215d0a6cefad27952adfd18e222a84171124bc3205db492845f56eebf1a27ba91de2941286333c7c5fb145c43362f4306f41ec86ba6ab5baf6b0512e164a62b1299a510b9d5e110aaa51a20466fdeae4df552138f40475463de78ff10a6ead34b1d84e972210796ff3ca6e76f16af9bd8f635e46b44", 0xcb}, {&(0x7f0000000200)="c9f90cf4", 0x4}, {&(0x7f0000000380)="a98fd209ff32a68b9add30e93fe2bf8cee0c6f024e89bba43e043a51a718e5346309455023a1a09c9d841a701c562f5cce791afac2336664ad644afc21f710184f09454b7685cf911b0dcfc1693924518caed646efd0ddce97b51ecd3032101f0b03af0fe59adb0ea1c0eb865d57513aa025a22a49b609aa7dd7e8be27ad4b88da5896c480c53b8da7b17b41e44689bfd7a64b672b09fc830bc7501376ef779f679de306f46ebb6fac661ada0fabec98729751a27f3fb2e7600ba84a7152f1753f6b99dd1f245a7f6d13e9", 0xcb}, {&(0x7f0000000240)="5b0622e7e19387a6db408bfd7bccfc3e25a15d3f774031b3caa6701086cf9709ce3eda828f752d4164c08595c3bee53107275519175bda6c01d1afb009d9d76f49d0e7acf3fc401d525a81a7ae2e6ecd0dfd8b077142fe00108463f9725b89d81271b2600a86c0a69bf801bc6418ae2740ea9c853d9c3ed309e05746844d0ba34f452a71b82d11ac79b453", 0x8b}], 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103000, 0x0) 16:12:20 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000040)) r1 = socket(0x840000000002, 0x3, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, 0x0, 0x40800) 16:12:20 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0xb63) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) r1 = socket(0x840000000004, 0x3, 0xff) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000e00), 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000000), 0x239) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='yam0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r2, 0x0, 0xc, 0xc3, &(0x7f00000000c0)="083cd3054a1454f7298342b6", &(0x7f0000000100)=""/195, 0x2}, 0x28) 16:12:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0xfff, 0x0) socket$inet(0x2, 0x1, 0x7fffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu///z1\'', 0x1ff) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x7f) r1 = dup(0xffffffffffffffff) ioctl$KDSETLED(r1, 0x4b32, 0x91) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/123, 0x7b) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xacb, 0x5, 0x100, 0x100000, 0x0, 0xffff, 0x0, 0x8, 0x3ff, 0x4000000000000000, 0x81, 0x9, 0x100000000, 0x100000000, 0x3, 0x0, 0x100, 0x3, 0x0, 0xffff, 0x1, 0x9, 0x2, 0x0, 0x7fff, 0x8c0a, 0x1, 0x6c9, 0x7, 0x7fff, 0x100000000, 0x9, 0x6, 0x1b47, 0x9df, 0x1000, 0x0, 0x1ff, 0x2, @perf_config_ext={0x4, 0x38}, 0x20, 0x317a, 0x6, 0x0, 0xc, 0x2, 0x80}, 0x0, 0xf, 0xffffffffffffffff, 0xa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000200)={0xb1, 0x8, 0x9, {0x77359400}, 0x4, 0x5}) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r4, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280), 0xf3}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000340)={0xb1, 0x9, 0x1c000000000, 0xc560, 0xffffffff7fffffff, 0x9, 0x1ff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000040)=0x3, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80003, 0x6) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000300)={0x0, @aes128, 0x2, "dd518b157ec2d203"}) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f00000000c0)=""/30) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5e19c5a0b06eac5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 371.284711] Unknown ioctl -2147191722 16:12:20 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x2}}, 0x12) writev(r0, &(0x7f00000001c0), 0xffffffffffffd59) recvfrom$netrom(r0, &(0x7f00000000c0)=""/25, 0x19, 0xdb6ccf4fb9dfc59f, &(0x7f0000000100)={{0x3, @default, 0x6}, [@bcast, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 16:12:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, 0x0, 0x40800) 16:12:20 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40800) [ 371.403720] Unknown ioctl -2147191722 16:12:20 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x17}], 0x1) 16:12:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0ad51f123c123f319bd070") ioctl$BINDER_WRITE_READ(r0, 0xc018620b, 0x0) 16:12:20 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = shmget$private(0x0, 0x2000, 0x440, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:20 executing program 3: r0 = socket(0x840000000002, 0x7, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40800) 16:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1a0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7fff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/169, 0xa9) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:21 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) sendto$ax25(r0, &(0x7f00000000c0)="036d1bf38eaf8d5a202eed88155deea47f96b4a803989de5464e05c7ff46eabec4601d04c3b8d860082abc9af206f515750d1c73e1820185c7b03db5c3eb3e7d9b5c6a8cbdadd2212efc009cc7f49e4c7b5af2dd1b018245547362dcf9820173ac5e8f364a7ca7c83c9a34a7a3d42e5dc318e1d269a8e10bab0ea9505278f7b76ff9d4fd7ab860b738149183290786f658b681407fb92387cb687ca53fb7eb8b49279302ea28d1ea0181", 0xaa, 0x20000000, &(0x7f0000000180)={{0x3, @default, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) [ 371.581015] binder: 20710:20717 ioctl c018620b 0 returned -14 16:12:21 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x101002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x9, 0x1200000000000000, 0xce7}, &(0x7f0000000100)=0x10) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40800) 16:12:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:12:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0xc0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) 16:12:21 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x113, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @ib={0x1b, 0x44, 0x80000000, {"c265fab1243c3d205b850fd73eff6af8"}, 0x576, 0x100400000000, 0x80}}}, 0x90) r2 = socket(0x11, 0x3, 0xff) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x61, "5b6b9d719fa3c510d5ea1362dae6a92e4a33ff0690a1423a376e6a3176c9b6d787e1f622e3883f3d3a0de89ef58fb5084283e6c7ac2926368450cfd50e89eaade75ff964ca06d44463ed94f7bc637a1158014f2e713221da25ce8e8e87671ef31a"}, &(0x7f00000000c0)=0x69) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}}, 0x84) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140), 0x40800) 16:12:21 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = getpgid(0xffffffffffffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$uinput_user_dev(r2, &(0x7f0000000380)={'syz0\x00', {0x401, 0x2, 0x8, 0x80000000}, 0x38, [0x0, 0x20, 0x8, 0x2, 0x1, 0x5, 0x3, 0x7fffffff, 0x3, 0x7, 0xc, 0x1, 0x1000, 0x1, 0xfffffffffffff8d2, 0x0, 0x3, 0x1, 0x1, 0x2, 0x4, 0x4, 0xfffffffffffff42e, 0x0, 0x100, 0x1000, 0xaaa7, 0x1, 0x7ff, 0x8001, 0x10001, 0x0, 0xffffffff, 0x8000, 0xc17, 0x80000000, 0x2, 0x5, 0xfffffffffffffffe, 0x2c7, 0x1, 0x0, 0x2, 0x0, 0x80, 0x9, 0xd043, 0x6, 0x9, 0x100000000, 0x2, 0x401, 0x24b7ae48, 0xfff, 0x3, 0xc6c, 0x4, 0x7f, 0x5, 0x1, 0x3bd, 0x5, 0xfffffffffffffff7, 0x400], [0x4, 0x7fffffff, 0x3, 0xbb2, 0x7, 0x9, 0x100000000, 0x0, 0x0, 0xffffffff00000000, 0x653, 0x8001, 0x64, 0x3ff, 0x247, 0x2, 0xbd8, 0x2, 0x7, 0xf2, 0x7, 0x6f61, 0x8001, 0x9, 0x1, 0x2, 0x3, 0x1ff, 0x80000000, 0x9, 0x6, 0x10001, 0x200, 0x7fff, 0x8, 0x4, 0x10000, 0x43a7f3c2, 0x7, 0x401, 0x7b1, 0x8, 0x1, 0x100000000, 0x0, 0x7f, 0x5, 0x1a, 0x400, 0x0, 0x5, 0x4, 0x100000000, 0x6, 0x6, 0x9de, 0xff, 0x41, 0x1, 0x6, 0xf14, 0x200, 0x7, 0x4], [0x7ff, 0xb36, 0x3, 0x664b155b, 0x1, 0x4800000000, 0x2, 0x3, 0x2, 0x400, 0x10000, 0x7, 0x2, 0x7fff, 0x2, 0x34b, 0x80000001, 0x1000, 0x8, 0x6, 0x5, 0x87f2, 0x8, 0xffffffffffff7fff, 0x1, 0xfca, 0x8, 0x3, 0xffffffff, 0x5, 0x33ad1e10, 0xcea4, 0x1, 0xffffffffffffffe1, 0x1000, 0x4, 0xffffffffffffffff, 0x2e76, 0x80, 0x10001, 0x0, 0xd6dd, 0x4632, 0x3baf, 0xb987, 0x14, 0x1, 0x5, 0x80000001, 0x8, 0x1, 0xfffffffffffffffa, 0xcbe1, 0x4, 0x6, 0x7fff, 0x8, 0x7, 0x7ff, 0x721e, 0x2, 0x493, 0x4, 0x8], [0x1, 0xffff, 0x7f, 0x8, 0x80000001, 0x8, 0x8, 0x2, 0x0, 0x401, 0x6, 0xffffffff, 0x7, 0x6, 0x1, 0x9, 0x4, 0x8, 0x8, 0x2, 0x100000001, 0x81, 0x0, 0x9, 0x6, 0x1, 0x5, 0x76d, 0x200, 0x9, 0x2, 0x7, 0x6, 0x100000000, 0x100, 0x0, 0x10ea98ca, 0x9, 0x7fff, 0x101, 0x80000000, 0x1, 0x7, 0xb6, 0x2, 0x6, 0x9, 0x80000001, 0xa598, 0x100, 0x4, 0x44, 0xfffffffffffffff9, 0xd6, 0x1fbc, 0x1, 0x1, 0x579, 0xc5ee, 0x5818, 0x0, 0x0, 0x401, 0x6]}, 0x45c) sendto$unix(r0, &(0x7f0000000000)="696c3fec9f9768683ed566ea73d8e27c808680063dfbc70975b44a5d5a69b7f8ae35a39baaf8927900a1a106bd5b22054f555bc07b1fbe", 0x37, 0x4, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) ptrace(0x4207, r1) [ 371.788572] audit: type=1804 audit(1556381541.227:126): pid=20751 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir515729000/syzkaller.wZNjOQ/522/file0" dev="sda1" ino=17058 res=1 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140), 0x40800) 16:12:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x101, 0x881) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x6, 0x8, 0x100}) 16:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0x4) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:21 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) 16:12:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140), 0x40800) 16:12:21 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x2, 'syz1\x00', @default, 0x5, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x2) 16:12:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb001001bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed70984af07f1db9", 0x9a}], 0x1) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x40800) 16:12:21 executing program 1: r0 = socket(0xa, 0x0, 0x3f) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCNXCL(r1, 0x540d) socket(0x1b, 0xf, 0xfffffffffffffff9) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:21 executing program 4: r0 = socket(0x840000000002, 0x80000, 0xff) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x42800, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000340)={0x3, 0x100}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="b211babb3fb198d593f4e4bef3827db9330b2f62ef01c890fdfcfb889d88abce6ce3023d3ee36b621af19657f145848a56f14ff6382c502717bb2c9fe763be12b4f4f61ac5527f5628ab6159606c2b4681943508db705958297bfdea7ea8a1df7a823b606903f2f44f0299194ee56ab3fd33f76d3ce0627be3179e3bf3338e42d74a53a4965de4072aa966f443ec99b63ca05b1209727dad93db0d2ec994017579e4eb88ae1317de200c80cbcfb281fa9e8e6fa8a0bc8c885892710d2a0a70e71d1fbfc5a8b91daf7a069fb0d2fbad9f74dc50420f"}, {&(0x7f00000001c0)="b259a2819e03bb32fb9cf18c8330964f5031cf8ba3d784d8c636455c22fe5b9e7a43a18c137a2fcadc931911829e68a8839df1e36475ccdc04ae1156823450e550eee7c1d9f405c30ea76e0b5c71023c3c5b8b32d21a2f730a0717aae11212c92633d269c1992790"}, {&(0x7f0000000240)="9f49b123079711902a1a9fc3754bc8867a44cdd976afdf2ca1d81a90b312e911da47925be4a2510fffd5a6798ce1fb5c071da4ddf9ee22b6425f04327babaee7d6b2c0a8d97d1145d4e8596ecfe6b14602ed21bd1a97079e38546243b581566bf8c64cd96feee4548586432b2fff8d2f6ca4045fdfeaee664c8aefad645cc3697fa532c07f363396ef2b5b24cc5a3b95f69871937f19561a060a"}], 0xa0) 16:12:21 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000003b40)={0x2, 0x4e20, @broadcast}, 0xffffffffffffff0a) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003480)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) r3 = getgid() r4 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000003580), &(0x7f00000035c0), &(0x7f0000003600)=0x0) getresgid(&(0x7f0000003640)=0x0, &(0x7f0000003680), &(0x7f00000036c0)) r7 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000003700), &(0x7f0000003740)=0x0, &(0x7f0000003780)) fstat(r0, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003840)={0x0}, &(0x7f0000003880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000039c0)=0xe8) r12 = getgid() sendmsg$unix(r0, &(0x7f0000003b00)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="a1b65a0c26a8fb2a3cb59bd9459c5774860a7bc5f98f4e14f1ac6642554701f25be64f2593aad44eb9cebfc38f2d39814db637d3294e2eacbd81386f94db4772ddfe8d737ce2672e921dabccbb9485c75fbc01fc3955b3320c71632d622604f007798a79967badc04a684f0ebadad0e4259e2e", 0x73}, {&(0x7f0000000140)="27a80b239cd8514548c4a1f4fe50c172903fa896053f0a49ab0cd70301617c4a145b3ea815899d051f2292dc751f04d79f7f266f4a353ec5fddaf63e62b599ab68d288e9f9cf829238def77ee822359c9dda118fb64e8b873b4b24bdf62ec82b1c141936ee8bb512ac3c03273a4277382611c662b1bd82736b5974323748fe1da0d320b003da627e7c47e876886b4d1b797ba875122977d151b0df3f27f9afebb8d114501876bfefcba1a885100c673cca85835bdedd0c0c1f88d4520933add2e80e5ba16db55244357b04347de4fd4f84b2fc8d5747f97f882fd2d76258795027cb1c2715683035a5dec9afea732f5a2fd9019affea958119", 0xf9}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="3aca731be28fb30b8aa18abd6d1832e39f7b1357a56c4989423f6c69336b648e74972b0a3d9a44ab3f01d560b0b7e10a0111d06a7cb8fb740f08a4e4756858ef2cf328ea50adc83141186f2e6a7d9eb0515b9d325d5c0cd74f75815ab1e0c798e2891148d4098f08a71500738baf8cd237f00d029b4c93e31581977ddb51b2ca98c083d534808745c3dc86275ebbdb411052f2707540fc870117482adb92b72090a6c5e278def56103a24d7f2641877b94c48aa83b1908dd673da96f326febc3bc03821c09cf96088cbaefad3e9915e3157527b68499d098e97b231362e201ccb370cdf83c20b62ab252fc3d893df32b11c4d4a5fa0a149a8023a6d8db73bf164ded854c9f02084dc6c1a7eb14de9294789a0a6e65572c9e05fb41cd1ee99cf37770d05b16a59f919cbc1855e8c87169ec8daafe4ff8413c38896cefb65509367c12a33bd438820d9e56f2b26255e25351e3dbcc91c28a61b6064466aa59ce4f4dea809a857d81207518c51e4b7d70e9621f335673a11fd75ad9fdf2d47cc3c32ff41b0f089bf314c263a98301bbf2318d0e129e1b6d4aea39fb07dc70b8c99ff9623f922cd4e8e4fd9d70c30edef0e88c4dbdc9107a9d379b1d9913129b6e501cbbd1fec7a51cf6c963d7833159f694e880c849e64391a453bd4e39e2d48fdb39d662c75d817ba29128b8e85c7f64af31337a1818aabab82c3e3040dfa3676c912bc39de3fd39246c233cebe125108ff4bad84cfec0d46e44573a0d1b7c40ed956b4b3c3b5570a45b417b2447de33d7983edb6468becb5220eed291567eddf5e5e2bd78ea449fb9f3164065f7a6b0b99485837f494dc673659a37ef78c77f1c1dc4ffbd5c44cd150240c3b17edc3c6dcb61422507cf07c460e281f989af0ce4818e2971f0b84c5fd83039aea9b686c4d5ff5e98c80410031d67481eeb5aab1f24b6f8624be39e8b03a829715a0f691bfb97959def39ac385a7ff722a4d677d3729d9691d29f82444d9b9025c39f6da64029bd6c4a5a89327761e1b2d5e3238f556c56fcca6e885481dae4acf5be15a02d2c46d8075a097cb9d952947a14a0f555f616f2f70d0bbd5b7abd5781661efc311bd4feb6ebdba16216926e5bcce9cd9276d7e21b95c86129330479a6315f5563bd21d0d60ced5a207f54dd0649aae647663618851fe87da41d2c5bce49a9eeb9b987b782ffde1fdd9aee1cd8b6bcfea71ad22381519b8d340d864ccd0b5bf8b72732641588e2d310440ee29b1bd0b4de9bbc58caa660a38078386ac1fb19f9722b8c786a32f484e94520f003b3ed02d7783a33d04a11af591019aa74ceadfc0300838a24d6455592470fd4ca285fb6067b311a1a70592250209d43a014c0d9f2a6f40a32f277dc1d4a8d65a186629c9a5c38c6083e6f4b9521e4e26ec715b19d670a71691458c15088b75565be5e0f036dbe72adf03f07192a9d60736bfd2c4313bf266c9444a7dbf58ed0f2f0b73ab7031a9ba4d3e1a5053999c3c85261d14d5ac0be26ad391b1e776de74d360c992bc6847f5251ae7e83d867b15d6bf8db1ac17f4fc23fd715bcd55e0bfe35b63b1a7c576ab5bc244b431985cf41e945b1b98066d0e356c0dfe56f1aa2c80df9f06302646eba862d3e148c6956c0cff269f2ba00251796f9819152098ee89ff0fedb2fa377bd09ebe79b29aa1796b46d81875af7838197bd764a91ff9271f3ebcac102bedfcef2eb479656f88eb107962a1748a139e92134b904d21927f3acf941671c18e5c27f52500d57f8371c284a379cf9f400ca19418cb3dd40d03d1ae6396796c9565508a05b6a79fa1265ceda59a6980aaeac5a289986114c4137ea3e70cad9a492c6efd891426b1a516f6097f863757065f62e055906e6eb6ea7ece1b63da4568b2cae01bbf6032462a663d63ac6729f8bda5bce6858d56de1c5fd604ed230b4765ccdfc32907a2ddf721d31e857ee7b0e56915d8661d588e09c2ab6d82891638166acb7e913eae8c0d328635cad85d33b7aa8e14dbd696a6f9f6bb539cf29d28544ff149d9fbdaed8d7928daab862e726779b29c981894583cd53b3149b597e79d51c25f283d0ddcc9dcdeba2f2f367d467b1c5fc8ca53894a981bb74c6d4a16ce049c4b4313c3cdb220ca56b6df4958217b6043b952d47fcea092a21b0d62cc54bdbc99a9dcc88b49eea17ea3aeb20ed2c9a5e32a3794ec53ac585e0d5d8b2251e057c79b92455ed55f7c43116bee3d7853dcbf6dcd0d1bcd7d2fd31549c3b79a3657a9a7aebc95a36bc9e7f1e4815c0a0856f5144ad5989210473daa785e54c7c1962e892f536e04cc32aa4619157210aa074d7271e4a1fd02957e9eb71891fe1383662bffb995132fdfc0432e94f892ea0c7d66180d236f6e0c18f233205258c28266425241bc7db9747d0fb4f7894c51b15d073fdc9ad0d8dcda82710cd9ce39be76ce30759876c13046d95022a62cf96fb0a619e72a6da96be4fa55761215a95efda88f5fbf8639cebae2fc6f9b802d9cb56073acb257a130b809a116b528c029d9f654045ddb1588bb17ca75aae5d0952142b9c5ef9a789b5d8ecf8caefe018e2f4889c07ffccd1ef9d2976119b4652be814cd24c49994e392c4d2fa3a656d78dd94dd407eee4220a992a499d0593e4f22d78babb06741df60516e79e6bc940e1d9cb3ebfbf58fb5e1a72b23391a6a5b2e8fadf366dca8b33f47d06241d10e332b743426fba7f6721bb5e5cd77f4de7913d49ab69413d14b439a889747c37305bbeda86e2789acd1a8801c2bddf805b907f3a9305e1c53ce51900afc5d562c14ea54ba0dd3bca3f762596a21f232e402149426ce7f6b222eb2dfef883900e87800ef54a5e46ce3ef36cd47892dbca3ce2ad44f3659a6319d6bbd8014c3db816776a13b513a2b808bec4e28137e2eeb5cc1f29abc31331646d270bfb2130ca82fbd6e40969fcc6932ca8cc54cc32a1a5146f99c130b1818846b672cae2f2e50b07f0be89ad6e563ebaa620e3b2bb5c5b13220795d1f2f70f44ba70570fe8e15c7f8ffa006e59f18c0731f037d5cb06277384531903fa84dedc33f225d75197231e6b0d4fcc8b658ebc49b361dda95bdcd90e8815ff478c7d9976589ad57be5c7820b2813059ffedb94d281be4a1401a7829f6b3310037d0da7c20de70e3af8e2432374717351a4efe047aa58d1d075d79976c495c0ad652229619720c2015b65a3e045dbbd1af3ae261d164e81b230d65ee18fc780542690cd169ed99d1f04f1a008d15fbb4032abe9d10a51961159cde6eb67dc63203086b0e5d5b01e1b7dd621af2682322f2635d10229355df0c6c68d5d7457af449285e2d1ff2e7627c791809d6495b9934d6c37757c6b82e4cbb0610e2b89af288262bf54b78c353ebdfafa79624c73824b82c1c162ca056cf13370ab2c59f916e3a764f329bb27b5e3e91cfc205b19d0cb747b05a904c11ea456a46b3e599866da9ebb0a7957073481e8b526e38f03e46a9616c4bff59f695fd7f5fac6e3197abcf5e1aab920291355e3814ede2af368ffdb271a744078b5dfabcb3d02abde3eddd7e45e4dcf75e1b3a88fddb83350401587dd87be6ea00fe8eda2ed8caf1dfa2fa7e7cfa78bcbb9e38b943868713f1b214018cfd85cb91e7a9570db9bd640807c18c4ea81cf26f8d3a773328b44182d60a6ab4787f4d34d5b9f20641b0e79e4521163d0fbadc56c7846d582a7d29d7e8285f1b749920a4063a93ec491c92f1dac23270f77c9a93bfb431b74c43e2c67304027a2d6ef6e23f48a1923242660a4e6b8aaccbc83fbd0efed0955b49655c0a90f4f3147f6edc85bf858b5bd510c9a59112aedcf8cf7a729ab4663f4ecc8efa49544dbed2b12648f950bbdbcb482fbf3ae51861bcfde81c6df67effa353d0b06c426d2e18feb303bc867d468e2247746db0e1a3f4c920fd9fe17d98ccf3743cd992198c02b78d1bd8cb617f3b87bdcbdaffe362193e985d76af8cb00914e1bd6c379698df1a0cc60662bff6c7875bd28c90325b6e796b100bdb8e54c0e28e5705d5f6f42529f9cd06d1e37c74bf27e50890842674af52fb2ff806540d8286c92792f791e7c5ff642d628644a2827c40e509c8f90e7b10e3104b10f244c0a61c896f531610dda0309e22e8251275f5cede025fc52f50aecf916393fa6575586dab8bad3011a74c1977d4a7dac64dae8468ce14f5fbe1db559db96bc4a76e45a079087a6595271c2578aba72eca4144a5164eafc672269d05e8a0e6e0a2f37cd7eb470b351213cd0b5368a9348f44b21b26bb74f8d0844ce1957c5882f81b2f0ebc2e0b81f016a36657e695532253511e288a49af0c75ffab973b39aa7f79ce573d373be2bc1fd495dcd64bfaf1a0c0b11b76e3389b705f5b0e2b4092a5fe0749850e378662f9c755dccfabb902b4c05bc54bbad3eb73453445f4bd76b178c07062e11c6b10859dd1c55ec0c145dd358147a48d604ea364382d70e90d68a434905272074eb49052ba3a1e04de664cd877a8c8077018706aeab7c14bac76955c0039927adf12643668b197a554e1f3ba8983d88b580c786ec086c00f2504ae25c6e37432ae269fe815e97a027867a94917d2ea0fe70038d6c0673ff7fb0190b448b7806c0ecd6465e5a78ae33946ad31e8528812c374cf22bbdbf8c3f299db5f531029cff467bd1a0c7710d82d93c1c0c0215b0b04416a894e2ace15e42fb14daa6266391c5032cef8fc5306f4f29f29094c4598f8d0a43c328c4bc5ff4ec2613cf378a4fc274e740be17b61dec4fd62750a66b23c4f83f767474a5878bc76f1a9fdeed7bd8b688f1e0fb763e8fe6f449b70464335a9b8e31481520ed9e6379a91b8de4d6c8a4b697a9add77b084b476c12084dd65b82fb06e95c862c5c0f4a3de4d9fbc2c9a124d61bc9b4dc06b9e8a64a0bdb8ff7e656f5660c7fba2d768cce21c7b6a732e0bdc9c230d14a1a770ff1ad0ac7d31293782f8610a6c47491dc5d277360010c4a06964e34f550a71076f924b17458b6f6c3407494b8558aeaf0add640fb8247ac0e89a9083d39a30386fb811252fbbd63302a7c5d2e58f9be96239c89bc0902b5d9001e9d1ece025645663e9023cbb42fd48a7a9e333a9e86f770450478abb1c9daf8fab2570453400ed87e878618580743009783a0e69e9e40c2ea305f8a242f2fa5f4ddcad8adc0d951a24378de4338b1426493951d352bcc671c2ac390f557e4ebfeacd5cf07aa6f8a618ac16d8dce9a67795eb702dbe9c0dfbcf580b306f8f858d2e4181757a91407929f863a7afdf4693566a01ff392c1eed45bd28d9751c4724a5318931801cfa0496a9ebb9169233fa1d1c1a7d45ec01418cd7eb31d17bf1bd1665e8d29411856eaa8ea628812f8b11362eebcbafdd079924c5f657ff95d4e5aeee90675c69288ea5ff67b49ce9817f6a9fa8d848660f432c43c3465bce58fc21c85b4d28d5014523c882c0d9022df731d1ccfe70e9ad1de44510fa2fa8d2f0328d2c8a472a57d98c631b0f7a3f597b786f281a208353fdb1b87cd932aa70b72a4057a23bbab42d79ae0a4a1ccc31151d53c0cd3c29b807706d53ee16f2741079502e54727bc602c76ba509a381a0dafbb0cc9bc2dbd3fc1ebda83e2750e597e307ba351b2111086271944ac456e6ccd776ba3dec6c3b4e5801b5ef103efd464aca52f06e8db78f3388f2d2825830c886b40b6f791abeb2e2d4067604800cded784dc9f31ccad31c65a4da35191da8785892ba9c737ffc2fe66ab403ace9147bc73ef475a2a31a856edb57", 0x1000}, {&(0x7f0000003380)="c35bd9a9177d0195b450a107295b07985b47c7f4140593770dfefa984fc8ddec6ba069e1f945afea7887b33d947613267014686ec3df5d07bf82539d0806653b01c3bb7e5db395207bbd9448785c062c9ea0f4c095852803b7512d164530c4542469a0fcfe38b9de47cc94a4e35a7bcde1af6fa33f621928d9119bd1896db5faa2e03bcfa16b3e980164a4216b1a743114c007c05f0aca063cc74804328b2676a5dc1f171a429174fb41e5b23e74dbea624997501864b71865f75e5e5e96a2455468fac9da5bd24ff7a3b6c985840c1082b95e3a4860661b0c75ef9bce35fbaf7a2ca57b28b3b4fb86c99d19aad32d", 0xef}], 0x6, &(0x7f0000003a00)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0xe8, 0x8000}, 0x40) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x40800) 16:12:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 16:12:21 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xfffffcfb}], 0x1) 16:12:21 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$alg(r0, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="27f6761ea5ddf84f737e4343542eaaa848ccdac4c481aee2e2c6f042994068f8334eb126655f92b71511e7a1cd7bcb204bed1a62af85b0058523982c1dd1a557296452c337d00c5f56bee2934d34b27bd363e53d99c4f67e58e3d08430711663b8927eba5a35bb8a2518739083410210f79bcb63c95c08e83805f2f2270f6e99c43ef4b8fa6eade2dd6b9adf5165eb3dae87d794f31b3014dd2a59ee81f48022e89b7e770155e4c1e937c59aec6fa96e8f1ee955bd6c5abc6bb0d8bffca8b9490fb70a348c", 0xc5}, {&(0x7f0000000140)="0eb11f3baeacdd5b470e8b6bf65b0f6e", 0x10}, {&(0x7f0000000180)="b1579b8847e1d2f3b435a0e03905e4cfd8199cacdcc6073c03d9492b3d560af5c961c389b90d4b4f9b1998208fc821d8eeb3dac8fd2532c17d5b6c26fc82fea5b9e9304ec1c28b5e4fbf0567612056a2dba5e3d7b8119706c98b5dbe", 0x5c}], 0x3, &(0x7f0000000380)=[@iv={0x110, 0x117, 0x2, 0xf6, "357594fba7bf6a59523b798b0930a9afd72fdfa08aca6ed0acc0a82d8bb9910d79d92da38617e1c4626110292b104274bd01864e1b43f8ccf5ebdb6fd71089affe5de9427ed25ddb3fb5035be1163b2c3e82db5add8b9797195d0a7c70ebe0187e6e5a06214d7f24ce98deca44b252ab52f2762c23f8834c22c6f98791a78bd4be72ce9750cdc0efc94d13d96e138d54ed567b3d33fc2840682dd4a355a63c5ef7465f9f64f4a8a272ea72ea965cb1c89889dd166d5cc1e6b9f5a0eb78602a181968eb671404260af7acd5b1da06dac72c768d2e215c0acce12e75a9d631e4d74f8c51608d72cb5fb2bb3c94df31d7a23413e7fb9879"}], 0x110, 0x4004081}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000004c0)="ec963e59f72a5b30e56b977be0a055a5febff3e6c8af43dc48a84a6aec9d57d616a9704cc9fc332771cf0dc0b82122fa7e4adc63734543d6196eaa82dcb635d4ff42a9585ead01ec5779dd047a1ea8d65de082e28b453a27f40e340cd196ac3fada1c367a478b4c85e043815cbf941beec5fe6431b4df0c19ac9e3c3c1b6ab09aade52b907adec12fb212accd6cf6a6a63b4971df8b18619cc603b9cc3861aba32ecf797ed4b0b403d34f7a24934f5e677f8e7c3d386c89c4384dea548ba727894e45e16ca7aded7b1124c99c187f7095169c29364b41885899a02", 0xdb}, {&(0x7f0000000240)="86443856e98391f23c27c811e091b4aad460ebf969276f215082f19089722a7bf4baef4daed37b8f2dd68403a72dc3b9308318f06f878434816625aecc5b0499ada1f499d98b07587864b4375c2433eac289989404dd72c57e32cc2bb93e0e7ae4ad58cd0ae2cbd4669979f5138e5a95c8ccdac8ce07", 0x76}, {&(0x7f00000005c0)="ada0856f137a0f1a5096c73ad41e04d043589ebd0c3bb136360a1c7270274da64081ef12b2eef99dc7d5cd2349a52c761cd2dd3da0c54704c64da3ab48a5e21dc32384d12929c012e83cc08fd7d2fc0d6830078c791e9ee1f845c98410f5f7c77c2b1e4d7610a33b1734f71db55bb1510d4e95303198bfe79671183180dcc4026f7f3ce70b0c901f48d711598ce0788e869916eff0d9fcb3b941619651b1669592cd056fd7d8134a3854949bdb12e10be6dfa25921fb08916116b03368c81c7aa536ae", 0xc3}, {&(0x7f00000006c0)="ae2144873efa673459e55c6c0076f9d192c8cffeff66bab97d014e96990fabb1844a50fb63f3b799ae5a5d64a3cded51f6767d278b695f0abd899127090cf1f9d670b5631921c532727fa81837004fb3d0b5180f89ae028461e119eca308aaa992874de07a683b6c5b7517108fb0cbd410f31c12b231968ee803908a7c601a57fa1c0309f6fc09f6a6cf743d01884c48d2976fc8bf", 0x95}, {&(0x7f00000002c0)="0c24017664135e0fcade8f9a08302989a9bf258164331970526228771a", 0x1d}, {&(0x7f0000000780)='Lr', 0x2}, {&(0x7f00000007c0)="58f1e743c89174c4d2382ec9d6fd91a909bedb76fb82fc6e2f523e67915ae6d4b3b277f4b6e5a538f8839dbda7d3c7c5a7b8", 0x32}, {&(0x7f0000000800)="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", 0xfa}, {&(0x7f0000000900)="5159ecfbaf2949ed7a6439d2f1153bb85c47e62eb94ef2b320b3e7cde39aefe061c304f33e77f5a3c2e51673689f8f546f68d58f8408d6b2d7aad27886e65f5cf323111762bb3a355e428971cfcf4e04d7a0bd39cae4409d44e3cf11ef470f1201faa6c716fe3d260169ddc9bbb290cb7fcd6ee1c79f3bd5ffe00f44a4cdde6597b13070a918a3ce325c4b5d3061f579c0dfbc1883d49df08a5b47f1e50fb61eb5bb36e5d8537b9eb9f486a985928f049120d52b10ee9d3085d8616ca7fafcc8d3107b32b8e605192401083d1fa8de1be2", 0xd1}], 0x9, &(0x7f0000000ac0)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18, 0x4084}], 0x2, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000b80)='/dev/snd/pcmC#D#p\x00', 0x3, 0x4002) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000bc0)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x100}, 0x7, 0x1000, 0x17}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:21 executing program 4: r0 = socket(0x840000000002, 0x800003, 0x1000000000ff) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x7, 0x100000001, 0x0, 0x81}, 0x6) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind(r0, &(0x7f0000000180)=@llc={0x1a, 0x304, 0x8, 0x18, 0x20, 0x9}, 0x80) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000200)) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="18484e3f65ca9605ae0a6c91244dc9739a658feeb75824d57575870583c62cdca26d6b939d1f2456d4c3be424c00db102359e19ed9ad878075e66fe4399bea8807f8ea8479a788e48e896dfaa5200203e8bf95aab12c37a66b23c3ddcb0c556d78e6c5f860ffa580a9c4", 0x6a}], 0x1, 0xc) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x40800) 16:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x400100, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/199}) mkdir(&(0x7f0000000c00)='./file0\x00', 0x17c) syslog(0x9, &(0x7f00000000c0)=""/147, 0x93) r2 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000380)={0x0, 0x2}, &(0x7f0000000980)=0x8) r5 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r5) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000009c0)={r4, 0x9}, 0x8) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000940)={0x1, 0x10, 0xfa00, {&(0x7f0000000640), r3}}, 0x18) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) write$input_event(r2, &(0x7f0000000600)={{0x77359400}, 0x17, 0x6, 0x518}, 0x18) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x5, &(0x7f0000000480)=[{&(0x7f00000001c0)="911f389b4b1b83fbf02f32de193e1c26f9c429743d662d48b0fa883c23c171f5c4f188228d5743143b197fd804593179729ec2a8595f342bd8edfc845c2424a9b6d3ba1fd8a54ec95ed579efa8c37e23166e064ea5d8e6fa5d9def08e7b588678ab1b9e57b52717122908249c824ece239034e4b8dfb494645c4deb4de5123623a9b071f0448f67600bd2d3cf1dd10426b6e9b4ce46697c3278f283ce0f136f990b8af435daf79e2b1727072a98e35e2c9766d03ae1e0550166f8ffdfdda", 0xbe, 0x65}, {&(0x7f0000000280), 0x0, 0xc4}, {&(0x7f00000002c0)="7bbbc936ea3f23e85b3cd61bba4822d998f022edf3e7", 0x16}, {&(0x7f0000000300)="f6c53d9e", 0x4, 0x800}, {&(0x7f00000003c0)="e99f7c59c04ca868159339852975e62c0687e50452b593fb59af2ed9a72a8b02bfec46a900c9ba0096e0db456fb3c8df0c5ebbd150efb370f0c4c40261237e88726438239bac1056104bf601ee4cb2f3b8b4b71b7772bd3b00d1b9d014a22efd3df6e890efa36e0526d0174193541c44c15d534521dcdc8376d55ac1fb2402b0883a92f1c19819f650ec1bfb7d14c457459a758bef86f7280da4cd61e9dce633b30fac062ff65bc7b11e", 0xaa, 0x7}], 0x2040, &(0x7f0000000a80)=ANY=[@ANYBLOB="6e6f6e756dbfb0e67461696c3d302c73686f72746e616d653d6d697865642c756e695f786c6174653d302c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e39352c73686f72746e616d653d77696e6e742c657569643e967b1631db055bb0c268cb7300c414409ce2490d675732417bb3d3dbbf5d1343c22009dcca6bd6396dd4eaaca24b432f5fe728ece03035d0993095ac6071d1b6fb0bcb654362ee4a1e11d2c0b449c5f983f646bc7c3a99386bb125a51d5fbc66ba53ba5fead27bf7d0a3b16e804781b6d16659880abc0e0474e94c71a3ed6e04eba4042494675707914d230035ce71e9ff7855a8a7f753235b033cb66fb5ed56be296a", @ANYRESDEC=r6, @ANYBLOB=',euid=', @ANYRESDEC=r7, @ANYBLOB=',\x00']) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r8, r8, 0x0, 0x800000080000003) 16:12:21 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) listen(r0, 0x3) 16:12:21 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000180)={0x1, 'syz0\x00'}) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000100)={0x6, 0x3, @start={0x8, 0x1}}) bind$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0x8000, 0xc48f, 0x443, 0x7ff, 0x5, 0xff}, 0x8}, 0x129) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:12:21 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000140)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1000000000000053) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000000)={0x3, 0x5a, "1fb31e35eb2e7a88f03072b5f2574cec98eb188a1ccb99bf206222c224de024cc8c6811d618d09bc56fcfa08dd5d372d3c5558812c6ea120296601a5d3d3a30175f064df78365b08417effac51a200720d6de050f23a437f9eea"}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x29455594169fef19, 0xffffffffffffffff, 0x0) 16:12:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x40800) 16:12:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000180)="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") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x2, 0x4) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="7afba73227020c33fcb303d11399e2157d24fd986ab707428a8dbdca04a4db6b21074546c0de149437a71b98116977f1860a00475e1e115fa650f284cd948d469454a41dcc83c1888750d2c24e3408f642dd9099bf6cd616185f8d61caf67c1b8785b9cfdef63c9586a216e40c7741fedce769faa376c0bbc91036a0fbf9508e61401149c08d8542c42c19ff34217753dee31be994136080b20b3433e34da13e12f041b30b6a46db9b89ee3d360cf91edbc9b69fdbdae17945a83a0942e6b7bf2f884163620645dd8a000000000000000000", @ANYBLOB="8e77cd86407d862d1a20f75755d3418326bca56b4a1c41b89dc2c0b3f46287664784db2cba2d604dc2599f990e0c6fac298c145f4909586d5d8eb917b4e11c37d9932552c156618104b6d0204c362e991d4182bf2659f7a52ef5cb3fae0bd873fe0e8ecf0b1194b7871b123591655e1c323a3f27968c1c49cdeadf5359950b7d01f9e2388f9d30782fd5bf72af4e1b6b00ed1cc09cb21a13fd4f25b85ba36f300c0126410af1f7de9d09fd0027750b3aedf4ce27213f669d9a887f4ffc1e6d51a4fa6710884470bbc08f9f4356516e5a26d0e0532d19e52e39bbd5b3225106936473a2f95e58f3d6adf42145085d7c743f15", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRESOCT=r0, @ANYRESDEC=r0]], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='exofs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:21 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)=""/119, 0x77}], 0x2}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000002c0)={r1, 0x4, 0x8, 0x100000001, 0x1, 0x4, 0x4}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x5bc, 0xa4c}, {0xe4b5, 0x7ff}, {0x0, 0x7f}, {0x7fffffff, 0x4}]}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x40800) 16:12:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x13b, &(0x7f0000000200)={&(0x7f0000007000)=@canfd={{0x5}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) dup2(r1, r0) 16:12:22 executing program 3: r0 = socket(0x840000000002, 0x3, 0xfb) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x101, 0x10, 0x10001, 0x200}, &(0x7f0000000140)=0x18) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 16:12:22 executing program 4: r0 = socket(0x5, 0x3, 0x2000000000000ff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x7f}, 0x10) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x40800) 16:12:22 executing program 1: r0 = socket(0x840000000002, 0x40003, 0xfd) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) writev(r0, &(0x7f0000000000), 0x1) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e2100000008fe880000"], 0x24}}, 0x40800) 16:12:22 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x7f, 0xff, 0x1bfd, 0x4, 0x0, 0x57dc}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getpeername(r0, &(0x7f00000000c0)=@nl=@proc, &(0x7f0000000140)=0x80) 16:12:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e23, @local}}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)=""/146, 0x92) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x20004041) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="83000000000000ccff69842acd9f3373012f"], 0x12) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) write$P9_RLOPEN(r2, &(0x7f0000000000)={0x18}, 0xfdef) 16:12:22 executing program 1: r0 = socket(0xffffffffffffffff, 0x80000, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) sysinfo(&(0x7f00000000c0)=""/186) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x40800) 16:12:22 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xffffff95}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x58802, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="84245b", 0x3) 16:12:22 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x794d, 0x1a, 0x201, 0x2, 0x3ff, 0x7, 0x8000, 0x1, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000200)=""/179, &(0x7f0000000180)=0xb3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x1, 0xecd}, &(0x7f0000000140)=0x8) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x8f57, 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000001c0)=0x2000009, 0x4) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x40800) 16:12:22 executing program 1: r0 = socket(0x9, 0x1, 0x81) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x21a) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x2, 0x1}}, 0x14) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) writev(r0, &(0x7f0000000000), 0x0) 16:12:22 executing program 4: r0 = socket(0x8840000000002, 0x7, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 2: r0 = getpid() open(0x0, 0x0, 0x0) setpgid(r0, 0x0) semget$private(0x0, 0x0, 0x0) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x40800) 16:12:22 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x40040) ioctl$VT_RELDISP(r1, 0x5605) 16:12:22 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x7) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) 16:12:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 16:12:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) connect$unix(r1, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r3, &(0x7f0000000180)='./file0\x00', &(0x7f0000000e40)=""/4096, 0x1000) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000440)=0x4) syz_mount_image$bfs(&(0x7f0000000480)='bfs\x00', &(0x7f00000004c0)='./file0\x00', 0x7, 0x2, &(0x7f0000000680)=[{&(0x7f0000000500)="8ae18e297e1828d2cde98aa7e81f4189ec80148ee79269681b1a9eac6837b8d79d890f12575da13c0c8e74c1f6040823c34c4244acd30a2f4bbcd5b93d8bcf6feb82da910b9eb436cf96cb3a1f1e29975cd71815f52e9309959fed20ee1d1b531d80a467eb32f62ca2a68bb57634238569f13a519c28e9e57858e0d5f2de7124164b077a5edf680e1252defad323e72f3941637b2cb2e8b9a210ce466b0fed09a9c1ce5bca0153e0499db719bd17c397a2af88b7eb9de3b5802c669f199fe2d614f5029d03750ce5b5baa71f38d61562", 0xd0, 0x80000001}, {&(0x7f0000000600)="67c4206d5f8a06648a7431da9495fe92064c7804ab6ca533c76ad09a95a59212fef5c874af9414a9abf062d64bd1aff4c0872d9282e1bed1b022991b75f6c5dbcaeab11df4592f7dbba835ce4e3003f19b699bcbd5885cd2059a9857c71962ccabd1cb12655f2ef3a3a06f5d920243eb2170f80b431f34e38d7c39e9", 0x7c, 0x5}], 0x40, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8190}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r5, 0x104, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x6}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r6, 0x100, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendfile(r4, r4, 0x0, 0x800000080000003) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf250700"], 0x12}}, 0x40800) 16:12:22 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000180)={0x48, 0x693acb59, 0x1, "5fe4bed4c5986bf137cd261b4c628f951de5a5359cbc7cc9b7978506956fb23c23f117aef59ff4f14d26979f84c645a06c91878441efbae055125664616c8b996e887ef9a24171a3"}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getpeername(r0, &(0x7f00000000c0)=@ipx, &(0x7f0000000000)=0x80) 16:12:22 executing program 1: r0 = socket(0x0, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=""/80, &(0x7f00000000c0)=0x50) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf250700"], 0x12}}, 0x40800) 16:12:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 16:12:22 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x86, 0x2) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000380)={0x8001, 0x40, 0xffffffffffffffc0, 0x10000}) r1 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000300)='ip_vti0\x00') setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xfffffffffffffe9c) writev(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)="f9f2fdfb5a6db7fd1de6e52da77224ef8d25e9daaa2d9445467a6b4a3e4e4b48eddd49fe9f2ce64fc876d76808e0ff4eb34d627969053ac5f85b0725c75d206afca27aa78a3a99cfdeb6236cbf6c77be9f144800c14fb2fc3305df3995a6d38b49b09261ad7185edcce31953f4ac22e08231055a6cdaece94b1cd03181c69f82e0c09f91081f3b9f476c137a517f0fcbe3a954093fd8d4b3ed360d2928ef36a8bf0fd5a6ec543aee1481cdff2daaf68aa6fb2d73f5c06b65923c145198f8840ed6c38038868d32fb7bfc0cc90dfad0f5606b6b18460d54d3beb8fc73d09910193d67347781a50b8d59d091380b", 0xed}, {&(0x7f0000000000)="7a5767f8b942967d8b8e1b3fa44dea55bb", 0x9}, {&(0x7f00000001c0)="760bffae6ff7a210d925e8a9d0641f4ca4cc4c045cd253", 0x17}, {&(0x7f0000000200)="2a196f7bad77f4582be772723759867ffebf0cdce6e3ec7153f0cf999bac34d4db1b059f97b98942341fedbd4da15ee0935425abfc0b4e64ff9d1733b00e1138132cc240248b0cff9d42e3049da5a04f0a44daa230bc441379661982bfc1abd83cac652f8eb528baec82f910e488", 0x6e}, {&(0x7f0000000480)="f8462903710a31fa06d8e55952c9eb7972d7f4d23425435df90e1f178208118e4ee6f117e6232b7c8733f8ec5768703011e2203cb3e2664e5fb5785fe74dd9e66cd5b5ee9e18dcbda5cc5980d6f3ab1fa788b810b894e7faf597ea825d0c4722e3610ab9c01c18d9e09a339bb0164c2df0e744cac5ea72d9136ae55646f3646233c36d8f438cdc484576e1657387fba5523a3cfe4180c46b64cf0e1f0abda24417791e7087df04bfdec76fb8a062ef3c484edede8a3d211aa5d7164dbec10fa83d75bfcf6ea8205f60eece8c4623a6577805621d84fc6158813528a151ac1aceb9a044e4bd4f4fdcf4ec97f72224a0cfe92b6341dcf0eac7a2", 0xf9}], 0x5) 16:12:22 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x480000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getrlimit(0x0, &(0x7f0000000000)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000180)={0x3, 0x20000000000000, 0x200, 0x3ff}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0x5, 0xdf, {0x56, 0x2, 0x0, {0x2, 0x2}, {0xd8a5, 0x2}, @cond=[{0x5, 0x2, 0x86c, 0x0, 0x52, 0x9}, {0x9, 0xa8, 0x1ff, 0x10000, 0x6, 0xd}]}, {0x57, 0xfffffffffffffffc, 0x3, {0x200, 0x1f}, {0x0, 0x8}, @ramp={0x9, 0x526, {0xf21, 0x7fff, 0x9, 0x1000}}}}) 16:12:22 executing program 3: r0 = socket(0x840000000002, 0xa, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000100)={0x2, 0x1, @stop_pts=0x1}) r2 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000080)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:22 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf250700"], 0x12}}, 0x40800) 16:12:22 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) fcntl$setlease(r1, 0x400, 0x3) sendfile(r2, r2, 0x0, 0x800000080000003) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 16:12:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000180)=""/236, 0xec}], 0x1, 0x400000000000) 16:12:23 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000e00)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x10001, @rand_addr="0a5aaa5ed3aeaabe5f93938adb58acc8", 0x1}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}, 0xcaf}, @in6={0xa, 0x4e24, 0x1, @rand_addr="92bae19cbb214da319e5523302f2e60c"}, @in6={0xa, 0x4e23, 0xfffffffffffffff9, @empty, 0x100}, @in={0x2, 0x4e21, @remote}], 0x90) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f00000008c0)=ANY=[@ANYRES64=r2, @ANYRESHEX, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000b40)=ANY=[@ANYRESHEX=r3, @ANYBLOB="47ceb59ab0cec68641538ba0b5a9491f0e9b612fe8f41b1f0189b306071004b535b0632d096f49ef30d1c8b1b28f9feafde7da3f32c8efff248604b13c5ae942a67bba8e06650de2cb85a0de59453a3eb63f8aa9747ea5e84ee9f42b338d0feca5cb360786c6dc8bec08172a0b8ae59d442a878106f5bc255c5f552ff33c8880a4f239e41df08389b69856d960a5", @ANYBLOB="d3034ceaa2a4273e3485503e601ebdac23f0ebe09f84246bd6c0ba0df778477d1a40e6a74eb8a12455c8794dbeda0cebbb615817dcf350ab7b9b6db73264990c8e0506cf4064429be1fbb85d45cbfb89765b30252965a908f9fdc6359701afa17293fba728a2c2d8a752b20fd2dcd1fadad99e6d8d470c1e451afa5042d989f161850364344f625531c90ec1a7008cd17b9eb287692ced83c2a1eb880544cc9cd0d7f0a370d03576dabbb8bcd7b7a09fc772a2858e745cfcdb91aaed951f9ad3545428cb0a238144a3623fb6558b2cf9459d2ce46cdfc337bf2e15994a31e737f6541a84266e43", @ANYRESDEC=r0, @ANYBLOB="55471159c2ae4e60bee6d265a4a95d42ee5881eb529b9fb2534dd1769e4a759fd645c53a5f7afd40686543946a939147caae1f3e66df4ececb45294ddbac82625205dd3292c76c984d9fbe76", @ANYRES32], @ANYRES32=r2, @ANYRES32=r3, @ANYRESDEC, @ANYRESDEC=r0, @ANYRES16=r3, @ANYRES16=r3, @ANYRESDEC=r2], @ANYRESHEX=r1, @ANYBLOB="62f21b1178afac4f4fc23357170505c2ff34f5c47d6676cec81fbb319571cf20b43988b2be70516ee1334cb78dccfb577187a4d9653b328cb24eebe42e89af84f90f3d3118877445c05d5c85690a695ce1e22dc51f4588de8b00463b353092ca1b2883f3bd59a1c90c40", @ANYRESOCT=r0, @ANYRES16=r1], 0xb7) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x1, @multicast1}, 0x73) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', r4}, 0x10) writev(r0, &(0x7f0000000a00)=[{&(0x7f0000000380)="f66efe329646de885973a400281e62597a5d77eef93080ca9d29f3ca333dcde04e17efcac45e6b7b5da900ca81ac79", 0x2f}, {&(0x7f00000003c0)="24dbfae36f970815cda88cbdad54f6966279910643ffc9500aeb0002532f0ea10ce90677acd17d2c7d7d49df31af1b509c7b20277d9412d8928775eaa9ac1b2dd557542861be9742cdd1079e51a121f77cecd17f3262b61ed8ac906b86957d976a837f24ca30921b53b9be2c737ca19701e846338911f55891fff8d53e469dae85f30f70154515efaae768c1d72c2acf19053ed83911c8db6ddd12d2fe8b13c428f8b2485b", 0xa5}, {&(0x7f0000000ac0)="16cc2d4a703e62c4ebd6a5854f5c95cb654916ece21c30ecea1f6015d928e9fab07f241bb75ef05de3d7f9138a4288b151e5c3b23492d577884cbd5d8726189bc67c61c490e9b7d2a99b2ae262b46f72569bdf5a106f7bc4716834a56a5184bc048763c4e4eaa6655645a12ec5d187f7e448d60348e5778b0afb251b0c5ea9aa", 0x80}, {&(0x7f0000000500)="9fd8ae14bacc39638410c504c2c39ae062ae6d1495052a6bd8361a99c05c49fcaee45b2b55c55a07f0ae847c34fe8bdbd89d05ce72a9c27de5477774b203952f35edb093230c7790a54d9004623ebcfcf566faa1b61ce66397b93e0fcbb961f8727f9a1861c7b53acbc0974fe603a8bb09cf72b908ba3f93afbcd82e969929ddac20124d6b95595918", 0x89}, {&(0x7f00000005c0)="a45aaab8f6e4f03b20add3ed394430470a4e759ae6d52035227ea501fdd0fa758d1396d2581da945fd85620023ba41b70ec48d8bf6701b00cf26c11580482890d35c0870e93ea679bf1e6a4742fb0cb292699ee933587e60e9c7412c16527c80f3de720b59c82760633cf7e49717638fcc499a22ce333e5476bea04203a366d24eab5ee6ebf9530c8ba9c669e4", 0x8d}, {&(0x7f0000000680)="f78cf6d7ae43fc850460ca89d65494c39a8bdef6756b64004f30c03d7788b79a4add8a49882d949c31eb3ac9c1e510c77e9d03978265fb52a00c12ee3c76cabc81df889c2ea4814a3d323d0ee02ccc16a1522e4ca11f9ac8edb81bdd9b8a57da1db70b460dabf06a36f48cbfc51272f706432a9464429ea9b8ee157d2449deece15e18d72b7285873d08f307764a3989d909474ad82c72cfbb158e151742e6ea20747c58aa8448795e03c43b3a34821d24ecd760898184e029c7d90a7123c8a8a69f8a53e028a06b6495c3ef969f91d717db808bcc50886a4a092857063f3b773172038ec2b7b984433a360b6fd99f", 0xef}, {&(0x7f0000000780)="0d4c576109b5ddc37bfec92abb0298ca0d2277d5b126b626d3a8cb98be1f45936c50e81dbec1f66c946ff328d950c821eea2da6012c95794d2ee024810af7f93b38e916ea520a62d1156d61f8fbbfd4727a3703179b61ed96f97fe027b8d7f1cc0eb4a9bb91750689e1645fac58c73ea4fdd30fd4af08d47c00c8c20068cd8a892e3e3137a6314f87272063d8624fb9c725f8114d6c1b5307ebacab54d402b9d5a0d3d25143ca4246b8bc1b55904423b02", 0xb1}, {&(0x7f0000000840)="44d49670505ad6ae92cceec83085271c3e50349e9673f7136319b74dc983819bcfef758221f15643b16c0351588037d164c1183882fd34c7e69b268d756660ec86aae9f00b252701b5c98bc7455bac6cfdb60aa63b59c5b190aed96e3d04bd7362d8dc9fd8fb46f2ba8f5ea13bf7611e4e7044", 0x73}, {&(0x7f00000009c0)="a3d84b5189e47d9fa8677da8893899abc170a9cc2f3a", 0x16}], 0x9) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f00000001c0)) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000000a004e"], 0x1b}}, 0x40800) 16:12:23 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "07d1f6", 0x0, "071ccd"}}}}}}, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x69a3884a7ce32ba0, r1}) socket$kcm(0x29, 0x5, 0x0) r2 = socket(0x840000000004, 0x80000, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x27e102) ioctl$VT_DISALLOCATE(r3, 0x5608) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c3b900"/60, 0x3c}], 0x1) [ 373.578762] QAT: Invalid ioctl [ 373.596985] QAT: Invalid ioctl 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf250700"], 0x12}}, 0x40800) 16:12:23 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) accept4$inet(r0, 0x0, &(0x7f0000000100), 0x800) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x6) 16:12:23 executing program 3: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x200, 0x200000) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) fsetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', &(0x7f0000000040)='^\x00', 0x2, 0x2) 16:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6744669800000000e8"], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf250700"], 0x12}}, 0x40800) 16:12:23 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000140)=0x403, 0xfffffffffffffd21) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:23 executing program 1: r0 = socket(0x840000000002, 0x40000000007, 0xfe) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffc01, 0x20000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000380)={0x4, 0x5, 0xae, 0x7, [], [], [], 0xfffffffffffff000, 0x53c, 0x7fff, 0x81, "c324c67db9176f48b5c0f839c4cea9dd"}) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, '$mime_type\\'}, {0x20, '/dev/vcsa#\x00'}, {0x20, '/dev/vcsa#\x00'}], 0xa, "ec43162e62ed24f5d524845d4477afedd146fad91475d672c9ccaabb8272533aed265dc68481c3da07a3c5bb0275afa1fb69db2f01420dbc46d4d199618ca74ad39550a3966c9ada036bab18946be340b465e343ebc1452d32ee25b0571d6e6bb3dc4b446aaa069aaf3b9f6613720609818dae5d53e6a265ec16c8ee8b533947f4e6959dde05bee98d4715670cfcf04dec0fa4eed64e3b6a6a9c376f8bc6ce5b038c79d18a031c96054011afc3d61afffa4a60d69571371d2c733dbd3bdafcdb29c7203b2d66266fb1ad9bb3fc521bbce31d4e806f0812298ab6e2ebffabea"}, 0x10e) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x5000, 0x100000}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000100)={0xdd, "69120ff2b8a8827dd8edafd0e384b45615d06eafdd1fe58e525a6ec8f7a27eec", 0x20, 0x0, 0x3, 0x14, 0x5}) 16:12:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/rt6_stats\x00') ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e24, @empty}}) sendfile(r3, r3, 0x0, 0x800000080000003) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf250700"], 0x12}}, 0x40800) 16:12:23 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x88000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0xf4}, &(0x7f0000000240)=0x8) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, {0x306, @local}, 0x10, {0x2, 0x4e20, @multicast2}, 'ip6gre0\x00'}) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='\x00') writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x10001) 16:12:23 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) socketpair(0x7, 0x6, 0x4, &(0x7f0000000000)) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900000000"], 0x17}}, 0x40800) 16:12:23 executing program 1: r0 = socket(0x11, 0x0, 0x7) r1 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="391d52a79d300714b695a5128f22500649", 0x11, 0xfffffffffffffffd) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) keyctl$clear(0x7, r1) writev(r0, &(0x7f0000000300), 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/103, 0x67}, {&(0x7f0000000200)=""/112, 0x70}], 0x2}, 0x3) 16:12:23 executing program 3: r0 = socket(0x840000000002, 0x1, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:23 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KDGKBLED(r1, 0x4b64, 0x0) ptrace(0x11, r0) 16:12:23 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200000200000000, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000000c0)) 16:12:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000180)='./file0\x00', 0x104) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x8200) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000240)=""/197) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') fsync(r0) sendfile(r2, r2, 0x0, 0x800000080000003) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x100, 0x0) 16:12:23 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x408, 0x0, 0x0, 0x268, 0x268, 0x268, 0x370, 0x370, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000040), {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xff000000, 'bcsh0\x00', 'ifb0\x00', {}, {}, 0x2, 0x2, 0x1}, 0x0, 0x110, 0x170, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x10000, 0x1, 0x1}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0xf, 0x0, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1, 0xc, [0x17, 0x2f, 0xc, 0x3b, 0x1d, 0x2d, 0x19, 0x1b, 0x0, 0x30, 0x6, 0x2f, 0x2f, 0x3, 0x19, 0x27], 0x1, 0x4, 0x9}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xfff, [0x80000000, 0x100000000, 0x1, 0x6, 0x4, 0x93], 0x5, 0x3000}, {0xeb4, [0x6, 0x8, 0xfff, 0x9, 0x7000000000000000, 0x5], 0x7, 0x3d7}}}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0xac0, 0xe4, 0x1, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0xfffffffffffffffa, 0x5, 0xfffffffffffffffd, 0x2, 0x5, 0x0, 0x2, 0x1]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:23 executing program 3: r0 = socket(0x11, 0x7, 0xfc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = dup(r0) ioctl$RTC_UIE_ON(r1, 0x7003) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:23 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000100)="7a269ca919d65ef3a5841727e583b6b4e807fad3916ca83cbb024f66c189e5b8044e71086644c70b6c1317820dfbb69c9642357cfd46cb6ab7c58f9e38e92ceff74658cd611784f4dbc79459f2f8a9bfc489005c354b8fc3a89154e07f90314ce672c4475d0d4822cc68bba359fe7066af0b26ec0bc28461", 0x78}, {&(0x7f0000000180)="b442170ad5cb5955bf433b8845540f975bb4879dcbab4d06c24450db201ba670fc9242f6b2cb84ee9f39bea8f9bef115c28b03835b058cf64cef452555c9c6", 0x1c}, {&(0x7f00000001c0)="8c997973be18727964a1d806d772e47887e6932a419b1aff1ec33b13eb21b6f2b0a1e031307e8bc85707e35d2f4be00cf46cd0a78164c1bf93f52991154f9be479b1ddceae8f2690e3f96ee574381e0b70a2be507a9fef6d717f763c10d06308e90e07672aee767d1f3af8d53887f9487077418031c3b8fe2397436ddf7cc0cb4ab04dd8c16e3267f5c20711fe8a4dae22146c9a89790b01d734d5131656b09f76cfcf995b67899e24a7dc9aaf6b90eb5127aa08003af1324d73070b57b8108d9c14dca9", 0xc4}, {&(0x7f00000002c0)="2ebd69915b7a893349478cf220529989e22d5d90bd9628af6b40b075b6bc55616bc32ea689884becc3fad22283ae7ec825edfacc288602cebb104d1bfaf6f26597140a2f14b99ec8a98b38e81190bd3c82a04829905dcd1bbad57a9337fe4aa3a7415bde6dee63bdd58e2f670dc1c2ffbd03478951ff5bee75996db2a24d1930e0b33f37429e825aff364b1e4a26593b27240513917b11cb1807a3c235caa9d48745428ea7073cdf5ac22a45bd49fb8b1ae1988c417f9996746b1d5de47062aa0a27dcf097", 0xc5}, {&(0x7f00000003c0)="31fe01d7bd0abdcd54954a3851d65dd213cf9a8f92363292e15fcbd9592a3d3b34552bb7d6932ef8f6466063dee9162d1ad10a2cf87a08", 0x37}, {&(0x7f0000000400)="58e01a23dac60c4338ab1fdefce80cf9282057ea19c21c753683387920faa06721395752ef1ba714ff74feb6198bacfb87d737de68ca7cf446b99548f6dcd56e10c634e3295ccc2c76fc2620e2fd281c75cd7b546de1dfb3600342665001770ae59d3928b881a357a026e03dc18ef383617684ddebf600cc40faebfb61fbbd66fd067a66c1e7f2f9f5733e989a0875060808fd570c46e698afbfdd6399d29fc9fc0beb03608a53ff9bcd03d0e5a9f24b805679c9be2e90fba25c763bd5c4e321c5f6bc8c60a68ae13cc4de4831223e00516d06e65190b1e3dccf864d304eb14d0330ac8af56943b58eea0931259f0360d507ea2a8d4625425c", 0xf9}, {&(0x7f0000000500)="09ac18313e369b66e35e9d91128a5dbb3307c4cc3cc5c097e3a511bd91116c8d1163ddcf00391fe138c7e431e2d00cb28421d2d53d354fae028f9277e398cf6640b7af54d72187a36e541ca49f4fb9d039282948751b1eedf4b7f8e0081f7c11e610bb91aed1480587b6286ca68155dbf0322fd59aa33362d723c253cd57e3369f2c522229ebffd0caaff0d3eec4a96ac386e9b832258c7d347df73f14ef6931fe321c80361dc29b1fb5d21e81c14f9b9f1b73e7f28d69b81f1a5fce92d2cb4e748dea4e", 0xc4}, {&(0x7f0000000600)="dc8793bdbf63b01d383b93c72aab16f6187bd540f794de12f87912d57e38930b884150c6fd0226f6df885772b66194abbe550e71e777c3b5b305ade546ef7d0f2709e709", 0x44}], 0x8) 16:12:23 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x90) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:23 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1b, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000200)={0x6}, 0x0, &(0x7f0000000280)={r1, r2+30000000}, 0x8) r3 = socket(0x840000000002, 0x3, 0xff) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x10003, 0x0) ioctl(r3, 0x8000, &(0x7f00000000c0)="4c1d00286ea257211c7fbb6bf3ade111ca4860f86bb7a624b0b341c860607c8d58f6dca32b0e37eae0675bc81ab591c99ea5f6139baf7060df852d33c8a9ca8b9455c41b31019a4959d0c7ae533487bdb3b5dbbdc8e493ee1fbdb37c0338978105449a77edf25e1b460aab024956be9f97f3ad73c04e85bd64589ba66e62b5f5462580b74bd935c58a31d5b1cb9adb9afe6b685add9912da8e2f01187cab19aeb9a9a45df21df0232b8b0f310971f384110a9823d413893dc84e10a9855e12bf2d9b4a6fb26952a26568b262d1110d48364a4d6e478ebab6aa05c77f4c74af1c3ac0149fb434d9") connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x3, &(0x7f00000002c0)=[{0x4, 0xff}, {0x1000, 0x81}, {0x7}]}) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:23 executing program 1: r0 = socket(0x83fffffffffa, 0x80003, 0x80000000e4e) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8800, 0x1) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0xfffffffffffffffc) connect$netrom(r0, &(0x7f00000000c0)={{0x3, @default, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x3f}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x4}, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:23 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf250700190000"], 0x15}}, 0x40800) 16:12:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x1000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000440)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) r2 = dup2(r0, r0) write$P9_RVERSION(r2, 0x0, 0x0) 16:12:24 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = gettid() ptrace$cont(0x9, r1, 0xfffffffffffffff8, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000040)=0x3ff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 16:12:24 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:24 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) socket$inet6(0xa, 0x3, 0x6) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)='lo}\x00', 0x4, 0x3) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x5) 16:12:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x7, 0x1f, 0x10000, 0x8001, 0x0, 0x9, 0x4, 0x1, 0x300000000000, 0x7, 0x0, 0x4, 0x2, 0x7fff, 0x5, 0xe728, 0x9, 0x4, 0x401, 0x100, 0x7, 0x10000, 0x1, 0x3, 0xfffffffffffffffb, 0x8, 0x101, 0x7, 0x7ff00000, 0x8, 0x1, 0xffffffff, 0x7fff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0xa40}, 0x10000, 0x101, 0x5, 0x1, 0x8, 0x4, 0x1}, r1, 0xc, r1, 0x4) 16:12:24 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:24 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = dup(r0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000000)={0x1, 0x379edca2}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:24 executing program 1: r0 = socket(0x17, 0x80000000000, 0x100000000fb) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0xfff, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x7, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 16:12:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000000c0)='syz0\x00') setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x2) 16:12:24 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = gettid() clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kcmp(r0, r0, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x2) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/4096) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000100)) ptrace(0x4206, r0) 16:12:24 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = getpgrp(0x0) stat(&(0x7f0000004700)='./file0\x00', &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000600)=[0xee01, 0xee00, 0xee01, 0xee01, 0xee00, 0x0]) r4 = syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x100000000, 0x40) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000580)) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001c00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001c40)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001d40)=0xe8) r8 = getegid() r9 = gettid() getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000005c0)={0x0, 0x6, 0x0, 0x69, 0x2, 0x5}, &(0x7f0000004380)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000043c0)={0x2, 0x9, 0x3, 0xa5da, r10}, 0x10) r11 = openat$vfio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vfio/vfio\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000004580)={0x0, 0x0}) futimesat(r11, &(0x7f0000004540)='./file0\x00', &(0x7f00000045c0)={{0x77359400}, {r12, r13/1000+10000}}) lstat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000004400)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="eb3b29a60f10615ce5ec970695be9d46488ce219a5260152b76cf95a2d9be8842a88d5a76eb5b5888910950925adcfd86bb46c9b18d28b1bb4c981fa5261e678d8a27a70af3c252664a20862cffa9ce960bf3a847dda628fc4f9a8d170e52d157a9d65b833217ebc69db1303ec8913ac", 0x70}, {&(0x7f0000000140)="9bcb8fc084e3767c09b55bd12a21d397cefe9fad6fbc9649fe617226b703f097e8665debdc9216f63cd9bf7619cdd379a4b5a96d2d6ebebb71db852f9afacb65f119d563c886a2441d778c6acde854aaf56dbdc5fc25004c90f2d14fd6e6219a8315ae5741571745e27795154db20cc879948dea1239ebaebd76987ea1f197bdcf6dbf96b7c205df6ff12b393612a0d46d30635f594cffd82d98834a3f8fa9eea5a947a7e26129870ef3871cb98d5338e562fce5a1eaab196d1a7c21a5e882247c15d16aaacfae914c55ffe394639d891d67b3ae261a2032dcd7eb74", 0xdc}], 0x2, 0x0, 0x0, 0x5}, {&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000380)="eccf6b8eefcde6a0ce92cba6836e6addc9ad0e3e92", 0x15}, {&(0x7f00000003c0)="042682b555dbb511331a3f6cdd9c09ba2dc4ea51441687d5269b171a724ecaaa7dabe8b3964bd3efef12d4b53b02d6eafe069b509117049c7929a0cb827eab76d1c7dbb684616aeb35d551beda172a56b7cd616ac6f7223a6d1df9abe0442c433e96bf98ff22159d17af6eae163ec7f843988eac28ff4d993c0e2d50ed629903b169d40ec5a1ef29a8445fcd4ff91cfbb70ec8829ef70e259c1ae4511bbd1745e487f1d64ab9b8984b5e3d805e46c84ca0760eec5559c2253ece103eab972b589386027b5a8e32358427394942ff1ac5226ebbec43b8b3a1227ab8f5034bf7228af0d292285b60fc30", 0xe9}, {&(0x7f00000004c0)}], 0x3, &(0x7f0000000640)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x38, 0x10}, {&(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000000700)="e34f80ac9229748fae17cbc6cf92d076807da691a202325cc1493fe88689d4b364c9302bd3c8d1a1e17f5efaa1d2c083bd3cf119f6d13b1c98595001c38c3cf831bfb72606350016cc9af3d1ddef80724d2242cd2013e1c3d6bd1bd157be2244593d609cbb8e9a5d35311780be40d58654ec6be062d09188a117", 0x7a}, {&(0x7f0000000780)="92747ac325219fda33cf74ecd89f9edf9183eda401a30cceeeb7629d29bdd1160751fc9bfafb7fcaf25395f9e0f9c21fa49160e7257acb54758faa1b545d98f6fab88855dd67eb09ebd558fa4a3019654786076340aac08884de677177302c306d07433c8834f01c172f86ee2e9eea6cdfcb634b131992e4f39c36e6bf1e147106180002c1f8c4f7cde283a6aa137ac2b4183366cf0f96986295027f7bfe6b95625e76faeee8845a501171eff58728edad0b8a08407f415eed073e7e7e88182865bd12c8d3c3c73f91e9558fe723fb7e6e75ef8e7d92a6151809b551ce70ddd0e48ad0036527de474ab3ac46556991a21f99d8c8bba84bd190e058384c5b6e378ca2404c4c0fa54d80c93d69e6445b21af510d79e53bbeb78aa17e8a2b9f98e177202f16a44e3c49dc1c0850ffc2c1827fdc5fc23de925280e5221e4f2fcf57a2e6d13fede349f676f5ae1c6d96ca27c7eec8ed30e960036672856b641137db9db56735dbd02d0fe56951d1208a289bfb670829ecabb6975445178c8ee48630dda9bb7a604c6bbb45eac913932b6419e61d8ab295e21f4f4a68085d15ee6d3f2d6913c2599035b8e9ed62792c1015105be22c6050288db37cb6cd5640ab2d6a6fbf93b0f3788e9c02d20183778cf5c54517b0a4a85c3ed17d6dc3d95289b91ae5de9583f0f2a25d08aa8b7cd1d954070a05b0a4da9f6c9e17aa675f5853ef01b77d2fea2f9e67c13a332c1d89647fc40f8105f7c3e650577899c6296b9e708e75ea783cd310b41f3b8a06d187efc7c8761ea6e5159726f502aa0f3c66bd11a80a5c4369d22d9a5b3c26c8752fc72bb354fb4c20069be966ff9f7fbf9dfbd8534f1f8afb4f5ae703306dc152e56dff20f3dc9fb7401cad1bfb5b83246d0dab99011b30b7c9a4a855cc9d94a58c2b068089f3b82dd20cf1b304409c7e696caad3b57ea2d8891492ae0cafe7ad002774b1b79def57dd0598be06d05489fc3ed31bf0d025f4e39f3a4f267525a0303f41eb6715f444e28c96cdd5c6307d7558c40626d517dcb424ababbfa5a83e8a8a35d45c69150274ea5c387658c2733cb882aa2ce1755f9362e5119f2eb956a7dae2b9d2602db3e213b45691ae1b13f61af7061fd0ad8324005a59761df2b49bab465775d4d36015fd82159fd6ef23b885bcd601231edd37938b9b903d6e7492ffd74391a7d8df1466eab36931ba4d3ad6baa47d790010f100f0c17393760e13d3ade3486ff7295efb466fbd4846740cdeec06a2f6cdf9fc33e13aedbbe083208925c396c70764966bf7294aeeabe3d55b72a9676b2396111c0378a8b25d0a15239472c28e5be3c1e9180920821b5bbe47f312671ec3cb27fa058e2758a1850414cade82f8fa02909a368e844e01a494c6701f95129054815e37dcb89ed9c398e972ba23a197adbec373f603b802ce1ce7b9533d703b6e92ba934615e8c1fe8341d8ee8c5951d588211661d86c750a01d54542696611112c60bfb72893218290fbd04c1dd07555ef52e1c7b749e7454e44b62c360b58c452b84a8ab02b43c0fd0c9cb6ebc1d7f97ca4219346078cc6d872019ec0b182086d7c2814e6855f33b1baaaba258370c3f75168795b39bcd1ac946223ddc09cca3a131a81f9b429ce53d4a7621549ebe3911328e3d4fce847403231201fda30e99220b733500353cbbb010ed7a4a38b3a31fa8303181861eaf5ed86e3924d799b3eb8fc4866e1e4f0b9bd68f6eef6c613d7d505f0e9aa8d0e92afbddbe9c3b0c3b748fff31c28e39dcf9b46fa034d40626183014c1d551d333043cd3828c68a10b251617095fb6512f5919970e12cc808643b68aa166a62be2d566dc9cea24e3564b2704cd6fe1cb53943b0ac685dbb039db33e857d6900a6eb6501f71125bd297a8b0e916d6f8861cf841912954b0dddaebee0c0d3829e80798fb6b9a851117b5c61c5c0b1ff6e2491bb2be3feee65741c11c2c9c30199554ea8b0ca9ac306a4d441aaee874dfe487ce2ebd7f8a130a2c7cc28ba58e8d7e24400aab895342713771cbec91143618b472785c2c7f8a945507cd410750a509ea275a58c50a4b48c4b32cbf6968e2685ce93d0df438966d8967528a990ad65e1dfa5b41bedbcf0c247b90ff3bcca3dbd97b87344a2e128473fbe723ae1b81cb8e94244ae6536d3518e750ba9fe7a5f3266c4b69fb684ba4c09ca5a9202a147235af8b4009fa4f7f00279c98002b7ff76d2f824e0c2c8b4eedfab40f48ae892a17ba96355bef8b24c51d59ff724572ca9905e1f2598a8d36bfcfe711259602d955988d75682d0a9a08841f506a9a58121c2527e4312fa26999c72c39e3d36f96009d70d954a1fff81d4cbc8fb6ce4843a412ee4ceab0028e607b61962287e934c9d331f21d35175936b1246e8d5aca9d4fed0c7967a6d3da3c7a8a004c0ae0a49fd48b6468459f106b18891caa5c44e02594d2fcb0fc178bbdda3ac1730436fc31a30c7ae9fd053a0eba0f7226dca6bb9c67717d965c99081e570ace4e0a5118defc8d8832ed3daca77e6e1c24e4583d7c9f829f951e071155c017813c26065551fedb858dd201fe9050612c183f7a200d0b3efa2f765b8cfc5187aa33a9fc6822690d40eb4838c6c27cfae6d2d7e76624cb2a376930f5b23cf6321ad4c319a6ced6d9637fc12c985bd6e7f171dbe731336f309b8834ae91debf0fc1b611c63ae78302c3ce5513f9b5c0ccf9a8c49ec32b3ba8375f305139d45135136546d9b7f9f4315f5f458399371065776c1a0e052c0a645b46ce12f24525bd32a7b642d2364a59a6fe78be89a058d7961f43ed2abf5292cb524f9ce1d18844254cc3f198cbb0a17ba9e16764cfd788233653e9beca60608b05fd0831b6d145b500b45acbfca713fad1d9ced17aea439ce28422058a5759ba08bc8193b375c0756dc9ed4264d6f747aae166ccc4818081ea1e8e623f8f0bcfbd243f8b66e3dbfb36ee9e981b694dfcd5ff8280088d50c377d684d5e3a99d586ffecdacc1a99fa80254a376fb4916108bd7650d9a8db0d2027ab73f131a3fd4cbca66ed35017f081c864d1de1bfaf3996d7b3aeb97a580fed3608336a6ad10eef5aa400f36ad015a832efb67dc1700426eb5417572d50a759d81173bddae78beaec7c43691e228a0e6ff4639eb980cc8851681b76647527ccffc95ff75d2e8ad6a1e25850cc92ba6a8fd9edc8302be76c5248b92e8e17faf4950796aab9fd8b2cab70c7e0306dabab1f87b291fc527ec01c573fe2da3fd30fca52a9b908207aa1a4b30b4b04ea90a6c328c2da16bbc1ffa7cdedab3d916bd1b1aa13d737d2a844c16c24a6fe42f385201bc0054b0af5cdc35e4e45755501d8ddaa3a008ce7e3596e07a1d7135b9ecdc8ee63d27132cf45adaa742b30c6c38c5a921f157de8ab2f93e8baceb20fedf808cf083eee9fcca6cdc9f73d972d984796a65a291fb9deaff263b0ff41258cb8e99e2a9d77aabd562821667ded51a3ec8f991381a8f9da341c9e910d8948256b727edf4a963e664c1684d819500f9365f6a128d3ce55080036e346db86262c38933ab0e3f921fde0e99b98181dc63b7e0952042970678a18be8b1c0b63a17c41cd4c008bdc195cd1b045a7d745a8d9c6b925b4bdf557994cd30e9c649f0de68a529d88f412af1ff3602d5464229b0ad394ede8146de10e109b899f75f062de2ec34a75c378b37b8aab263bfb2f2278476fdfe62166d60ff3d6f4141f8b2a55b633a8a6e21387b8bc2840818b1baf3e22f0ce79ba2b2b3a8cc7405eeaeba5338d7a9cf6f50dc5928c965fac3b4e33f90c876b0e984abd5df1e6582fda19936486e52ec2c4761c8ede32726c3d4f049c633dbf82d33acf1abb24d4e2101c9653f78f06945d97b884b2992a381ebe5c4a9f22b292fa896a0a31b304bad999592b19b21382e78207ecdfb4e59cc13396136241c7a41ab408115784ea8e03e9326e6e6ebfd0c69a748e766cd6e2495b0bfa5552410adb726703484df3aec6facfb748bb1dc36e3dc1e0eab5ee8501d9c7dae653b294e5229d86c1d6b87e21f6dc069aad82b5193f554e605855b72d8dea5673365af52fc104e027fa73066c68dbcd98ce2170e274e4962b4a15d7ef5e5e3a2008dc62af028d295d70348b8676ac56014bb2a88f76ed2be25ab5ec9b7c5677e4388d732ec8b60a54f8ba05ab7e42b91a27487159a2408b204f359ea52f1b6b4130202f4fab5975fde5d34a7f99edd26551a091f4050a15c76598ff13d7e023ae8aaf1c124543e7179a54f8ea2dac55526f2bf180995611d8faaa42520731a0c2c00d3da1a061b7de4365e4dde6c04efd016b641cc5725f3978eb677c548c1efe07814079c074a9aa14fee36c9180776dd3328ba01ad9b41acd250dffd58d35aee9e3f092c446c217cdfcc90b2705006d2003958e07207e6f5c6fd09be7325b0fedb2ab2680ca6d0deb74601bcf0a2c24c036e5d1481dd5916ca24a4c1542a187bd83df663a0d316a3ae67976fc45e98cbd90d1745e2181898ac498ae228180eaef34c6157184fdc66bf92bdcfd5a853b2fad51ece14340b67b34b535cef78928f90d69d730b134611564542ad084d19eead70242d664169e3d675f662ed810c233cb5abd1f4097dd08c483ebb80a6e9d4b80a529d7d8cf7e76478f471d27b8dcbe7ec33b3ef747f83129855be56bb785f182d2b3bd2f3fe951b0a233e283238bbc833f9eebe02d830e5bfc8412a784ae059cded831442742d54c1da2c9dc209a1f652d140b250a671e88fea65801a7e8c26cca729ab02677fc69bdfda13b674134c41e4a971878035aea72bacd56a0c9cebd78459b0f40dae3cebebc27ca5f7f65cb1257394b6622841b68451bcd8b5ca480f21d281bf7e658bfe7523ed72b3c3f5176f412e4e2574109e58f8b281b2d6ca54d066ac0e4561c2227b8c753cebc9524dc12f1c26b3b2981a11e109c8f584a6af0ddbcc7dd7e76ec53b2890aa4da7b4c8604d000c186d2c9eed61385d95b75db5bd0aa4b22f192f45fff422fefa62bbfaf6de0e22dc8387cf30d8ad641df242fd8667cca18972dd0cfb47651ace8a620d17d0c332c25bd9c2f3c21b4e8752c4e7844a901a8921c0e6ed36535560e5d21ae241c195cc196cd364b4e1e2f90c610e6c76b1dfe051260da05d7f9c367f6ff0d6bd4518e69dce147a4bdf03869ad99e1e4bcf652f1eec267c646ec54a84b0f3639ba44b954d8c73b503d9e3733b2f06c2c30ed663447921b3ed2507b75409513b664ea32c4e222cb0f573f444c3fd4e07d1490543fc612a5cdc1e73708df18cbced0d7cdd0cb7d3ef6c2f3778ef27af62530c753d7dd74cdb661b2234cdc29d02aeaee311765f06350f87297616a4cc1e42651894c4b6b781057936fc9903bf0cd54a7128debbdd15d5ac86b1f547dab91b12098a8fceeb2c10414ff3bed8e070917b02b2dfb81fb9f3948ef97bfa862a8e223d16a8d1d035e1431761b40860b988540deb0579ffa27ded3d3a18f024b86fdec97d3092615547207faed0f8a4c25beb2152f2f97bcc0718f7fb5eac8b2ca9a133be0197f152927e17cf4edec38ccc4e97a604ceb467a6ecb9a5a442ae8687ee1878ea1f569042d5e395798df0577523b5484bd4638743f79383ee10a07ad668a622f2ea0206c4abf8079105e1e77958d93af2a39cd722362b106c6585d66dd11b2b19e893965c12173dd5a05d22f7197ead8f346b9e983ec0ec7cdce47f845e1d48ad74c42a22724aed6b3e141d4c909a9cb5530fa033972c1dc6ede425b8d39fe2e", 0x1000}, {&(0x7f0000001780)="98b128840043318f9d531c5bc12a9e0cc25d946d49a5dd6bc4d0f42fa2194f3484a9de236be345ad33a8a3a9a4347bf316e3ee8decf79c57b6e3a73270a5b69f3d57cd7afe603e702b682ab4cf50fc34a02bb4e61f1de8f0c8efd64a4300fe4c32111e7725d5bc46bffdc738f87c49bb36dd0f56a8", 0x75}, {&(0x7f0000001800)="e1ce6d7c976fbbbeacafc4daf87bf34f0481daa31e5cd840b8225ceeff677fa67195504067e5974c0f6d03e12e3dee76", 0x30}, {&(0x7f0000001840)="f33f107544de5d82282d12f143db6ee87e827191ff135e780afc15fd9118ab97668a78dada7604f95425cec632021cd7cc326a0e848b3aff624e5de084abe378a6b7aca25b9ae16c70eeab945e56641e486fdefafdbcea717aa0f43aad12335b09c9abef09388c28b7777a3a56c064a6f43936f8546e7581e04973750855b2010c94937d9f2df641408eb8a52ad38432eff40fac8c4ba953b71d27e869ab5ef5351d2d7614f905c2ecce7b0bd0214c01d3b1be02be38b42befd4ad24f107791a0345c5fb9d857b00b537cd386428e3cf32c5167fa8cf68542b972f4efdb522ac1dd3366ae29c7f836569fbc6794cf019aeac44722d", 0xf5}, {&(0x7f0000001940)="4afe89b4a46424aa806fffa157bd9eecb9cbf7f0b910ef39d50dbe269f", 0x1d}, {&(0x7f0000001980)="7615194abe08c4e949cb6db80b6edff9d24f27fe650ff932260780e2de07d43d50ed04d33d843d715c8978a282c405733e4459648deb3545a8d458cd0fa55a61e5814dca0cf4e3f8cd72a8ab6d211e9b7741f951a18a24e50ca852e554ca5aff06117c4c69c7584e7fe77fefe1d85a8349ae17bb6e4e37868be4e0d51fc751a518f36ff979f4dd2dfe452509b0c5be6a2f25fc6943f7e55c24e530a30fc5218ac230ff0ba9233da7c3fd4fcac51ccc217595b119e8c1fca8bd1d94fa7f47639f6b997c7a6b0dcb8c7366410a958bbdf54022338604e05d551d", 0xd9}, {&(0x7f0000001a80)="a73a6af981c6a86bf2e277a5e9fea978125867a63d67e6797c933b6eee816e4bd469db15128e873db0b7d827325157795c7d7c1582b97a4a2c8d754180b8862c64bb33b9f14e427702e7ea9c5082e0c19a0163c33db86daa44d2d57ed94121c5b1f0c7e6a27c33d0408ce02985b94a9dab6c28838ff87390a57adc617b3f04a8bfcc9a29988d3e8b6a4c228a7085822c5c59c3ae24d4d7ae4f869e2480e9f5037b1bd8bdd2a68f9c6651c6dd3e38873c700034c193c487ce4fde12269ddc4023c69a37380b235fa97c7752ee25d0d539db9bedd801", 0xd5}], 0x8, &(0x7f0000001d80)=[@rights={0x28, 0x1, 0x1, [r5, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x80, 0x40}, {&(0x7f0000001e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001e80)="5069914ddfc7ec6593860aed49d1ff49c4d2a7adb10878004e399214b72369c9e43e9823ed14bbc3f301984994f50d74591eadc1c66c110f687d55eed8e2798350dc80b2996cece02fc6b53743dfe9096b469f98a94231986964252ce9f70f179ec56c78c08ba39b637e4892f06761333097139c29a715338df8faaef98b78c7808f16012c0b1d879c976fb2960596e2ca621a42e18e94c332d7e0994688ad45e536ae7905750134a15c5f9778b52a03359af3ea7e8ad41d245c491960e8d77d93bee75c82a47907a6214fed1d26bafc", 0xd0}], 0x1, 0x0, 0x0, 0x4805}, {&(0x7f0000001fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000041c0)=[{&(0x7f0000002040)="fa78a2ed4863f038bf87c7097b9ccae5a648a772c7857ee8f9ed2c0475997e9e6c5c48adfc5334efd52ac95a33fa3120fa712f53668b07ba13cae0370c585ea456559f8dcaa433ddc05fcb58069d3b99ea97f30d0766dc005c15a840e9a54ad76cd65c23b7e25e66ee0f39d61da4b957f9068ebd3c678581c85813f46fbe0dabe4deb3165bca4a58b7babb378e8a8600cecb73b1026297f4d4cb0ad3ece8080cd13ccfbe3d688f67319234fc4ba967c61c28fc34b1030a4df212b571330e", 0xbe}, {&(0x7f0000002100)="1f9dee4779df0ecf3bb790df4d562bcce419a41183c6e4bfc7c12dda5abb48dc320f6463f35551918deb1f0bcace846087745996bb303ab0651f6b6c97ad52bb1b41ca535dcb4cb632fab94fc5e705e4ca4ddc", 0x53}, {&(0x7f0000002180)="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", 0x1000}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="cb529a7a162e596491c3976ae902331f1c4a77f90b26239b78f9e2e51a2d51d0663bf590032a6494ed734f3c2cd080020172", 0x32}], 0x5, &(0x7f0000004740)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="38000000000000000100945bd2d667a6a6cb59066cf0e102d0ef3a51f48ddd773550fe0538e4d69e7b5adc09dd1c4d85eb11e5df444866592ef55ccb687312b7f1d2b4de5c35fc868484226d1a07f31d705838debafd77fda3b52b029c12b6122e00e9b088aa9e54", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0x70, 0x20000000}], 0x5, 0xc0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:24 executing program 4: r0 = socket(0x3, 0x5, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x3a, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x9e, 0x1}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, 0x1, 0xfff}, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=r1, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:24 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:24 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4000, @remote}, 0x51e) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:24 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101200, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 16:12:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x3, 0x5, 0x4, 0x58d, 0xffffffffffffff20, 0x7fffffff}) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:24 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:24 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)={0xffffffff, 0x1, 0x1, 0x2, 0x8}) 16:12:24 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000001500)='/dev/snd/pcmC#D#p\x00', 0x80, 0x23ff) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000013c0)={0x0, 0x4, 0x0, 0x7f}, &(0x7f0000001400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001440)={0x3ff, 0x205, 0x6, 0x1, r1}, 0x10) r2 = socket(0x840000000002, 0x3, 0x910a) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000100)="f8fe2929a9f7a24959bd8f61472da3d51ee7566641563d4362ecf1c65a52bd49dab6590b2b9a3afc35424b050e7ed60023ce48a28bf0c6e7e137c6456b5c11795a4ceb68ea6e78d4ea6f14374d568bd157c83f9a2a098fc1515c0900bf004438561381339947d0106d8179f914cf7ccf15365160166948024076e108bfb1d9d656f90b629288bdaed9f78a6ee4e9e5e5d8b4cf1decec69e03af6eb8dfe90e3d24a0e401013ed1dc835e63a148d158eef536abe911aec93a290e24a156ddeef4b040426b262002a25a62dcabcfbfeebe80fa0de56e813439dffaa7c6d6655327aef5341e7e7b01f0bec86c9", 0xeb}, {&(0x7f0000000200)="0a46c94c3314402a6c3be4a952860fa72d2c1ae8c287018726f12452cac16e4947cbf667ab548da011fec8145cfe0296e62b457c50b2c271413c6d9ac08a0342423155f9f824e6b54db527567e0fb5c2c6e6d605ddec7c95f14dc65bf32c1744afeaa7b0cbdec7500472ce3120faa1379e8ac9de3a1db0dfa9122bdcc42839ded0c7eff2f31f3489383a8ac3ed5f87cfee098cc532cf6d06105f29d88add4fdd03844a3922e7aecc2539c85db073b759679e3144b9652f78f2ebece8482071e39f0e0b1793d23cc51f31e05a629e40e1", 0xd0}], 0x2) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0xff, 0x32d4, 0x8001, 0x145f77c0}]}) writev(r2, &(0x7f0000000300)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000000)="785dd74ebdea6c3d3ce23855d627427c3dcf7b0dcac2c20da79fcefd9913f293b48fae4a77a383b8a184415786f63a57c36c329d4ee81cec0ca32a6842b836e0d2d25292d229ec5f91088d9a22bd8592d445e2402f8d1775dc49eb602ac0dbad30efd1fd58c3feb627e0a674345dc298528674714fa19858b0ce9641f3a34c6627f69746bd8abd5b7bd356652e57786e44", 0x91}, {&(0x7f00000000c0)="57b493a3ebac0c4ff91006aa0483f6c1c5eb397ec5177603d6", 0x19}], 0x3) 16:12:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x2) 16:12:25 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xf3, 0x5, r3}) 16:12:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{0x1, 0x0, 0x60}, 0x0, 0x400b, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16:12:25 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000000000000007000000830b040000000000000000400300003661000000000000002038f5cfbce0beda0a2ce2415c2759d7a002c696bb5c70710c2ee1f004402a2d6db1abfeed1345b988e207b93e89c42c2d1b7b2fb1e77cf99ba3498c9f900960405db0127d24577deb84596a6c77686fa69977587a47b9d2a7"], 0x81}, 0x0) r2 = socket(0xb, 0x2, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt(r2, 0x5, 0x790, &(0x7f0000000380)="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", 0x1000) [ 375.739931] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 3 (only 16 groups) 16:12:25 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x18}, 0x100}}, 0x5, 0x484, 0x5, 0x2, 0x6}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x1}, 0x8) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000001640)=""/246, &(0x7f0000001740)=0xf6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000380)=[{&(0x7f00000003c0)="f429acd50e2ffc917e97a866d7865ea0f8b30ff61c5b98324eb4719ffefa810538bcb7ec4386465447c870e16a159e54fd6dd3e2b18db94cf55beab8fd6396b7f9e5a56c0fb4779f17d2ccedc1fdb98e8d45fc163f57d8a9afb92e8a3a37c47f96dfc25a4ec364ba6f061eb12beabca3b135f6ade324d40476df1d6f4ffc49d10acda1456a370b7a29ac251013fc2c05b826a7779fde81c9082847472353e245cd611359475cca3891456a5def689e9189ec1b7ecee592c5b93fb7227613194bfc1ec47efba8d7fa25a3eac314910472321357df79e91f7eacdac48fb5d4b4c1cad5dd5f025c2d", 0xe7}], 0x306) sendmmsg$inet_sctp(r0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=@in6={0xa, 0x4e24, 0x1dd, @mcast2, 0x800}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1, &(0x7f0000000240)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="869e6f73de46d49ce6aaa8a9c9c9e1d8"}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x7fff, 0x8008, 0x8, 0x4f, 0x4, 0x7f, 0x8, r1}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x208, 0x100, 0x1, r1}}], 0x88, 0x40}, {&(0x7f0000000300)=@in6={0xa, 0x4e23, 0x7f, @loopback, 0xffffffff}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000340)="86850b660ea0e6bfb69552d146d1b0b792b18d4922eb83332da8291dec08639a93ae41dcb40cb7108bb47058089f13be014045311798d18627135d4156", 0x3d}, {&(0x7f00000014c0)="b49cc848f66a193f047bdeb003bc227ff23a40703ec3f80c6235b56472709b14e8", 0x21}], 0x2, &(0x7f0000001540)=[@dstaddrv4={0x18, 0x84, 0x7, @empty}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x6, 0x800e, 0x8, 0x5ec, 0x5, 0x7ff, 0x8, r1}}], 0x48, 0x80}], 0x2, 0x800) 16:12:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) signalfd(r0, &(0x7f0000000000)={0x200}, 0x8) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x101, 0x5, {0x8000, 0x1, 0x8, 0xff}}) 16:12:25 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) syz_execute_func(&(0x7f0000000080)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x176dd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2124) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) 16:12:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0xa, &(0x7f0000000980)=[{&(0x7f0000000200)="061e00c0a9be1fcb0c30b45b5268afa511748d55ff395940e078429213fe7b76dd35fb0dcda974827ca5022547e860f349cc902d36ad6268097a7cec8cc6e36bfa7b0f", 0x43, 0x4}, {&(0x7f0000000280)="908cd06feeed6e939e16e6f36b247c3840be73979193ecf0bce62a27c0d7924a20ba98d6b1dcf1dab847f047942c16df1f88a6d9f385bc44b1786c045aee", 0x3e, 0x2}, {&(0x7f00000002c0)="da86657741f3bac0a7563bc49299eec9533604b653813166d40fdc", 0x1b, 0x1}, {&(0x7f0000000e40)="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", 0x1000, 0x1}, {&(0x7f0000000300)="3da67086f2008c4d8e6f314492d355955ed61015d14ffb9862e0f45700826d40f3bc61278388fe534e0a1a4d7b98a21de47eba1e64108b51f1676494d0fbb03c9e44001a31e8d13bd60b96831a408616c59429ef20b6e7cb5e77792d6db23431721dfab988cb50afc14333738c5009d94b69e0a29e1f82", 0x77, 0x6}, {&(0x7f00000006c0), 0x0, 0x4}, {&(0x7f0000000700)="f40f107c46178baac26bf224ba31731b6aa4c67e9d9279faa7865f2443eae89dea3007e2b6926408051a33443348e4820f7230afbf888c741e7c4787bae88b97a13e64c5729797a0f6e51709cc8b64d32dab5fc85f1a51b76585ce423637907f2a24f61e29fc3cb0033202ae93a11c7abdd0e9a2c47b66e6e52f7550ec674a02b5baa16804f87b8d752dbd68be83af0f9e3c4f7276c9f6d006f7c6781f5963f4ad78c2605f042b2a5d2a55b66a5c775d02e60328c90fe31e9a43a1062632db5f1302c9419e0f133e4da5272870b1a1c82d470407", 0xd4, 0x6}, {&(0x7f0000000800)="ea6dc50c6d156474fa8934446d31848baa2c48f685f6892043befe4832b6531f8e356739b20746c0a45d16a98e488c942483c9f1f8ae3196e1791b3d5be3f4b5daa5a6e7d1db654b72d69fb31d27744caa615740698e5a7597436a239cb334741fa67050", 0x64, 0xfffffffffffffff7}, {&(0x7f0000000880)="e841cf5ff65b394d8a80a085673847222621fc207b13177546a9ee3015ecf34590220670e52e0c40ab2e83ba8fd2fd5277a601288b7930756e7ed2fecef6ec67a2cda33a5f68815852bb549945672eb682c22e043a844aa9e5de3342fc10f2227ddc7f7b6ab2add47dfb467d49df0553e855f920168b5897df0c99abc949c11b246f1c7aadce534c0e2b8c4e073bbd895a11c4e2cd99f6a3a1557ad67338b0303c19eb5d3bfb82965c69aec655eee035c6db7277480c53cb7e834ad82b5d0b7ae0d5d3389d4854cc4a3e59372708f2e7a53f852ad8249efadac9ea08a277fc357de1f9ba4a0395c79db9a6c4c2eb030d655259e769a51bdf0bb93d1cb9", 0xfd, 0xb2}, {&(0x7f0000001e40)="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", 0x1000}], 0x40000, &(0x7f0000000b40)={[{@case_sensitive_no='case_sensitive=no'}, {@gid={'gid', 0x3d, r1}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'mounts\x00'}}]}) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r2 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r3, 0x0, 0x800000080000003) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000040)={0x5, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) 16:12:25 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0xfffffffffffffe63) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) recvfrom$x25(r0, &(0x7f0000000180)=""/224, 0xe0, 0x40002000, &(0x7f0000000080)={0x9, @remote={[], 0x3}}, 0x12) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '\x00'}, &(0x7f00000000c0)=""/73, 0x49) 16:12:25 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) fcntl$setstatus(r0, 0x4, 0x2400) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x84b, 0x8b}, 'port0\x00', 0x10, 0x400, 0x8000, 0x7, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x1, 0x5565}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000380)={{0x3, 0x0, 0x10000, 0xffffffff, '\x00', 0x2}, 0x0, [0x9, 0x2, 0x3, 0x0, 0xffffffff, 0x5, 0x1f, 0x100000001, 0x6, 0x8, 0xd52, 0x80000001, 0x1, 0x4, 0x100000001, 0x3, 0x1f, 0x9, 0x2, 0x5, 0x200, 0x20, 0x3, 0x10001, 0x2, 0x3, 0x40, 0x5, 0x41c2678, 0xffffffff, 0xef6, 0x5, 0xffffffffffffffe1, 0xa89, 0x6e9, 0x40, 0x5, 0x2, 0xfffffffffffffffc, 0xe3, 0x9, 0x2, 0x5, 0xbb59, 0x8, 0x6, 0xa9b5, 0x1, 0x0, 0x3, 0x26, 0x1, 0x9, 0x13, 0x0, 0x9, 0x2b, 0x4, 0x80, 0xca1d, 0x3, 0x9, 0x1, 0x80000000, 0x7, 0x3, 0x800, 0x800, 0x8, 0x9, 0x81000000000, 0xffffffff, 0x3, 0x4, 0x1, 0x3bb, 0x1, 0x4, 0x6, 0x81, 0x8, 0x8, 0x100000001, 0x800, 0xfffffffffffffff7, 0x0, 0x81, 0xa0, 0x3, 0x6, 0x7, 0x2, 0x5, 0x7fff, 0x400, 0x9, 0x6, 0xa00000000000, 0x4, 0x3, 0xfd, 0x42b8, 0xff, 0x7, 0x7, 0x2, 0x7fff, 0x4, 0x401, 0xd47, 0xcd, 0x8, 0x8175, 0x100000000, 0x3, 0x3, 0x3ff, 0x0, 0x1, 0x3, 0x5f73, 0x9, 0xfffffffffffffffc, 0xfffffffffffff7f0, 0x6, 0x0, 0x9, 0x400], {r2, r3+10000000}}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x3, 0x1000}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x1, 0x8f}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) 16:12:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0xffffffffa0018004, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300090c000000000000000000000002001300020000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 16:12:25 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf25070019"], 0x13}}, 0x40800) 16:12:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff94, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f00000000c0)={0x0, 0x9, 0x91}) 16:12:25 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000013c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0x1008) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x80000000, @loopback}, @in6={0xa, 0x4e23, 0x10000, @loopback, 0x7ff}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xbc}]}, &(0x7f0000000100)=0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = dup(r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000180)={r3, 0x3}) 16:12:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x800000880000003) 16:12:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r1, &(0x7f0000000140)=@encrypted_update={'update ', 'default', 0x20, 'trusted:'}, 0x18, r2) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xfe4b}], 0x1) 16:12:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0xfffffffffffffe7d) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x0) 16:12:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00') bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000700), 0x20) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/160, 0xa0}], 0x1}}], 0x1, 0x0, 0x0) 16:12:25 executing program 1: r0 = socket(0x4, 0xfffffffffffffffe, 0x6) sendto$inet(r0, &(0x7f0000000000)="7144c165aa8bd9e9614594717913989fbb455ca9a5696d6e49da12bcf9416169d796c8221f849da313b4635a6135521afe8061ded76ce8b449915582526f25c7cfad86a114fa64dd12cda71e7fea10e0d29f5587da49a62018f09c819b5800d2ff58fcb4b3b60a8dda2f2f3a523182ce883df5ab398b7fb556c8de85a2a5a68a375911d375e224f6213b88884812ae11843a8f2239c30dcc44fa158931d19ae348e2d107cb3ff87d01b79a45f7b22fa64b561b1fdbec3e2171f670bab9761c009ba2077fe6aaa22abc92caa5066a625af8bba3e5fe9da63029ed6d", 0xdb, 0x800, &(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x106, 0x0, 0x3ff, "b4023a5ffd9566a8143926e889bc64a7", "d0aa3189f1480d90e388738745dc933c541aae4b15f7925784283a935b8e3e16fa5a8a61a7aa5f55c33d0deec6d2e54fc664c448349dc000bdd56d81085cdec75bc2073fa105f087c0989bb84225668aa2f0b4bd8f46cf40d6147ee8445e62729d7d291b1501257993eed6779f0ea5ea394f6b63880153797e30c90471e97c1fe112f01a982a45ab720e484013fbef6dfb02d6a86d31a8121cb5073899fd8b5e380333a249671d07bce3b16084f13e5a1ca15334e9babda20969f1a658a7531488f6fd0a3c51673eb07c0efa710c396137d7c6d227008b0e610ea0611a3982fadd7315226931572b769e9d483e15d802a6"}, 0x106, 0x3) 16:12:25 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x0) 16:12:25 executing program 3: r0 = socket(0x840000000001, 0x3, 0xfffffffffffffffd) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='jmd5sum!.em0{trusted)cgroupvmnet1md5sum}ppp1/[\x00') connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 1: r0 = socket(0x10, 0x0, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0xc) r1 = socket(0x9, 0x80000, 0x87) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) write$vhci(r2, &(0x7f0000000080)=ANY=[@ANYRESHEX=r2, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYRESOCT=r2, @ANYRES16, @ANYRES32=r1], @ANYBLOB="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"/286, @ANYRESHEX=r2], 0xffffff15) 16:12:25 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000193, 0x200000000000000) 16:12:25 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x0) 16:12:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x80000000000000) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:25 executing program 4: r0 = socket(0x840000000006, 0x3, 0x40) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) accept$netrom(r0, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0xfffffffffffffff9}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}}}, 0xf8}}, 0x0) 16:12:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 16:12:25 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xffffffffffffff21}], 0x301) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200000) write$FUSE_DIRENT(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x28) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'bcsh0\x00', 0x0, 0x8001}) 16:12:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffff, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) 16:12:26 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@int=0x1, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) 16:12:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0xfea1}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) 16:12:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x2, 0x12, r0, 0x0) 16:12:26 executing program 1: r0 = socket(0x10, 0x806, 0x401) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x400, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000440)={0x1, 0x0, [0x0]}) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) r2 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x8, 0x101200) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000180)={0x1, @win={{0x2, 0x10001, 0x7fffffff, 0x3}, 0x7, 0x1000, &(0x7f0000000100)={{0x44, 0x9, 0x7, 0x40}, &(0x7f00000000c0)={{0x7, 0x200, 0x8000, 0x81}, &(0x7f0000000040)={{0x2, 0x8, 0x3, 0x6}}}}, 0x8, &(0x7f0000000140)="c2215217ec6135ee016aa3fae95a81c8b4676bddf1dd7c8da3e2ef5d4cdc153ba1cb9f0c35db5f20ae507b0f011a1993d2d1"}}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) finit_module(r1, &(0x7f0000000280)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="2000000003541c3ce9e5a1480bcaa41faadf2559cf40f601d7cd29dd712da49ea1cde43c"], &(0x7f0000000380)=0x28) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={r3, 0x8}, 0x8) [ 376.698107] audit: type=1400 audit(1556381546.136:127): avc: denied { map } for pid=21409 comm="syz-executor.2" path="/dev/dsp" dev="devtmpfs" ino=15829 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 16:12:26 executing program 4: r0 = socket(0x840000000002, 0xd, 0xb0) setsockopt$inet_int(r0, 0x0, 0x23, &(0x7f0000000200)=0xa, 0x4) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101001, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) 16:12:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 16:12:26 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="100200003804000019000300e60100006c000000000000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 16:12:26 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$netrom(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 0: mount$9p_virtio(&(0x7f00000001c0)='/proc/capi/capi20\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x1, &(0x7f0000000280)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000180)={0x8b, 0x6, 0x5, 0x8000000, 0x9}) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:26 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 5: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x4, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$cont(0x1f, r0, 0x0, 0x0) 16:12:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40000, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/81, &(0x7f00000001c0)=0x51) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x3, 0x9, [0x4, 0x10001, 0xffffffff, 0x3, 0x6, 0xd0, 0x8000, 0x2, 0x1cd8c0000000]}, &(0x7f00000002c0)=0x1a) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r3, 0x20000000}, 0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f00000000c0)={0xffff, 0x0, 0x3015, 0x2, 0x3, {0x162908aa, 0x1}, 0x1}) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x8) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 376.870580] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 16:12:26 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x6, 0xfe9d44695052349c) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000200)=0x5) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6a76653ad9743d78ec48d90f2a9a414555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x3c}], 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@loopback, @in=@remote, 0x4e24, 0xffffffff, 0x4e20, 0x2, 0xa, 0x20, 0x0, 0x5b0ad6d75ad7d7b1, 0x0, r2}, {0x1ff, 0x7fff, 0x1c0000000, 0x2, 0x2, 0x9, 0x40, 0x7}, {0x3f, 0xfffffffffffffffa, 0x4, 0x6}, 0x8, 0x6e6bb1, 0x3, 0x1, 0x3, 0x1}, {{@in6=@local, 0x4d6, 0x7f}, 0xa, @in=@multicast2, 0x3502, 0x6, 0x2, 0x4, 0x9, 0xfffffffffffffff7, 0x3}}, 0xe8) 16:12:26 executing program 4: r0 = socket(0x840000000002, 0x80000, 0x10ff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 376.950592] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 16:12:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 16:12:26 executing program 1: r0 = socket(0x840000000182, 0x80000, 0x2000000000004) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0x5, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff7f, 0x1, 0x6}, &(0x7f0000000100)=0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000240)={0x1}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x9310}, &(0x7f00000001c0)=0x8) 16:12:26 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x0, 0x0) 16:12:26 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x28a9fb254394f520) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xffffffffffffffd7}], 0x1) [ 377.151939] 9pnet_virtio: no channels available for device /proc/capi/capi20 16:12:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, 0x0, 0x0) 16:12:26 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6c78, 0x20100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}], 0x2c) r1 = socket(0x12, 0x103, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x2cf, 0xa0, [0xfffffffffffff001, 0x7f, 0x1096]}}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000040)={@rand_addr="0b35785a2795337591e096d5383e1024", r2}, 0x14) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 4: r0 = socket(0x5, 0x5, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 3: r0 = socket(0x840000000002, 0x3, 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x8, 0x4) 16:12:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x12f}], 0x1000009c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/current\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0, 0x0, &(0x7f00000013c0)="511c8c2ca98c02d27c902fccd4ad48ea48c911b05f336697979d22ed7d59b7bf3c89b15b0a306f022e058b4faac3e02cecdbcc77b5cbaf1c3fd12caadfc72b8bf83c33e5d32c75d6e288c9da6f19ddafa8b0bc9620e049264c99f3b5b6aa6b44f5b4ecd57722bcac540e3fccc317ba1c432ec95681ccb2df9e0ef05ab15841f9a8185de07fd880c09b8774de3e279aa13b337b4d391eeb45dc9ba52056ff3f380c56b3f0c08048c9e2078e35020cf89e92d0a4a955fbc11bed804030c079dcb0b22e1380930b023eea9a46d8046348fcd6da8d15e859daed0e268721903f857719a9350e4bea8817a9d76bccb819de92a6b50d4cbd04ea6d989b6da656a044788530938f5016e0c12413fc2c3990da4ee72f56a5c204b422495d25c12ba3627d97e96468206c2a326630e4251bf5d1f238660fcd9a62ee3a18d008b47cf6cd453d87688f3a64ecbd0aca650266f04cfba5dbd7a2526d0616b87e3ae53ac72e4feb7975496b3ac786bf6da54784992fbcfc6fd4ebe8f1101c0186ae69caf1cab75aa95f2b3ddc46ae720a41e1cf5a273d881e1f8fa98c6fbdb9cd3ddc87d9cab0fa4080a9607b18650e3d93af8132c725ec3dfad16453d12110534dd356a4ff21a79f4422905f6fcceae3e7dbe32c0642e3d5eb268524216033ad639ab5f25567a346ec439a7a5979e7b567acfb8a1995a1704ea04cc1a8cabc3fb2da1751b24cc3c1c9ef7bc4d220ad9014e0c924acd4a862d693f8179db2a290beb17bcea475f8cd154f82196ae84483bcbf9fcf30f30c9ac275bd3bdd68e8f250e902ff04ea095703ce5295d3afa038ee094e6dc70bda46b5254af470c5479e79276b55ad9d183207802f543f83a6e84b0e9383b17618fc2ad47dd2d15f23e15b22a03c586c45adcade1c58f43f218dd5582dab1db692262014f7ecf886809fb420a8fbe5207abc03f2bc1f62514683a7acf665887361b6d7a18aa9a164fe02f24959ec77bcd9d81272f4200026304f1f10eb10c0425070f6c6ee423e0edbda3e98332525af5a41b66aff06e5bce8a78ba1c25093919b1e93266285bf35148cd5beac3bc225eb54600e20958a8bd14b75b5e70ff0441d676b1eeb3ddfc0a0edc1d55aa5d55e02bce3699ffb55874ce969c315c4ca7b5085e3fda85d07780fcca44dff2447499c41a80e604552873f54bf0903e091aaa017a4c1d23d036b4b0dde44a993e64c3c6dd6063c2ab695d843cab3b846a494cd6ed8c984e37688e0cca976b1f500495f7d654b40a804378f08067617722e91d2557b65410a930d0f2a41524ffbf05b3dfbb55b79e4aa0350e6a21b10f5f78bfb515e555fc3351bd08069e27424b474edd60043db512f61d2a34a77e289a9732badc3fb64043d02acdeb9ea02b5c81becaf9c33a235f0b1181cbc0ef25b62aecd7ad05ff76ec49f892584137a8c008dd21bc7f4a17aeace73a83c57f17360af62e625c462f1b79bde1e1fcb5ae63097e46189fb7e5a0ac9a487c8a50160e8b833ede2688ec05b8835af841eb56a2b6ec13cc97d7701d6ee2d7779a0d718bae8b9eae1f4cf08100fc6f12ed65ab62d546c6a062085a55eb0fc5feea86955678eae1301cf1dd9dc582697f546815cbc9c62e2bd5ae3efcbbb0c9d8b4846e1e90de321f222861d10ed2ae0f108761c5c38e8d524cefa14ba3345fe3390bf1607caa2f3200050e9a9f1a1ca0d0d71bd920fbe02d28daa9f46dc031c8efc65259acc7118aa7d15acb153432dc6ebb33bf5ef21f68cdf5458445e8f8137e7951f6c5a410dc394209abc7150cd3c6409d87bdc6ad06c8d7f59bf0a2231d27b7903006244aabc519d43dee9d065f2954469303a87755819e56217e7eafe2f0adc1b298108da28783ebd69e6a4e320fcca270f42f9ea58e26f737c4330c151466e48fcc78c55632b033737eb7a033625db9a3ea53c1af9028a5a93e15a3ca716e64bfb4abbd788f15e6466ff9ebe34494d3eb46a4a917da0ca736128428f5b0a0a4cd80c2245df66b7ea67db87b0ea8b6d8d2b864e8b305368d9a54f42eaeaf5e907c6fd4f8c96f70cfd8005412343dc24a662433879f95d2a067e81356b7dc5541552607e96cc5770212726a8ac9240f2666efa4ad763eb251ae4415c4aa3dd5de2ccc8449d5bcdeae7655388d1d386e2857ba955f7683c78cb9e0c57f2e84d5a0064762ec826cc50b574908b8b1346a02d78ee3845ee98a3cda5b08c1addd51feddc5be84b71bc1e2264c3c6a4e831c0a4361530a40ecaae2e6e820260f112582dd5dcbcca494f5033120669b5d4cbd36fd6cfe3534904a5ee05aa94b65a28993c49a18b62df5bf441f57200790702fc17e2dfac45d3074c682d0b86676335a936f6e8582dfa0b6126fc96d8c6ad107536ba9a49ebc357688ed895530051c1a42775e5703080ff5b78e96b4170c045ab165c336756ac1b9d6aae7d6430cbac328c3511573a481636065fa4192bb1ff2211b1b5423bf1af463cdc33c434f5d922db73511c3dfaea0936080f214d5319f9ba1ab49d696b56e2a41baa52bc62939dea501d9c76f7b82621bc3fd76400590bec1022790056d06b969177ac1988796b3afae906e3c203445421e8dd5205901014dcfe51742ac5156281f445fe8b7e512cff7822f4382e656aa0bf4f3fc5fbead30a40ad2957c9a9103e35373b304dcfd3d21b799fa5e74884d7d610864c9e91c976d117e37cc4be0c29df703084e41d2598eabad4bd11c4b64fd2eea6632e5cb978f0d2b10f6a7edd6a2d57290c1c5972fd46f0ac17c78fa079539989262c5ce2cdb2ff6a330a59ef5a43a8e986a790a760180bf0480a7f03694c3b987919ebe6f77fa3d4db138a982fa1337435bc4bfb1dd4fa22a2a999ae1864e4aebf62664d61c2dd4c9062c4ae854af90c433c21c0b76a413460775462a95dce95998639ff2e899695d321bea4a2f2ab542a556e5e4d8eb94557c7f293bd3a243f5a7ae0da3544c06acfe81e28957d3281306373dddd219bad4215ac7ab60ac519856e03cdd6556f8b31b0f90377f7b2388d1ffb4e4a3809d3f6a77e1ea0c9c04b82d07b47c20b60683848b5ed3464f0ed5c6b8c6e255e1c89a09be723d0ef8359624489543bc88fc89e6b4033385233dfb9bc5c329635ba1c01609e91e4d4e22cf5df8c2f41e09a39b1bdb5954b0d09f4b1bf69a6845814dfc6274c4e615bbdb0eb83be72860c5ddff79573ad0ef0b39fce234fe2ce4fad9ddf3c39862e0867e184abf2069566c0be7a0b3772436b643570638adc33d2f35d4becdbad1ac6bbba51ef537ef41ec0ee50fde102df0e8d9a42cb126e1085c3dfac0a281d49bc1d5d544d6620138fcaaaf49e04cfc7816e19187c55542b5181bb54d81e2638b7cb859b2a1d8d927a8a060324b9c72508c627ac225854eb73cb674357d1b6434e5cb391990c0c71c3395fa4623d10954de348c4ee0b7531c9ef236c7c9dd6d612b7f67e6d80686c76d3474eb5fd681715ee0fd8b47189cc5ebcc8f704d5e0f38891f8dba48f6672435f11e5aa71dcc61b10137ac4b35f4bbb803f21f9418d6b5c9456934388df779c3c90a38533752ed28b419408a9565d41e11af0bc4bc280fd9717ce2bddc8d3a000bd085e1aa4b3863273fede1def4d8513d7850aabb1c5ddf58a62cc46578e333c2667a5db36f0c2af4161e196b396000e09f9cf014b4f1ba707b42eb209eeb3599ef236a258bf7d305319a04883f50eb26c548e4c1c33ab2f2d7c7fcab716089d121d1886a47031c40ec2bdebd4f8d3afea7e58876324f49e5faee62287dd82099f8902fc74a9efa3870800f7599a2a08912796f6fb4aba8c3dc2a5c840baf233be0b8aa533530893e85af24a5d890724155cfb30b472dc2f737ddb8147de3ce9ee78f1084cd8a5c01f18d6f3d99e7b1756b964c912a6876692e3f50c756aac23b888d6e776f25c4af1c11fb1ad3e9425dd2b8ba80365b22ced851e5de41fec0a808631ef8414b3dd50d32a5d74fe8dbc021da6effe7896b227528b0e5fd0e7bfc4943b9ff6bfcfd1a64acb73cab0a312034db3f43d91ae729bc51f541dc0f4df069e6d7d103b03ba752a041080599c5138da2cbdd161265fb5fe0ca6deeab5cc2d778b01908898e1a091065bfd890966e9fef9c6a16a2beb15fd153be0f3b9c2ffe8605a6771b28ee02bc155320ca061b5a9b2204531c64df7d46e210be964d5fd2f2b66bd7cb8d3a5ba18f9f4923cad88962ab1ddeb1f8e2f137780dcd8140e273916c355bd3904db96d5306cbaaaa42c454aa74b9b345852b825e3649dd8dabbb8f6745e5f8ad02b80ef6b3e3e59cf8f3525acbd88aa52c85f42871d2411db739229f3bf1953c104a1f6a72a42dbb401845c11e20ca6acb8f46390cfb85d9fa2ad8e83b51988a92cec06ea591a5027e0bed6c90a53542664ead2abeb66ec34b688812923101cef07a46e76b25ea10fd0c2ea30fd0dd21b88a008cce3215a595997f5d07157939a5d941cfcf364fd8c5237233dc76d7d23436dd75eea30c630cd8fda2fb7631a6d4df794c9d2e002c2bccfe9abaa8219b9430eddca44e6653e53ec4b0adfc2621a67971cf216199cd1298c7b489969ace64f2485cf0ffd304fcba11dce220faf2e50ecfe4c78b087ff8d80c079e7495c99b2c2b85c0deec3492d2f42bf503b3ebc6153b07f7d8fa5690152aef2bf18ecc893d0482f25307217db1ada5900c61c92acbba99f11254826386ec2de669c48c73ee0233e86672cca2df28ca9ea87cdc6c58fe83d2f4acfb3580676a0293d801b8d22f97b55063e09afb7a54cbc669d45e8839b80e97f8cc9604130858ed53d0a75260153959e68219501b16e45b1ea22efb2fd7cca71de5c770086f349070abaece9a27bccdb23c2218ed61afc973f246d0fe0a20e8d43c97e818318c065d6b6336d4cb189c6bf0861294cf9e6ad3d8ee4471f5d24e0389e197faa1d6c05221718733efaddcbe6c949b58d0bd0324a4c785680835919631a4dc467be394efbc52b6527de40317386e7edda27eb9ad83dc47318eb69ae5079f3df4f87f017883690cf74bb68e264a3982db86c6e78ec9182abc93dc262defaae06cbb8441f544ba5243b8678253470604e31189ca0a0245d14118ff8300b5810789ad8441fe01f7fea724cda07258b6c4f7bd400b40dac9b7c8d37baaed5ce3ed56463d466b966a42a0bb9a5fa5bff5c8935ef9fe29742ac6cce2b96715369a6f113947bec5da2175243cd342810800905833c0dd2b137a7f2d4fc961d030480f757e06d50bda30e40bacc09fbc1f952ffaaa729dd54dd5aa2e3fe0f2bd590ca4b5a4a06b8c9c52fed14037f7e3a92350e501b74ff9f80ab356f315eda5839006cf354784d558eb950b46bb41f4a31a928f31e2254bc48bdc02ef9bf42f42f55d19985aa04541b4ba13e5dd2cfeda3653fea2e4a5231efcdadc28ad505b48e2f137552d51a5f3cb6087bd93af2b1a99bcbd5edc7f34da437a471b337ff25c1f021c81962f83952e716711e7ebc7a38885237ea1483db41722f69f0db807027dd1b413aedec7ca07ce4acb3682cc6b1e8192e6429f1f966214eca1ddeee21936e1f689b8be7a9d623cfaa5493c23b815c339afd1c48b22231ff8f721804db69867fa6ad798eed3e59a06e2902d426b3bb264414470a96a527a9c0a34b95c5213a8385397d66e7ca045bf5789d774d6a917cba9ffcf0dbb8782d69df745ddbb192bc0299237fba8c694eb03b0d829d79c7d687efebb871c29d9af3c3f8f7e9c8b22d40b484f80aefb60971b8", 0xffd, 0x80}, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 16:12:26 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/user\x00') r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:12:26 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'bcsh0\x00', {0x2, 0x4e24, @loopback}}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000380)="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"}, {&(0x7f0000001380)="2534685141e760958e071336d243dae469bcedbafc5f30a33b577470a30aeb750b1a25a42e996eee80d3fed1600ebd80e3b507ab8bca4a1abd4db66ff533860acaeeb16d7b9b39989b44ff722dd3bd60f29afc0cda985e0371bf53ea4e2e73b3142430153d46d02315c9675928032164ba01fe902a644015d0eb24f7aa1d0e815a4abba071872b5d55831b7c9342a542323d79ad615224e3930c0fafe3b8df2d875b0103519346f1c74df0aebccb0920b759cc65fb2db4333c115a094cd603ecb255aec67de35b77de15ada12ab759913021fec926542526543024d17788595c47"}], 0x53d81c3b86d87c61) 16:12:26 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x32}], 0x1) socket(0x19, 0x7, 0x7) 16:12:26 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) fdatasync(r0) 16:12:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{0x1, 0x0, 0x60}, 0x0, 0x6, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 16:12:27 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffffffff6e8, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:27 executing program 1: r0 = socket(0x20000f, 0x6, 0xffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x81, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) fcntl$dupfd(r0, 0x0, r0) 16:12:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:12:27 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f00000001c0)={0xd, 0x3, 0x3ff, 0x800, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)=0x0) fcntl$setown(r0, 0x8, r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xfffffffffffffced) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x5, 0x10, 0xffffffffffff9d41, 0x6, 0x3, 0x62b, 0x8, 0x6, 0x6}) writev(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)="7b54f3385546bdc1ea2f2cd828b2eb3801c9b13cae7824b8efb9f36f3c6055c1ea0bc3b66f69f7deba062683c509ca60d14b740a5916b01a748b1a8828882d8446334dfaf93d7d6153309f19268cbd3ad1e18566f063be41ead2115257ff796b8a70019609ba867b0f1c9b58f3e6001e05d0ddc25e79403c1d5971a65b1b5dbd212bd3dc62d581ab7eac1eedc5bbaad8c5d34eeeeca253a18334c21d3cab33e8a7b684645201fa0ddcd5251adecc9dc48b01652a4aae97b0f4d82238ad4901d2ade69c9e13d53c0b931396", 0xfffffffffffffd46}, {&(0x7f0000000440)="c1750173e0339b022069ebf56968069d2721f1e6bd3042762a0435585a636e9715ca9af50332f7d0978775630c051d4d25f76587cfa0691c64f23a991951d09012818d0a5301040fe5066c5e98a19d1c217daa686fa411c6b36b575b553a0df62c2bc64dad929ada9f46be1dc96f4e4b2587900bc09e5aceeed901d9a38fd8446c5d88227f33d087124f2899967fbe7b5ba5d5c312901a48a4054e907c16711509d13337013dc1af608ba599f58e6945105fb70baa22c4d945a8cd8f681325c332b85d1739bc24f152d4629009d2", 0xfffffffffffffdcd}, {&(0x7f0000000540)="8d3d960cc9bc215ae3be0ba23099c978f5d418c781783802cb55ca4a52084159e032a4492b06b7e1cbee74c107bb26f65c46731ea847d7fa6b1c169f2853071ede11d69337d213db624c318937374db1e2e4e41e5d653c3feb1f102316cdc724e9febaa4ee211d35891d5a278a1c08d164b3a48fc9597b2829d65248c2b46ed458eabd2d998e9aa7d3"}], 0xb2) 16:12:27 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x20000}, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x8, 0x8005, 0x93a5, 0x5, 0x4, 0x4, 0xed, 0x0}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={r1, 0x74, &(0x7f0000000280)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x5, @local, 0x100000001}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x4, @local, 0x7}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x7}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0x7fff}, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000003c0)=0x9, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x400, 0x20) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x3) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x245, 0x242) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000240)) writev(r0, &(0x7f0000000540), 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x500000000000, 0x20000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 16:12:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x12f}], 0x1000009c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/current\x00') setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0, 0x0, &(0x7f00000013c0)="511c8c2ca98c02d27c902fccd4ad48ea48c911b05f336697979d22ed7d59b7bf3c89b15b0a306f022e058b4faac3e02cecdbcc77b5cbaf1c3fd12caadfc72b8bf83c33e5d32c75d6e288c9da6f19ddafa8b0bc9620e049264c99f3b5b6aa6b44f5b4ecd57722bcac540e3fccc317ba1c432ec95681ccb2df9e0ef05ab15841f9a8185de07fd880c09b8774de3e279aa13b337b4d391eeb45dc9ba52056ff3f380c56b3f0c08048c9e2078e35020cf89e92d0a4a955fbc11bed804030c079dcb0b22e1380930b023eea9a46d8046348fcd6da8d15e859daed0e268721903f857719a9350e4bea8817a9d76bccb819de92a6b50d4cbd04ea6d989b6da656a044788530938f5016e0c12413fc2c3990da4ee72f56a5c204b422495d25c12ba3627d97e96468206c2a326630e4251bf5d1f238660fcd9a62ee3a18d008b47cf6cd453d87688f3a64ecbd0aca650266f04cfba5dbd7a2526d0616b87e3ae53ac72e4feb7975496b3ac786bf6da54784992fbcfc6fd4ebe8f1101c0186ae69caf1cab75aa95f2b3ddc46ae720a41e1cf5a273d881e1f8fa98c6fbdb9cd3ddc87d9cab0fa4080a9607b18650e3d93af8132c725ec3dfad16453d12110534dd356a4ff21a79f4422905f6fcceae3e7dbe32c0642e3d5eb268524216033ad639ab5f25567a346ec439a7a5979e7b567acfb8a1995a1704ea04cc1a8cabc3fb2da1751b24cc3c1c9ef7bc4d220ad9014e0c924acd4a862d693f8179db2a290beb17bcea475f8cd154f82196ae84483bcbf9fcf30f30c9ac275bd3bdd68e8f250e902ff04ea095703ce5295d3afa038ee094e6dc70bda46b5254af470c5479e79276b55ad9d183207802f543f83a6e84b0e9383b17618fc2ad47dd2d15f23e15b22a03c586c45adcade1c58f43f218dd5582dab1db692262014f7ecf886809fb420a8fbe5207abc03f2bc1f62514683a7acf665887361b6d7a18aa9a164fe02f24959ec77bcd9d81272f4200026304f1f10eb10c0425070f6c6ee423e0edbda3e98332525af5a41b66aff06e5bce8a78ba1c25093919b1e93266285bf35148cd5beac3bc225eb54600e20958a8bd14b75b5e70ff0441d676b1eeb3ddfc0a0edc1d55aa5d55e02bce3699ffb55874ce969c315c4ca7b5085e3fda85d07780fcca44dff2447499c41a80e604552873f54bf0903e091aaa017a4c1d23d036b4b0dde44a993e64c3c6dd6063c2ab695d843cab3b846a494cd6ed8c984e37688e0cca976b1f500495f7d654b40a804378f08067617722e91d2557b65410a930d0f2a41524ffbf05b3dfbb55b79e4aa0350e6a21b10f5f78bfb515e555fc3351bd08069e27424b474edd60043db512f61d2a34a77e289a9732badc3fb64043d02acdeb9ea02b5c81becaf9c33a235f0b1181cbc0ef25b62aecd7ad05ff76ec49f892584137a8c008dd21bc7f4a17aeace73a83c57f17360af62e625c462f1b79bde1e1fcb5ae63097e46189fb7e5a0ac9a487c8a50160e8b833ede2688ec05b8835af841eb56a2b6ec13cc97d7701d6ee2d7779a0d718bae8b9eae1f4cf08100fc6f12ed65ab62d546c6a062085a55eb0fc5feea86955678eae1301cf1dd9dc582697f546815cbc9c62e2bd5ae3efcbbb0c9d8b4846e1e90de321f222861d10ed2ae0f108761c5c38e8d524cefa14ba3345fe3390bf1607caa2f3200050e9a9f1a1ca0d0d71bd920fbe02d28daa9f46dc031c8efc65259acc7118aa7d15acb153432dc6ebb33bf5ef21f68cdf5458445e8f8137e7951f6c5a410dc394209abc7150cd3c6409d87bdc6ad06c8d7f59bf0a2231d27b7903006244aabc519d43dee9d065f2954469303a87755819e56217e7eafe2f0adc1b298108da28783ebd69e6a4e320fcca270f42f9ea58e26f737c4330c151466e48fcc78c55632b033737eb7a033625db9a3ea53c1af9028a5a93e15a3ca716e64bfb4abbd788f15e6466ff9ebe34494d3eb46a4a917da0ca736128428f5b0a0a4cd80c2245df66b7ea67db87b0ea8b6d8d2b864e8b305368d9a54f42eaeaf5e907c6fd4f8c96f70cfd8005412343dc24a662433879f95d2a067e81356b7dc5541552607e96cc5770212726a8ac9240f2666efa4ad763eb251ae4415c4aa3dd5de2ccc8449d5bcdeae7655388d1d386e2857ba955f7683c78cb9e0c57f2e84d5a0064762ec826cc50b574908b8b1346a02d78ee3845ee98a3cda5b08c1addd51feddc5be84b71bc1e2264c3c6a4e831c0a4361530a40ecaae2e6e820260f112582dd5dcbcca494f5033120669b5d4cbd36fd6cfe3534904a5ee05aa94b65a28993c49a18b62df5bf441f57200790702fc17e2dfac45d3074c682d0b86676335a936f6e8582dfa0b6126fc96d8c6ad107536ba9a49ebc357688ed895530051c1a42775e5703080ff5b78e96b4170c045ab165c336756ac1b9d6aae7d6430cbac328c3511573a481636065fa4192bb1ff2211b1b5423bf1af463cdc33c434f5d922db73511c3dfaea0936080f214d5319f9ba1ab49d696b56e2a41baa52bc62939dea501d9c76f7b82621bc3fd76400590bec1022790056d06b969177ac1988796b3afae906e3c203445421e8dd5205901014dcfe51742ac5156281f445fe8b7e512cff7822f4382e656aa0bf4f3fc5fbead30a40ad2957c9a9103e35373b304dcfd3d21b799fa5e74884d7d610864c9e91c976d117e37cc4be0c29df703084e41d2598eabad4bd11c4b64fd2eea6632e5cb978f0d2b10f6a7edd6a2d57290c1c5972fd46f0ac17c78fa079539989262c5ce2cdb2ff6a330a59ef5a43a8e986a790a760180bf0480a7f03694c3b987919ebe6f77fa3d4db138a982fa1337435bc4bfb1dd4fa22a2a999ae1864e4aebf62664d61c2dd4c9062c4ae854af90c433c21c0b76a413460775462a95dce95998639ff2e899695d321bea4a2f2ab542a556e5e4d8eb94557c7f293bd3a243f5a7ae0da3544c06acfe81e28957d3281306373dddd219bad4215ac7ab60ac519856e03cdd6556f8b31b0f90377f7b2388d1ffb4e4a3809d3f6a77e1ea0c9c04b82d07b47c20b60683848b5ed3464f0ed5c6b8c6e255e1c89a09be723d0ef8359624489543bc88fc89e6b4033385233dfb9bc5c329635ba1c01609e91e4d4e22cf5df8c2f41e09a39b1bdb5954b0d09f4b1bf69a6845814dfc6274c4e615bbdb0eb83be72860c5ddff79573ad0ef0b39fce234fe2ce4fad9ddf3c39862e0867e184abf2069566c0be7a0b3772436b643570638adc33d2f35d4becdbad1ac6bbba51ef537ef41ec0ee50fde102df0e8d9a42cb126e1085c3dfac0a281d49bc1d5d544d6620138fcaaaf49e04cfc7816e19187c55542b5181bb54d81e2638b7cb859b2a1d8d927a8a060324b9c72508c627ac225854eb73cb674357d1b6434e5cb391990c0c71c3395fa4623d10954de348c4ee0b7531c9ef236c7c9dd6d612b7f67e6d80686c76d3474eb5fd681715ee0fd8b47189cc5ebcc8f704d5e0f38891f8dba48f6672435f11e5aa71dcc61b10137ac4b35f4bbb803f21f9418d6b5c9456934388df779c3c90a38533752ed28b419408a9565d41e11af0bc4bc280fd9717ce2bddc8d3a000bd085e1aa4b3863273fede1def4d8513d7850aabb1c5ddf58a62cc46578e333c2667a5db36f0c2af4161e196b396000e09f9cf014b4f1ba707b42eb209eeb3599ef236a258bf7d305319a04883f50eb26c548e4c1c33ab2f2d7c7fcab716089d121d1886a47031c40ec2bdebd4f8d3afea7e58876324f49e5faee62287dd82099f8902fc74a9efa3870800f7599a2a08912796f6fb4aba8c3dc2a5c840baf233be0b8aa533530893e85af24a5d890724155cfb30b472dc2f737ddb8147de3ce9ee78f1084cd8a5c01f18d6f3d99e7b1756b964c912a6876692e3f50c756aac23b888d6e776f25c4af1c11fb1ad3e9425dd2b8ba80365b22ced851e5de41fec0a808631ef8414b3dd50d32a5d74fe8dbc021da6effe7896b227528b0e5fd0e7bfc4943b9ff6bfcfd1a64acb73cab0a312034db3f43d91ae729bc51f541dc0f4df069e6d7d103b03ba752a041080599c5138da2cbdd161265fb5fe0ca6deeab5cc2d778b01908898e1a091065bfd890966e9fef9c6a16a2beb15fd153be0f3b9c2ffe8605a6771b28ee02bc155320ca061b5a9b2204531c64df7d46e210be964d5fd2f2b66bd7cb8d3a5ba18f9f4923cad88962ab1ddeb1f8e2f137780dcd8140e273916c355bd3904db96d5306cbaaaa42c454aa74b9b345852b825e3649dd8dabbb8f6745e5f8ad02b80ef6b3e3e59cf8f3525acbd88aa52c85f42871d2411db739229f3bf1953c104a1f6a72a42dbb401845c11e20ca6acb8f46390cfb85d9fa2ad8e83b51988a92cec06ea591a5027e0bed6c90a53542664ead2abeb66ec34b688812923101cef07a46e76b25ea10fd0c2ea30fd0dd21b88a008cce3215a595997f5d07157939a5d941cfcf364fd8c5237233dc76d7d23436dd75eea30c630cd8fda2fb7631a6d4df794c9d2e002c2bccfe9abaa8219b9430eddca44e6653e53ec4b0adfc2621a67971cf216199cd1298c7b489969ace64f2485cf0ffd304fcba11dce220faf2e50ecfe4c78b087ff8d80c079e7495c99b2c2b85c0deec3492d2f42bf503b3ebc6153b07f7d8fa5690152aef2bf18ecc893d0482f25307217db1ada5900c61c92acbba99f11254826386ec2de669c48c73ee0233e86672cca2df28ca9ea87cdc6c58fe83d2f4acfb3580676a0293d801b8d22f97b55063e09afb7a54cbc669d45e8839b80e97f8cc9604130858ed53d0a75260153959e68219501b16e45b1ea22efb2fd7cca71de5c770086f349070abaece9a27bccdb23c2218ed61afc973f246d0fe0a20e8d43c97e818318c065d6b6336d4cb189c6bf0861294cf9e6ad3d8ee4471f5d24e0389e197faa1d6c05221718733efaddcbe6c949b58d0bd0324a4c785680835919631a4dc467be394efbc52b6527de40317386e7edda27eb9ad83dc47318eb69ae5079f3df4f87f017883690cf74bb68e264a3982db86c6e78ec9182abc93dc262defaae06cbb8441f544ba5243b8678253470604e31189ca0a0245d14118ff8300b5810789ad8441fe01f7fea724cda07258b6c4f7bd400b40dac9b7c8d37baaed5ce3ed56463d466b966a42a0bb9a5fa5bff5c8935ef9fe29742ac6cce2b96715369a6f113947bec5da2175243cd342810800905833c0dd2b137a7f2d4fc961d030480f757e06d50bda30e40bacc09fbc1f952ffaaa729dd54dd5aa2e3fe0f2bd590ca4b5a4a06b8c9c52fed14037f7e3a92350e501b74ff9f80ab356f315eda5839006cf354784d558eb950b46bb41f4a31a928f31e2254bc48bdc02ef9bf42f42f55d19985aa04541b4ba13e5dd2cfeda3653fea2e4a5231efcdadc28ad505b48e2f137552d51a5f3cb6087bd93af2b1a99bcbd5edc7f34da437a471b337ff25c1f021c81962f83952e716711e7ebc7a38885237ea1483db41722f69f0db807027dd1b413aedec7ca07ce4acb3682cc6b1e8192e6429f1f966214eca1ddeee21936e1f689b8be7a9d623cfaa5493c23b815c339afd1c48b22231ff8f721804db69867fa6ad798eed3e59a06e2902d426b3bb264414470a96a527a9c0a34b95c5213a8385397d66e7ca045bf5789d774d6a917cba9ffcf0dbb8782d69df745ddbb192bc0299237fba8c694eb03b0d829d79c7d687efebb871c29d9af3c3f8f7e9c8b22d40b484f80aefb60971b8", 0xffd, 0x80}, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 16:12:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x400a300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000140), 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x26) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r5 = dup(r4) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r5, &(0x7f0000002900)=""/4096, 0x1000) ftruncate(r6, 0x8007d) sendfile(r4, r6, 0x0, 0x2008000fffffffe) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000200)=""/122) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x121000) sendfile(r7, r7, 0x0, 0x800000080000003) 16:12:27 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x88, @multicast2, 0x4e23, 0x0, 'sed\x00', 0xf, 0x7fffffff}, {@multicast2, 0x4e20, 0x1, 0x1, 0x200, 0x1ff}}, 0x44) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0x8) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0x8) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 16:12:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x40, 0x0) lseek(r0, 0x0, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000100)={0x0, r1}) r2 = socket(0x840000000002, 0x3, 0xff) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/114, &(0x7f0000000240)=0x72) r3 = geteuid() setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000), 0x4) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000140)={0x3, @bcast, r3}) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x7, 0x400000) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x23a) 16:12:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 378.170025] IPVS: set_ctl: invalid protocol: 136 224.0.0.2:20003 [ 378.197949] IPVS: set_ctl: invalid protocol: 136 224.0.0.2:20003 16:12:27 executing program 1: r0 = socket(0x840000000002, 0xefffffffffffffff, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001480)={0x0, 0x80, 0x1, 0x4, 0x1, 0xeb, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e23, 0x66e6, @mcast2, 0xfff}}, 0x7fffffff, 0x800, 0x20, 0x9, 0x1}}, &(0x7f0000001540)=0xb0) sendmmsg$inet_sctp(r0, &(0x7f00000026c0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @rand_addr="ed19210066a27c86ff9e61c967a5fe02", 0x3}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000000c0)="ba6966128d6d6cdb47677a81d94e3f3346db72ec0dc93304fff700c0fbda953b24201392ade53434be4cc4c63790717a87a85e83c8d03e35c97eaf81b82cd1798030f9fc0c55b36d7b", 0x49}, {&(0x7f0000000140)="b57077bbc5663b455412aae137ddc5dfd9a05ab9db666558eaa296af99268006e13794d7bb6770caf949d613bf46bd5c7a5aea5849a57c3e16d83616bbccb8e553c4b4e114b6e555f49f598105dd827f8bf11076f4abdb1662cc2b0cbbf4bc04419c2e0ac748e4dda0322b7a0fa455891f0fc7f255514439d5d80bfdee1e6afd99a0e67066a8fca17cee58248b50fffd1fcc6e21e56da48e2dec25f6f531ac897f83eb47fd4246ba029ef4961d597057d0f01965abc1fa5a", 0xb8}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000200)="adc1c1ad255b464e30aea7de2743c4fd1df7d396184cba0b5550ed48b15652dfb46f63bee8828ed9ad0bb91a284e569e97552b8e5eed0b8df086e490850a1df21ee8436a0f0eda638c3a94166e7a4abdee3dc9819fcaa562e01155eb48abda802bfe45cfcbe3384acd8062c3981acb91460706f98ae06c6b4103a74289", 0x7d}, {&(0x7f0000000040)="4a048d3f683c88630fb8550561526dd49b11c6ab469d7b1167b7ca2f4dbcea0c048d71b04b820a2e96192dc758ffe5f1159d9b99709157bf4a", 0x39}, {&(0x7f0000000280)="e86166aeaa2eb8b8da8a74fb869f6957f372f7f149e8dcc2ff21899fa51d8c4be0d4e89bdb0ea5388f485182a50879d7b9f66708c4319ca9c6bed9b39335d9a4f1eb26ba0c3d41061af3d230508ff2244c9d604d2b9b209f132f10eca1d6e28fb7bbb172d24ed62ae617f00b248ed29aabaad45d95e1478e7377", 0x7a}, {&(0x7f0000001380)="1c5f7459e8848482ac33b545be3aba2a300203e71f5a9f233ac0189cf8d836e6c6edcf6dee0a844e6d5ddbbfb70f57f2193346952edf2b82d6b86067080305c95a8c65c59ba55205b4b7a120a56cdfce90b74cc9ea14e00cfc614075832d9a02bdb2f936b042cb5eb6c3be639b1fad520a255ec0a0ff7e90b8e3a3f700", 0x7d}], 0x7, &(0x7f0000001580)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xb}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x205, 0x5, 0x100, r1}}], 0x58, 0x40}, {&(0x7f0000001600)=@in6={0xa, 0x4e24, 0x1ff, @local, 0x9}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001640)="e574e34708e48da5151331ec277b2104752779c264a7e062e59de80e949ae694a1e3f6e2b0108274b5b31c393da83043158f2c335c65b2213d57e6dc32c94f67704f4fe7bad597d42173806d30082838638908fe00bea8f56d099b202a7dd688ae87304bde27964c582ee6b37f5404a0b9fe16d2141e835df1b0e83244f9457aa321ecf84820a3d7db76366194d1c723c6ddaec6173dff9a60bec388a97ec1c0bea32abb04c21e9679da40af5c0e5c1ac603bc34519ab2ad112dd3dd02517ab121fab90b55a7394a5336cf5c77ba430a6a9667b4c949b6225220a88f8556b512ee702d54ade0472866bc0c765325021f6f2cc9933a385c080efdc7d8be3507e139aa9b981692da7cad16e2d4c8a48184fc1584d0e9dfc71d5cd0c4a3be75514cea8d1885e7f27a7a0d907146a376e27408187c085fcc6ff7ce9d38a1bbe9dbe689d3c9e75d8d67b5085db286ff6c896803692785cd81c26741107d04bc9e6503f71a985ff01af2ee8b9ce9c6a2003636efb78a351438b3fc12f3d438b9340ca6c15e6af5a0a4d6d027dbc4c93f415b85ef274f87fb05d39c0d8cb901bf4a95868661fd5c1821635d5a00be4118626265b8beb4d1ef8c8232b19b148dad043d7ac42cd6d8106c0220bd0a28c9953d8c5f15b733215928215e12e02f905cef3a833d2046ede9335cb7facec599e094c8d6327aded7457c02238324037d38d47b7484e43456956d6128753d55ea9ab77c7725497aa36808f29f541845b43a0f0ff6621138b0fac05114dd517a0cb398d47928bc94f052399f40207c1f65ac191f5064e7be7f8ac3e98299ec4e3067960992aff199ccd0b5eee1388ffabae7e5546fdce7b0306a5b26d87a73fca480dea2db2b71ddfd07d17cd78c73aa7e608895d71ae5993b4597ad68b02e2c11e1ea772235ee91c75a53c513270eb8f6928ea8cbd43f0e095c92daf50f8efaea0ae883f8108f60fd1ac017d067f620e9bfefea10ede80992f886d9da61984f94e1b2a5f678daffebf794caf3d0a63d6cc2dbb82f8001af7b42fcfffdd44941c36124130060ece65d2be8cebd75be566e17a255877a5d35e29963137bfdc4d35f8c95ef4177401886f1481a7356491a573b15699e72df54d04ba15246d62374bc6e7d1a7a8ccac501f9b0e2a33585e1ff6268abc2ea561042d19a6105fd2cf3738baf388f7d2e7bf8b8e6cbf78060c40c656f77423d4b89af5eab319cf81b63c25e6969508460b8990f327983a93f17bb19d22a8d6843f6c4ef824b8a68fdba4df443fd9def97edf907b58e7b06e8d0e8fbbcd000f5ffd5ef55c208ce70da94b8621cf7ab35fcc5dc8b1ffa1c068c93b68870ec7a13a8ef50180dafa36d50bcc3eaf525dac8781e1dcaac83ebcd36d008c8ee586654e3d0a090cd64f1cf956f7cad1d60a856d089ab8115990d898e4a010ef7aa9a625d48fe7f8e4529be33006fd179080d452f2e256f1b95c51712518164c90fb36e4e1829f2f468d87d7f12b095c7747e55a600aef86cff652605b3d1aca900579ad2b8af355668dd71fa1ec1932b3fdd3cc82d55bed3bde52900aa2b480623bc74b28511661a0f4034d64a5ec4e2e79d8cb7eff1b8514a85b43dcf9ed16e5fcc62bd10b259604656d4234bca53ee4b534afd3449fd8ec36c078763666613936285ae1778bcf13828685419377f054f80f18fcba5a443a4415e6b947b9db78bd393e62c2f37b2f8748f033113952b4c17ebf1a5f72295e43b1717ce1d4c7fcc40bf61b363b57815331afa47b1f240108d55e5ab2bf355e18cff888b020b56e935e765d9e63e5b0aa89c837855e991f0ba2ac25b63bf965fad1fdf1cbf5ebb8af5f54fc127ac48f5f65d66a6333309bf888e6d390fbdbde8397ebbecd58b4df7f580052142aaf869d4ae68c915f6c0aa61448030e3980313de9bc8693664e9b2ba3a72abc6b8d24ebba9fd6036c037479bfd8c387759808d668a4f2d86732d81597ce0873a930a9720a929fa3d1cece8ec9628be09633c047bdcb522ad33feb036a95b3f05e35f94c198fafbee159fa3119001a7cf5f88e9b9882c617fa7f7478ccb7b3f2a50d6df9c5cc12df3e4060810334b803b62b135a1b3a7be4be5c0b8b45be2b5957a6e1f4d38d165c360491cbcd7ad5bbb1944f31b1ceae2436ec340068c2ad500eefc2452669340ee1e02021f32ac416506387810352f3900c5d50b04631a1373706e39ccfddba207b58496526d136d8cd32f34c32c2d6f6e218c6f136c5e0ec9dc21aeb7ceee379af3ecf54ec509b0a2584305f262f969d70da05a0cbe8d7faf72de2cd1129b373aaf6cf6f7e969971ae24e9765cdfa7ec4ffd0ebb6e915b62b6bc2590ae59cffc24de8abd6ff7d8f7fa79370be265dfba6e71c4483bf4fd7f460cb197676fa77b6d873dcedffd7b1fed8a045bec2432543f4395c17c316120de96fc91e8fd38b25618e95d443bb6df77b9b5c94d92b60ff6144d36acd44feda9ca8070ac4ff711239311302b28f2bb3243eda27d49c38ccd7f4aca26aee2617ac516c5c7035226148be43329558d07a44923d82bdfb0fdda6a9d695055edc7917feac08136642cf2b11edf7f50911360855a951e4ccf8ef8682c455b320772204e9634ebd74df61ae311ac5f9178a011fbeaead3f5af043f0dd22ddb39ff0eefe62eca276db4e5268fd5b84cf1af03e46d28b4bb12f5b96f63961ec47ab914463d845f4cc732eb2cebe597924232573e853fbd7c6d1718a1045dd2cdc21c0397811671f26ef73f166917e8804ef336ff773a9b43edf31db9f8a2d175faa9d6ad1275beebb2379e67a3cd459a4fc8d6b8e76d5536dbd59fe53e2e711b4caf6000213bb05bdd3697ceb4a306a938c4e6116a124e3c0e6aca511ea67bd5ef2940f12b8ff7221cf8a4e6b7a063da312be85a0950af488d1b4c958904a0fadd4822150242e9944ebeef4e4aeba0ae1859a3e2a4da060afd2b2278fe4c649daaa9e8ca428a2e22249905939a33e9c030fdb9166f8047f399fb84e25ef37a7f0ce1878fe4310144180480e46f2fc5489f404f627777321d1b0dc14287401bf9fe38d61ac809e89275436101a8c8cce00b4376573989b72223be24f3e3ed2c5d832ed0295970acac6fd6b64770593a2368cc4187d7d04ca188fc68092c19e3c16839fa54e2345bb50761ae04795821680f7c580b8688d29e93ae778b665f2be6f5a28f82ee781bbef6c80a7e7ffb9e78f434a9e9372d1e162b97a50992fceefb96a80ae2c2f179ade379d8518edd766940ff06db05776c1b546137f87c892ca53b51fa7f469b49ac814f71657ed648eca1acbfebcacb808c5a4ea5038b719884edf5f36e73257646021e4eb58a2e779d8065ec3ca7e4f777e5a16674de545a98b292688e2d25474b55c01010c6821cdffc0485c0a3bc6ce10515eeeb81c8701b2666e1cf5d47f8788137f0826156bf6c8b11996b756d183561f43bc92dfe240ef77d63c4ed6e758e7029d90815903cbdd62340cc043444a24b6415b4199e24742267bc27b6a1f7aa667e22e7ded466e5707c2e677d96ff6eaab0d111aa982c9c1123b2958fe5d599c17edb5370fdf16e194cd114b29bf478c61f790ecc42b95094f7dc2affb91f8d0d6aae0e117b8d2deecda7722d6e3567a10133c10450437103279c2950c4632e42f2c8ebb5c2136c6e121ae1ecabc215721134af93fff1959c01bce1178b276db2e21d69b6921ac149c4076d70b16184b0dc6f5d5c060456b6d15707ccaf1704709a881e25422e8bb49afc71eedc7dd466a265a915678cfa182e1998139d50ab9fe45429d722769874ca4986995342e593a3b0eecec5e46a1673dbdbf5938f4cde6797c5fd17ce64fcb093d35525621f89f50c380b900f39af5db3250d15886cb6cc5884e3eed6c3c471ca23aef8cf12a827c0aa27fade551e4686f671662964a20bc279ea777827df977afc1f37080957e672cf30ad4b749ce9662a856f48545f8c66e9680676122cd68fb40b4c6aa8797563ca28054ce567e92289b679134cd95f05bd2935c852ed6b2322a2235306ccca8e3f3ae1a9190efd94f95a085ab8ed8c8fa4ab2278f5da35faf40e359142f557fbb056958db17954b6da5efa6f550e892dee2ad26f4555cdbc5c8f28ba6b75a882f49741e759edbf1a430d2888ff13e807e48f6e542ea6d809e4639419aafa44f7efab6fa7548e7838bcac1f9954f3e2693b1d465374cff2b083c0ed1b74ee34dc661a57b07107653eb108ac70c7df9a15d2ba286ffb4e352e56e169f68d7295b7da5d63fa0d2aa631177b9761404aa8aa2200e7675966b7b1fc5399ab8b68ddd4f0780e767fa5436c586a84b5782330fe885f7d6b21a7ddb57a6eda1183c8754080878c7a9879e90e366602e6c116ac5d42ae8eeabd5186409010b5e7cdfdaa60b04545c1e976aff0a30887cd2485a82dff2d3c4fc265e00257955e8120d8568b4be754830dfdb660eabd2db2aebda3661d3be3c37c7f10d6d43894520056325a324e7e43726ce1e70d20f2570d6e4e8438b6baae557bf8a0f6fecf4e0b005897abe48103e03063b9216f8b01cc8d07aeae71c630f12895d5b97e0d945a21533fb531119d1a56170a7d22d7f18c0f665301a838d3751bf3d72d9d7680e76a45433b4a3712881957dd31e432158671d6cf9f0cc3fc7ed7742cca7abe7d04f3fb8768f7f5418ddd4293a79fe2d679e2f0a3c208367363203926b18ddc943f7d3f68fa285ea70a7f5b02c28fe736c85010fa246f5e503f1a441cad3f25159ef8e746854d7ce3f903d87cc2064a2a89d9b0245b27cd7da170f1ac0fda0081151b08676e9c78b0ecbbcc1a87c6dda2d0bd3f4fe3526d76afd47d7a7c2727d63c14116d9e1278c92b5591aa9d4d5bd12b6f6bff736806d130dd90049920740923d7ec8dcf1a6fc3bd4310f1faff49882b879ffd32ce5d86de262b57c75700de072488c805440f77aa45df7034a3dd5292e35f416a97a066e2d802739995ed437724826afa439f92c1242646d456267594df7229d2999e65c960234c30d5fddd0fdb69c66b0eb4287ae70030d8da041370e75d36a4af5b6a01808dc65494ab57b4becf66be29c8b77ac86efa2f6e0e9473d9831223228859e54fadb1f42c7674b95e17fb5788696b7ae54b6b8834a07560379309477ca4d65ab0c5d4d05ba1c58367aeb09c699e3d12f4ed5a16849f88b4560980b6dc079a68ca61467951e8617b55fdbfd77fcd05f088d2b3d08f1df8ecd871541c2cfd362aa1a631cb433529ded5c01c34c929e057e0ce331d10fda88ecbf5ebaafb6a22299d55689759707a508202ebe497416b7494871614f509af8baa9a95f3e9077bf6cb1ca3b8c905edb8d53d819fd8db12d3d4bf1f949bfceaa1c5b8cb21a4f1e50ec9c51d35a3942185fd671e1e53ad7ea62d2944abbbe7ca6a177a1848313fb54110ccc9aee67e6e34d4271277b64c65c0289afaf93c9627672b01c11ef70d3dc36eaf9c9795eef5feb92cce5c6a4510634d1cefa626320ce6902da7081b84d832ff1205d646b1a5695bcf0bf14cbe32b39d547d64b3221bb8841b70c8d2dd015d5c1baed7e328df05e3cf03a905830219c3cd23c66098b0b18c50222f25c00c1034a58ff2f594bce1d41ef6918900f64a032e7838056dbef39efa2b43f236db61498cce1d2d9212b38723648823bc46ddf5a7dd3f650c51279fd1f63e420df14ff20f034d3ccb35c39d1828a87cb222d19865a9f114aa214d14c4b0e996ba1be063e95840189510c28e4377d58178af2", 0x1000}], 0x1, &(0x7f0000002680)=[@authinfo={0x18, 0x84, 0x6, {0xffffffff7fffffff}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x2}}], 0x30, 0x1}], 0x2, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:27 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x1b24) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xc) r1 = dup(0xffffffffffffffff) accept$unix(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 16:12:27 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101100, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:27 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000040), 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x630080, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x80000000, 0x381, 0x3, 0x40000}) [ 378.421981] audit: type=1804 audit(1556381547.856:128): pid=21594 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir515729000/syzkaller.wZNjOQ/538/file0" dev="sda1" ino=17640 res=1 16:12:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:12:28 executing program 2: 16:12:30 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x10, 0x80800) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000), 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="fc35f5719e7417bbf11f7608108b3d34"}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3430}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x100}, 0x1, 0x0, 0x0, 0x85}, 0x40000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), 0x2) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f00000000c0)="99472dd4") r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/pid\x00') 16:12:30 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x100) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x5, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:30 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0xfffffffffffffdbe) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000), 0x0) 16:12:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x4, 0x8, 0x1, 0x34]}) 16:12:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='mounts\x00Jm\xf2G\xb3\xa2q\xcfU\x19n_\x1a\xb9\xb47eV)X\x90\x87\xb3\xcf\x0eQ\x81\xed\xc91\x98') sendfile(r3, r3, 0x0, 0x800000080000003) 16:12:30 executing program 2: 16:12:30 executing program 2: 16:12:30 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x4}, 0x10) 16:12:30 executing program 5: 16:12:30 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x12) ioctl$KVM_NMI(r1, 0xae9a) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000100)={0x0, 0xfffffffffffff801, 0xe44, [], &(0x7f00000000c0)=0x3}) 16:12:30 executing program 3: r0 = socket(0xfffffffffffffffe, 0xfffffffffffffffe, 0xe1b) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x378) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1fe321d320a60200b0019d1bfc7446bc25d66a8a3a73d0a7878553dedba811632e98d819fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:30 executing program 2: 16:12:30 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000407ff8, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f00000000c0)={0x3, @default, r3}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:30 executing program 5: 16:12:30 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000), 0x30b) 16:12:30 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0xf, 0x1, 0x6, {0x401, 0xa8d, 0x100000001, 0x30}}) 16:12:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x80) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="6c715e3959c80300aeda1250eb776195446c26f0d25c94709308a1e570f2274c73ef23b0d7e9394043dd77f611efda594c6165a625b9ab88db5f6b6361ea4d090c92d7c3a392c618100a5ff85002f739f1e9e704760befa3e115dfbdf0299d9c1146a2f91bd4d5e6617e345887d808835c2f52920d1f4fd801474be42bb105a143a38ea40ee0351f9c0b7577131e58109d79eaeff0d62df03adb6526dbe0218b02360f3d9648b6aa233dc18d17feb35d4559155c3b1535fea0685a3ed1d88554fcd7050e569384a78633807ce17e6317a23ab33498ae58c0d942bf2fe5b6a6c8f189727ef197", 0xe6}, {&(0x7f0000000280)="822a900fdc76de45dbb5bad0c497fed3a9b54a654e32ae5f34722ccf2d0a4224140c2b3fcba6d09cd473f75d9c4073255d131174a9d18146fa8583e9d549a7f908abb7bbec3f598d8152746e0ac629e87d88bda3991c3f01342a78297dec89e21817619bac35c7365652d87780dc863c5bfdccf8fd6eb209f803ef9ca6980daaf9f0a2d2d8c68d7d60b22e4b97", 0x8d}, {&(0x7f0000000040)="c644e983e5365c099e2d9ded572920c281bac5de5e28912c647447a5d0e7db6bb780281b13b8b6eb1ad9", 0x2a}], 0x3, 0x0) 16:12:30 executing program 2: 16:12:30 executing program 5: 16:12:30 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f0000000000)) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 16:12:30 executing program 3: r0 = socket(0x2, 0x4, 0x8001) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0xe576}, &(0x7f0000000180)=0x90) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x1}, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000007566fd04b2de587080000030000000000010f9a9b000000000000fec98769aacc502dd70049bb848836aa463482eabe907573fb9310fe470c5cee74b48373ad12dcdaddd6c580"]) 16:12:30 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x8, 0x8, 0x2, 0xfffffffffffffffe, 0x10000, 0x7}, 0x9}, 0xa) 16:12:30 executing program 2: 16:12:30 executing program 5: 16:12:31 executing program 1: r0 = socket(0x840000000002, 0x2000000002, 0xfd) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 2: 16:12:31 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in=@broadcast, 0x4e20, 0x0, 0x4e23, 0x0, 0xa, 0x20, 0x80, 0x1, 0x0, r1}, {0xffffffffffffffa3, 0x6, 0x100000000, 0x3bb8, 0x92, 0x4, 0x2, 0x4}, {0xd36, 0x2, 0x10001, 0x26}, 0x8, 0x6e6bbf, 0x3, 0x1, 0x1, 0x2}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4d4, 0x6c}, 0xa, @in6=@remote, 0x3503, 0x3, 0x1, 0x7f, 0x1, 0x2000000000000, 0x1}}, 0xe8) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000002c0)={{0x4, @addr=0xffffffffffffc14a}, 0x8, 0x619, 0x1}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0xfffffde3}], 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x100, 0x4) 16:12:31 executing program 5: 16:12:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x40100, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000003c0)={[], 0xfffffffffffffffd, 0x2, 0x0, 0x2, 0x3, r2}) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x80) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2, 0x12, 0x7, 0x7, 0x1d, 0x0, 0x70bd2b, 0x25dfdbfe, [@sadb_x_nat_t_type={0x1, 0x14, 0x6}, @sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@multicast2, 0x15, 0x10, 0x10}, @sadb_x_sec_ctx={0xa, 0x18, 0x1, 0xa283, 0x48, "068d920753dfe23c7625b643d212175078d87b876ba2fc5da190977c734c1b6e6f986f6077ed8f917e4c3bd905c3191b98f3ba8600b1b6a64fef4c8e9fcc2a420cd518a9bf253493"}, @sadb_x_policy={0x8, 0x12, 0x2, 0x4, 0x0, 0x6e6bb0, 0x2, {0x6, 0x7e, 0x3, 0x401, 0x0, 0x1758, 0x0, @in6=@loopback, @in6=@rand_addr="802ee41cb02b673423032817da6be9f7"}}, @sadb_ident={0x2, 0xb, 0x7, 0x0, 0x8}, @sadb_x_nat_t_port={0x1, 0x16, 0x1}]}, 0xe8}}, 0x801) r4 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r5, r4, 0x0, 0x1) 16:12:31 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000001c0)={0x2, 0x3, 0x16, 0x15, 0x6, 0xe78, 0x3, 0x7e, 0xffffffffffffffff}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000000c0)=""/227) 16:12:31 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x5, 0x8, "7500a07e4c184972a31d0f6614d575b5be8b05f9cbaa57e0fa05536d07073da2e308ae516e74fba47626f6d54b3ebbf74ed21a3b4ec61f1c3a0fbc3081be1d", 0x25}, 0x60) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a224173d0b77db03002dba8114cd53cfd19fb0fa29c327674c362919dc337ae873c116923d1c0812604", 0x1fe}], 0x10000000000000b5) 16:12:31 executing program 2: 16:12:31 executing program 5: 16:12:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x8001, 0x10000) write$vhci(r0, &(0x7f0000000140)=@HCI_SCODATA_PKT={0x3, "2f179080db4a9788d38324e4eb919a8179f04aa98732a07bb224f41c15818e4252ca4d1b74535a4da65f6bb5559968bc8569619de01cb3a11e1399e73fa0f5350abdf072f986abe0a8dfd7e1cffed17aa8664e20226ab5a58bc33fd75c425d06bb6ee5bcf72dc166b401ea33a6229fb1f34d8d8476990986c250a76ca70565aaf7fe74943a0b18e84080309514096c1c0116974e9a4992820bc920ebc917350cbdbfae9a6096ce7676bf60755fe8baf581d5bbfe21ccf6b75442643dc03e494a05eb"}, 0xc3) r1 = socket(0x840000000002, 0x3, 0xff) bind(r1, &(0x7f0000000000)=@ax25={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x7fffffff, 0x10001, 0x6, 0x8, 0x2, 0x21f, 0x4, 0x5, 0x9, 0x8, 0x20}, 0xb) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eff039d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 5: 16:12:31 executing program 2: 16:12:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000002, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket(0x840000000000, 0x6b1c2ad627d4fb89, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x8403, 0xfffffffffffffcf4) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x800000000000}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 3: r0 = socket(0x840000000002, 0x4, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000180)={{0x14004, 0x1, 0xd, 0x4, 0x7ff, 0x2, 0x5, 0x200, 0x6, 0x7, 0x2, 0x2}, {0x6000, 0x4000, 0x4, 0xff, 0x9, 0x81, 0xffffffffffffffff, 0x0, 0x418, 0x81, 0x5, 0x1}, {0x110000, 0x0, 0x0, 0x8, 0xffff, 0x7806, 0xe9a, 0x236, 0x8000, 0x3, 0x0, 0xff}, {0x5001, 0xf001, 0xc, 0x7, 0xee4, 0x36, 0xfffffffffffffffb, 0x29bd, 0x0, 0x8, 0x8000, 0xa5e}, {0x2000, 0xf000, 0xd, 0x1000, 0x5b86, 0x7fffffff, 0x100, 0x2883, 0x1, 0xfffffffffffff801, 0x1, 0xffff}, {0x4, 0x104004, 0x0, 0x10001, 0x7, 0x7f, 0x7, 0x5, 0x80000001, 0x9cb, 0x0, 0x6}, {0xf001, 0x110000, 0xf, 0x4, 0xe52b, 0x1, 0x8, 0x5, 0x7, 0x200, 0x1f, 0x7ff}, {0xd000, 0x1000, 0x10, 0x6, 0x5, 0x2, 0x0, 0x5, 0x1, 0x7, 0x6, 0xffffffff}, {0x7000, 0x15000}, {0x3000}, 0x40010000, 0x0, 0x10004, 0x4080, 0xc, 0x100, 0x3000, [0x0, 0xffffffffffffe8c8, 0x6b, 0x7f]}) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:31 executing program 5: 16:12:31 executing program 2: 16:12:31 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12001}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000000) 16:12:31 executing program 2: 16:12:31 executing program 5: 16:12:31 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000001c0)={0x8, 0x0, 0x7, 0x3, 'syz0\x00'}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000700)=0x81, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000580)={0x100, 0x8, 0x7, 0x20, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000006c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r2, 0x524, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xfffffffffffffffb, 0x40) ioctl$TIOCLINUX4(r3, 0x541c, &(0x7f0000000740)) 16:12:31 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r1 = socket(0x10, 0x5, 0x9) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) socket$inet(0x2, 0x80000, 0x6) 16:12:31 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 2: 16:12:31 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f00000000c0)=0x8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 5: 16:12:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x0, 0x2710}}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x4) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:31 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mountinfo\x00', r0}, 0x10) r2 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f00000004c0)={r3, 0x3ff, 0x1, 0x6, 0x8, 0x4}) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) signalfd(r1, &(0x7f0000000240)={0x4}, 0x8) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000180)=0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000000c0)=0x8) syz_open_procfs(0x0, &(0x7f0000000280)='mountinfo\x00') ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000380)=0x1) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r4, 0x6}, 0x8) writev(r2, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x40, 0x400000) accept(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x80) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x1a, r2, 0x1, 0x15}, 0x14) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000000c0)={r3, 0x1}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 2: 16:12:31 executing program 5: 16:12:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x401, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r3}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:31 executing program 2: 16:12:31 executing program 5: 16:12:31 executing program 3: 16:12:31 executing program 2: 16:12:31 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:32 executing program 3: 16:12:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = shmget(0x2, 0x2000, 0x880, &(0x7f0000ffc000/0x2000)=nil) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=""/154, 0x9a) r3 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r6 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000003c0)={{0x9, r2, r3, r4, r5, 0x2, 0x3}, 0x9, 0x2, 0x1ec, 0x7c450b96, r6, r7, 0x8929}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:32 executing program 5: 16:12:32 executing program 2: 16:12:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000040)='./file0\x00', 0x8) mkdir(&(0x7f0000000200)='./file0\x00', 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x6634, 0x420000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x4, @empty, 0x4}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={r2, 0x35, 0x8}, 0x8) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r3 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x3, 0x10001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r4, 0x800}, 0x8) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r5, r5, 0x0, 0x800000080000003) 16:12:32 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet(0x2, 0x0, 0x8) syncfs(r0) writev(r1, &(0x7f0000001380)=[{&(0x7f00000000c0)="d3766de1c8c3d4e993923ba5ef887005d3dab13c4f392f2e513f8a680ea238ccfc783f323678f77188df1a7cec04e63fbcb6f949207bebf34bae61dde65495705817b33c8f54ddddd84a1f9f2d98ef4a4757e517045d4cbe1d8d4a0d8c5572343a3a85b360aefe7795b294e43f492ae259dfa799f3f07c18e2ec1d425d71e81b32aacc0d7df7c28f682eead1dfd3a1bc3267d5c658d3e95a2d00c4dfadb71a858b42dc4180086be685100ef9"}, {&(0x7f0000000380)="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"}, {&(0x7f0000000180)="8489629d3158d0962ef8e38ed9f6a5529f85ae44d76fe5eb8790475aef94d53ac49f11098ff89aff1776d1d4bd4472152079995d9e96e93119759f2c4c8a44a9f95ae13f965b8808977245e6bc6f5c192aac3d545a29c30fda09eca9831fb0d3082717105bbb61478e35bab5f5cb03d10ec87232e3b74c5f79eb451534a84caf1ebb1635131d1112f59042bafc6f122f8a7dda08a764e15b00a25451555de379e4d18bb2f4a14320c2a18cd285cc388f02cd53b34adac6a63522f8d9d41173552809e6401e7095cdf679487b334024ab9d70f5ec50bff91a4c9a329369710d0376f6200eb86e"}, {&(0x7f0000000280)="72d186638385ccc54155e9f029a5708e1b1b35a9c6f7c48ec25ead8fcb99241caa6193240b0332f295ea2efe9d822dd8cc5d78a60d632ed8038d82e7c333ea49dc0214bb1529170aa0276e536816126e119aed713552a87299d5bd5aff2c0847e5eedcd0eac7f2912e18a1928cafb5c64f5095de2c4fdd91e9ef4cdddb"}], 0xffffffffffffd2a) 16:12:32 executing program 3: 16:12:32 executing program 5: 16:12:32 executing program 2: 16:12:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x20000, 0x0, [0x4, 0x800, 0x0, 0x7fffffff, 0x9, 0xfffffffffffffffc, 0x2, 0xf89]}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x403, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socket$l2tp(0x18, 0x1, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:32 executing program 2: 16:12:32 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x20, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = getegid() r2 = getgid() setregid(r1, r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x200200) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000040)=0x3, 0x4) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f00000000c0)=""/207) 16:12:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x402000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000004c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000500)='./file0\x00', 0xf7ffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r2 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0xa880, 0x0) pwritev(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)="dd7a1a21ed8c8762e20452c683cbc1714ffa2e1acaad6a17c4caa71ebdc7ad387321a91133263e469a725e0da5b58c2f66fea6368bf6605f251663e8893a5b6e1c476673febccc0d1b01cc74f586277a4c405bc72ac201f6e184c725ac8b4254ef59b4b2703e81de5332d4953c19044fa05b44073a6e6bb919b8a854dd464a20bf833f66e7f2", 0x86}, {&(0x7f0000000240)="c76b6a0072990f417ba7c5e572b855601005b6cfdf99a6da3b4dab49ab26a2394d3fa8369c9f59b45800077b0a2771fcd27fbe67f16a00e6e3018ad579dbc82226038420", 0x44}, {&(0x7f00000003c0)="28970fa47fa116d69c138d9b08f59ab0a2c12cac22261303e602c3ea5d67cd849f472352c8112346f4cd685d9dc43d568bf9ca16fc6067c97d8bde98b942ff0cbd3e49885f33e66505a55d9ac8b0e1bd35c7451200e0072b8379012a5d31fd22181eb668676f4c0dfbdeea81c067b83b0f6fc516167b0dd61697c1833c8be36f4f22f2c1359746600ec523310acd70236d21c8cec1e50c5bd5427612ccda17c087ac72fb6dda2a26018ea550faafb447c095f6a45f2963c9f8c20091a47ce6fcf9c368243d5fa5207acf5551810979aa17", 0xd1}], 0x3, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0xffffffffffffdac5) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r2, 0x0, 0x8000000c0000003) 16:12:32 executing program 2: 16:12:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000001c0)=0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc209, 0x731, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:12:32 executing program 3: 16:12:32 executing program 4: 16:12:32 executing program 1: r0 = socket(0x840000000002, 0x80000001, 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) sched_rr_get_interval(r1, &(0x7f0000000140)) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r2, 0x80000000) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:32 executing program 2: 16:12:32 executing program 3: 16:12:32 executing program 4: 16:12:32 executing program 1: r0 = socket(0x840000000002, 0x3, 0x80000000000000ff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)=""/35) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000000c0)={0x3, 0xffffffffffffff9c}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x2) 16:12:32 executing program 2: 16:12:32 executing program 3: 16:12:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4202, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x10000, 0x0) renameat(r1, &(0x7f0000000180)='./file0/file0\x00', r2, &(0x7f0000000200)='./file0\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r3, 0x0, 0x800000080000003) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 16:12:32 executing program 2: 16:12:33 executing program 5: 16:12:33 executing program 3: 16:12:33 executing program 4: 16:12:33 executing program 1: r0 = socket(0x8, 0x4, 0xcefd) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000100000000fbdbdf2501000000080002000000000004000400080002000400000014000100fe8000000000000000000000000000bb1400040001800000000000000102000000ffffff"], 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) r2 = semget$private(0x0, 0x0, 0x363) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0x7, 0x4, 0x2, 0x7fff, 0x1, 0x401, 0x8, 0x5, 0x100000000, 0x0]) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x0, 0x9, 0x6, 0x1}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000000)={0x9, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 16:12:33 executing program 2: 16:12:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000003c0)={{0x0, 0x7, 0xffffffffffffff81, 0xcf5, 'syz0\x00', 0x4}, 0x1, [0x5e, 0x80, 0x2, 0x81, 0x9, 0xfffffffffffffffa, 0x7, 0x9, 0x8, 0xfffffffffffff46c, 0xfff, 0x1, 0x19, 0x6, 0x80000000, 0x5, 0x6, 0x6, 0x7fffffff, 0x9, 0x80, 0x9, 0xfffffffeffffffff, 0x3f, 0x9, 0x7, 0x3f, 0x6, 0x8, 0x8, 0x3ff, 0x9, 0x4, 0xd, 0x401, 0x1, 0x8, 0x5, 0x2, 0x9, 0x5, 0x80, 0x0, 0x1, 0x3, 0x7fffffff, 0x80000001, 0x1, 0x10000, 0x4, 0x0, 0x5, 0x97c, 0x1, 0x2, 0x80000000, 0xd2, 0x0, 0x100, 0x3, 0x40, 0x40, 0x3f, 0x3, 0xffff, 0x6, 0x1000, 0x7fffffff, 0x7, 0x4d68, 0x5, 0xffffffffffffff00, 0x9, 0x80000000000000, 0xfffffffffffffff8, 0x3, 0x3, 0x20, 0x5, 0x1, 0x6, 0x7, 0x7, 0xc6, 0x7f, 0x4, 0x8, 0x9, 0x9260, 0x3, 0xa0, 0x2, 0xfcdc, 0x3, 0x8, 0x3, 0x81, 0x6, 0x1, 0x3f, 0x6, 0x1, 0x80000001, 0x1, 0x40, 0x200, 0x3, 0x3, 0x40, 0x2, 0x8, 0xe99, 0x6, 0x0, 0x6, 0x0, 0x6, 0x9247, 0x1, 0x5, 0x3, 0x1, 0x8c, 0x1000, 0x8001, 0x6, 0x7, 0x40], {0x0, 0x1c9c380}}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 16:12:33 executing program 3: 16:12:33 executing program 2: 16:12:33 executing program 4: 16:12:33 executing program 1: 16:12:33 executing program 5: 16:12:33 executing program 1: 16:12:33 executing program 4: 16:12:33 executing program 3: 16:12:33 executing program 5: 16:12:33 executing program 2: 16:12:33 executing program 1: 16:12:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) readahead(r1, 0x0, 0xadc3) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:33 executing program 3: 16:12:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="b1ee91650f056969ef69dc00d9d0d8c44139fd5bf91cc1c4026190944575ef9f090fc4014c68f4a95ff965be343bfde1f8f3a7ea01efc48192558dc3c366450f18678df3400faee47c7c730f778080400f0d66440fd662f701fef3aaf6a9c1460009c481dd72f4fe0c04b43e113e11bd110f0000660f3833d0") 16:12:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0x382) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) dup3(r2, r1, 0x0) tkill(r3, 0x16) 16:12:33 executing program 2: syz_execute_func(&(0x7f0000000040)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x40, 0x1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000380), 0x4) 16:12:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup2(r0, r1) 16:12:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000180)=0x10, 0x80800) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000000), 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="fc35f5719e7417bbf11f7608108b3d34"}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3430}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x100}, 0x1, 0x0, 0x0, 0x85}, 0x40000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), 0x2) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f00000000c0)="99472dd4") r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/pid\x00') 16:12:33 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/user\x00') r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:33 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x28a9fb254394f520) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) 16:12:33 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x2, 'syz1\x00', @default, 0x5, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)=0x2) 16:12:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e21, @remote}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x14000, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80006, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000340)={0x2, 0x3}) acct(&(0x7f00000004c0)='./file0\x00') acct(&(0x7f0000000100)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='?\xbe\xae\xec\x9b:\xf1\xbd\xd4\xc9\xad\xf2,\xb5#J\xb9\x8c\xec\xf2\x1fp\x9d|~\x9cA\x03i\xf3\x93+/R\x00\x8eq\x10\x94\x9c\xf6pK\xde^\xce>\x8e\x02\xba`\xd6\x85\x11\x94\xb6\xe2\xa2?\x87\x7f\xc7\x9aN\xddv\x16\xcd\xad\x8b\xde\xa2\xd4\xd3\x14\x84\xa6\xad(\x92\xc6\xc4|\xe2\xdbN\b.\xabYu\x9c\x9a\x13\x14C\xf1\x82\xe8\xf0\xd7\xdbw\x98N\x06\x87\xc7\xcd', 0x3) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) fcntl$addseals(r2, 0x409, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x125f, 0xffffffffffffffff) fstat(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000500)="22b8156b1cf1d555dbeef6b21b1b5ac4f0cae0229217e364a3bc2f4e3afae9b71110cb51b86b7506d8c8c605aa0f01094da50a081ec2e5cce3d214192b1d3f3e4c54343e1ee902ef698306d400ecb2f303d7ba5b68da4066171b70576486b32fdd25685c015803eecaa273f84597a023019e62a760e9b79cf5508e82d75971a4d5718ac64b39718c5ba9675452edb063a23813a10e286b242194953878f703e57e7ae05a32e76a9ecb703d2279ea1915269cdabb927544cdfe7bdcb08bed148c4229ebb752dec713aaaab91e8fb55f7e16fb557257cde3db5ac718bd9d964cc41741a3e5a168848fcec70a46d8a284cbb2bdcd6aecab", 0xf6, 0x40}, {&(0x7f0000000280)="e9c1330cd9bdaf52db1f773a2486c2d48d959572147a31ea2d3322b671b8f22b978d1e0ad94826500ca375db849ada51aa15f67165301d17af359c09232f0aa2c7c8f4e014319f659a58", 0x4a, 0x3}, {&(0x7f0000000440)="2475dea193777f6ddde0d54684416baffc955689598812e697e040871278dd10331981f4b0fcfb", 0x27, 0x100}, {&(0x7f0000000480), 0x0, 0x10000}, {&(0x7f0000000600)="2411a6636811d5a9d8eac5d8f5f4fb980cb9c2d15980f658d9b36cb79a0f4aea511645aeed9f8dcf8d6da03e4e6663fd830a5bb7b9dbbd3db037ab09c36e2497a6fce6edb0bbb8e730e8cdb7e370ce084d78a0dad974c90d49266c9100bd22701c944dcb915367729acc35dfb6254f37d6d2dbdaff6e51409e8dda1f7079e3af1eb63c9c6e2d088d6a95cf35", 0x8c, 0x8}, {&(0x7f00000006c0)="d25e4b70b38a89f7c5f8caacec4139f33c76bb77b6fa4148db7da6d4700a63cd6f438e08fe7fe78cc4f8324506a771c2900d1cd900dc24f078f44e5326f38affc3fbb3e6df3ae0fb9268cd5b5cd393f162de065c7addb7e8a13cecb5a2c62f7a82fb2fef21ff6b395f2503d4da5e79865e941e39fadff5988df2cee9b4a13e3cc4a2a75e29dd1709aedae55d7f9fe1baae834d83cd13341c47f80027665ba87acc611d7cb237e96ff8423c3106717b50f357dcdc5b9f589795c16064752628d43f5e55902a72f734", 0xc8, 0x8000000000000000}], 0x800, &(0x7f0000000900)={[{@errors_remount='errors=remount-ro'}, {@data_journal='data=journal'}, {@barrier_val={'barrier', 0x3d, 0x7fffffff}}], [{@obj_type={'obj_type', 0x3d, '/proc/sys/net/ipv4/vs/pmtu_disc\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, 'em0GPLselfmime_typeppp1'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/cuse\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x80) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x4}) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000005) 16:12:33 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e21, @remote}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x14000, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80006, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000340)={0x2, 0x3}) acct(&(0x7f00000004c0)='./file0\x00') acct(&(0x7f0000000100)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='?\xbe\xae\xec\x9b:\xf1\xbd\xd4\xc9\xad\xf2,\xb5#J\xb9\x8c\xec\xf2\x1fp\x9d|~\x9cA\x03i\xf3\x93+/R\x00\x8eq\x10\x94\x9c\xf6pK\xde^\xce>\x8e\x02\xba`\xd6\x85\x11\x94\xb6\xe2\xa2?\x87\x7f\xc7\x9aN\xddv\x16\xcd\xad\x8b\xde\xa2\xd4\xd3\x14\x84\xa6\xad(\x92\xc6\xc4|\xe2\xdbN\b.\xabYu\x9c\x9a\x13\x14C\xf1\x82\xe8\xf0\xd7\xdbw\x98N\x06\x87\xc7\xcd', 0x3) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) fcntl$addseals(r2, 0x409, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x125f, 0xffffffffffffffff) fstat(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000500)="22b8156b1cf1d555dbeef6b21b1b5ac4f0cae0229217e364a3bc2f4e3afae9b71110cb51b86b7506d8c8c605aa0f01094da50a081ec2e5cce3d214192b1d3f3e4c54343e1ee902ef698306d400ecb2f303d7ba5b68da4066171b70576486b32fdd25685c015803eecaa273f84597a023019e62a760e9b79cf5508e82d75971a4d5718ac64b39718c5ba9675452edb063a23813a10e286b242194953878f703e57e7ae05a32e76a9ecb703d2279ea1915269cdabb927544cdfe7bdcb08bed148c4229ebb752dec713aaaab91e8fb55f7e16fb557257cde3db5ac718bd9d964cc41741a3e5a168848fcec70a46d8a284cbb2bdcd6aecab", 0xf6, 0x40}, {&(0x7f0000000280)="e9c1330cd9bdaf52db1f773a2486c2d48d959572147a31ea2d3322b671b8f22b978d1e0ad94826500ca375db849ada51aa15f67165301d17af359c09232f0aa2c7c8f4e014319f659a58", 0x4a, 0x3}, {&(0x7f0000000440)="2475dea193777f6ddde0d54684416baffc955689598812e697e040871278dd10331981f4b0fcfb", 0x27, 0x100}, {&(0x7f0000000480), 0x0, 0x10000}, {&(0x7f0000000600)="2411a6636811d5a9d8eac5d8f5f4fb980cb9c2d15980f658d9b36cb79a0f4aea511645aeed9f8dcf8d6da03e4e6663fd830a5bb7b9dbbd3db037ab09c36e2497a6fce6edb0bbb8e730e8cdb7e370ce084d78a0dad974c90d49266c9100bd22701c944dcb915367729acc35dfb6254f37d6d2dbdaff6e51409e8dda1f7079e3af1eb63c9c6e2d088d6a95cf35", 0x8c, 0x8}, {&(0x7f00000006c0)="d25e4b70b38a89f7c5f8caacec4139f33c76bb77b6fa4148db7da6d4700a63cd6f438e08fe7fe78cc4f8324506a771c2900d1cd900dc24f078f44e5326f38affc3fbb3e6df3ae0fb9268cd5b5cd393f162de065c7addb7e8a13cecb5a2c62f7a82fb2fef21ff6b395f2503d4da5e79865e941e39fadff5988df2cee9b4a13e3cc4a2a75e29dd1709aedae55d7f9fe1baae834d83cd13341c47f80027665ba87acc611d7cb237e96ff8423c3106717b50f357dcdc5b9f589795c16064752628d43f5e55902a72f734", 0xc8, 0x8000000000000000}], 0x800, &(0x7f0000000900)={[{@errors_remount='errors=remount-ro'}, {@data_journal='data=journal'}, {@barrier_val={'barrier', 0x3d, 0x7fffffff}}], [{@obj_type={'obj_type', 0x3d, '/proc/sys/net/ipv4/vs/pmtu_disc\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, 'em0GPLselfmime_typeppp1'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/cuse\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:33 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e21, @remote}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x14000, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80006, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000340)={0x2, 0x3}) acct(&(0x7f00000004c0)='./file0\x00') acct(&(0x7f0000000100)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='?\xbe\xae\xec\x9b:\xf1\xbd\xd4\xc9\xad\xf2,\xb5#J\xb9\x8c\xec\xf2\x1fp\x9d|~\x9cA\x03i\xf3\x93+/R\x00\x8eq\x10\x94\x9c\xf6pK\xde^\xce>\x8e\x02\xba`\xd6\x85\x11\x94\xb6\xe2\xa2?\x87\x7f\xc7\x9aN\xddv\x16\xcd\xad\x8b\xde\xa2\xd4\xd3\x14\x84\xa6\xad(\x92\xc6\xc4|\xe2\xdbN\b.\xabYu\x9c\x9a\x13\x14C\xf1\x82\xe8\xf0\xd7\xdbw\x98N\x06\x87\xc7\xcd', 0x3) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) fcntl$addseals(r2, 0x409, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x125f, 0xffffffffffffffff) fstat(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000500)="22b8156b1cf1d555dbeef6b21b1b5ac4f0cae0229217e364a3bc2f4e3afae9b71110cb51b86b7506d8c8c605aa0f01094da50a081ec2e5cce3d214192b1d3f3e4c54343e1ee902ef698306d400ecb2f303d7ba5b68da4066171b70576486b32fdd25685c015803eecaa273f84597a023019e62a760e9b79cf5508e82d75971a4d5718ac64b39718c5ba9675452edb063a23813a10e286b242194953878f703e57e7ae05a32e76a9ecb703d2279ea1915269cdabb927544cdfe7bdcb08bed148c4229ebb752dec713aaaab91e8fb55f7e16fb557257cde3db5ac718bd9d964cc41741a3e5a168848fcec70a46d8a284cbb2bdcd6aecab", 0xf6, 0x40}, {&(0x7f0000000280)="e9c1330cd9bdaf52db1f773a2486c2d48d959572147a31ea2d3322b671b8f22b978d1e0ad94826500ca375db849ada51aa15f67165301d17af359c09232f0aa2c7c8f4e014319f659a58", 0x4a, 0x3}, {&(0x7f0000000440)="2475dea193777f6ddde0d54684416baffc955689598812e697e040871278dd10331981f4b0fcfb", 0x27, 0x100}, {&(0x7f0000000480), 0x0, 0x10000}, {&(0x7f0000000600)="2411a6636811d5a9d8eac5d8f5f4fb980cb9c2d15980f658d9b36cb79a0f4aea511645aeed9f8dcf8d6da03e4e6663fd830a5bb7b9dbbd3db037ab09c36e2497a6fce6edb0bbb8e730e8cdb7e370ce084d78a0dad974c90d49266c9100bd22701c944dcb915367729acc35dfb6254f37d6d2dbdaff6e51409e8dda1f7079e3af1eb63c9c6e2d088d6a95cf35", 0x8c, 0x8}, {&(0x7f00000006c0)="d25e4b70b38a89f7c5f8caacec4139f33c76bb77b6fa4148db7da6d4700a63cd6f438e08fe7fe78cc4f8324506a771c2900d1cd900dc24f078f44e5326f38affc3fbb3e6df3ae0fb9268cd5b5cd393f162de065c7addb7e8a13cecb5a2c62f7a82fb2fef21ff6b395f2503d4da5e79865e941e39fadff5988df2cee9b4a13e3cc4a2a75e29dd1709aedae55d7f9fe1baae834d83cd13341c47f80027665ba87acc611d7cb237e96ff8423c3106717b50f357dcdc5b9f589795c16064752628d43f5e55902a72f734", 0xc8, 0x8000000000000000}], 0x800, &(0x7f0000000900)={[{@errors_remount='errors=remount-ro'}, {@data_journal='data=journal'}, {@barrier_val={'barrier', 0x3d, 0x7fffffff}}], [{@obj_type={'obj_type', 0x3d, '/proc/sys/net/ipv4/vs/pmtu_disc\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, 'em0GPLselfmime_typeppp1'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/cuse\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 384.566815] Process accounting resumed [ 384.618024] Process accounting resumed [ 384.721459] Process accounting resumed [ 384.727090] Process accounting resumed [ 384.907664] Process accounting resumed 16:12:34 executing program 5 (fault-call:12 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="1100eb98c041dfe9ffc85deffe00000001000000", 0x14) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r0, 0x4, 0x1fff) 16:12:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xd26, &(0x7f0000000280)="0adc1f123c123f319b429cad90b6c4e882c73f0600000070960c2aa04af81f90d6684553a5cb914e3c5ebb42b4ce3663da88e5de74b3a046d22afee8aea55d51d90c93af6843c83d60007513c77a306a0b5cbdc7990173374b95818ff18d7c27622501f912ac17d7d5ea7fd1f9b8dfc74c1c2fd055a4bce9d4ef09a717cedb12996c8551609fa72cba69c10a18660cb0ee10ef66f14b6657da1b372409a805eb8655ab93f4f9cccdb82225cb2518a80e831714b8f6c91693b0c0897144372b28dd30519b45e702c63b4d82c34a0895341a980a1b484174d1d40936b896735e1d3b9c769c04177d49") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:34 executing program 4: r0 = geteuid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x12, 0x100000000004002, {0x5, 0x6}}, 0x30) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f00000001c0)={0x7, "6a8c29feff73be06897c05b5c9318ed1954dbdd8a962616b7ec501de6f3ba502", 0x2, 0x1}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) r4 = add_key(0x0, 0x0, &(0x7f00000000c0)="21055938ad15812606bc1a26352c0c24139bd5906633e2b8968f945f227a4a1d18ba2b1eb4d284df159beeb3c2613427e30a684706e23274ae733855f3433ae5dfdb9ebc61b0fda76a2fb311896c5b7bcf44db157afdb3bc7721d7bf985e873f07ac0a92f4619c8ed08336110d4665a1ae65f010419135970eb5741085e3438b4884abcb41c23ec56768a9887f4315e07467be0844633f3bf850", 0x9a, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r4) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200)=0x800, 0x4) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x10001) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pkey_alloc(0x0, 0x0) rt_sigpending(&(0x7f0000000180), 0x8) setsockopt$packet_int(r3, 0x107, 0x1c, 0x0, 0x0) 16:12:34 executing program 1 (fault-call:2 fault-nth:0): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:34 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e21, @remote}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x14000, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80006, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000340)={0x2, 0x3}) acct(&(0x7f00000004c0)='./file0\x00') acct(&(0x7f0000000100)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000380)='?\xbe\xae\xec\x9b:\xf1\xbd\xd4\xc9\xad\xf2,\xb5#J\xb9\x8c\xec\xf2\x1fp\x9d|~\x9cA\x03i\xf3\x93+/R\x00\x8eq\x10\x94\x9c\xf6pK\xde^\xce>\x8e\x02\xba`\xd6\x85\x11\x94\xb6\xe2\xa2?\x87\x7f\xc7\x9aN\xddv\x16\xcd\xad\x8b\xde\xa2\xd4\xd3\x14\x84\xa6\xad(\x92\xc6\xc4|\xe2\xdbN\b.\xabYu\x9c\x9a\x13\x14C\xf1\x82\xe8\xf0\xd7\xdbw\x98N\x06\x87\xc7\xcd', 0x3) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) fcntl$addseals(r2, 0x409, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x125f, 0xffffffffffffffff) fstat(r2, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000500)="22b8156b1cf1d555dbeef6b21b1b5ac4f0cae0229217e364a3bc2f4e3afae9b71110cb51b86b7506d8c8c605aa0f01094da50a081ec2e5cce3d214192b1d3f3e4c54343e1ee902ef698306d400ecb2f303d7ba5b68da4066171b70576486b32fdd25685c015803eecaa273f84597a023019e62a760e9b79cf5508e82d75971a4d5718ac64b39718c5ba9675452edb063a23813a10e286b242194953878f703e57e7ae05a32e76a9ecb703d2279ea1915269cdabb927544cdfe7bdcb08bed148c4229ebb752dec713aaaab91e8fb55f7e16fb557257cde3db5ac718bd9d964cc41741a3e5a168848fcec70a46d8a284cbb2bdcd6aecab", 0xf6, 0x40}, {&(0x7f0000000280)="e9c1330cd9bdaf52db1f773a2486c2d48d959572147a31ea2d3322b671b8f22b978d1e0ad94826500ca375db849ada51aa15f67165301d17af359c09232f0aa2c7c8f4e014319f659a58", 0x4a, 0x3}, {&(0x7f0000000440)="2475dea193777f6ddde0d54684416baffc955689598812e697e040871278dd10331981f4b0fcfb", 0x27, 0x100}, {&(0x7f0000000480), 0x0, 0x10000}, {&(0x7f0000000600)="2411a6636811d5a9d8eac5d8f5f4fb980cb9c2d15980f658d9b36cb79a0f4aea511645aeed9f8dcf8d6da03e4e6663fd830a5bb7b9dbbd3db037ab09c36e2497a6fce6edb0bbb8e730e8cdb7e370ce084d78a0dad974c90d49266c9100bd22701c944dcb915367729acc35dfb6254f37d6d2dbdaff6e51409e8dda1f7079e3af1eb63c9c6e2d088d6a95cf35", 0x8c, 0x8}, {&(0x7f00000006c0)="d25e4b70b38a89f7c5f8caacec4139f33c76bb77b6fa4148db7da6d4700a63cd6f438e08fe7fe78cc4f8324506a771c2900d1cd900dc24f078f44e5326f38affc3fbb3e6df3ae0fb9268cd5b5cd393f162de065c7addb7e8a13cecb5a2c62f7a82fb2fef21ff6b395f2503d4da5e79865e941e39fadff5988df2cee9b4a13e3cc4a2a75e29dd1709aedae55d7f9fe1baae834d83cd13341c47f80027665ba87acc611d7cb237e96ff8423c3106717b50f357dcdc5b9f589795c16064752628d43f5e55902a72f734", 0xc8, 0x8000000000000000}], 0x800, &(0x7f0000000900)={[{@errors_remount='errors=remount-ro'}, {@data_journal='data=journal'}, {@barrier_val={'barrier', 0x3d, 0x7fffffff}}], [{@obj_type={'obj_type', 0x3d, '/proc/sys/net/ipv4/vs/pmtu_disc\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, 'em0GPLselfmime_typeppp1'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/cuse\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000340)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 16:12:34 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f00000000c0)=""/4, 0x4) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000000)=0xb664, 0x6, 0x1) [ 385.109695] FAULT_INJECTION: forcing a failure. [ 385.109695] name failslab, interval 1, probability 0, space 0, times 0 [ 385.135514] FAULT_INJECTION: forcing a failure. [ 385.135514] name failslab, interval 1, probability 0, space 0, times 0 [ 385.197380] Process accounting resumed [ 385.205870] CPU: 1 PID: 22021 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 385.212937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.222298] Call Trace: [ 385.224908] dump_stack+0x138/0x19c [ 385.228553] should_fail.cold+0x10f/0x159 [ 385.232714] should_failslab+0xdb/0x130 [ 385.236701] kmem_cache_alloc+0x47/0x780 [ 385.240778] dst_alloc+0xf3/0x1b0 [ 385.244236] ? find_exception+0x22d/0x800 [ 385.252940] rt_dst_alloc+0x73/0x440 [ 385.256670] ip_route_output_key_hash_rcu+0x731/0x2750 [ 385.261953] ? check_preemption_disabled+0x3c/0x250 [ 385.267423] ip_route_output_key_hash+0x1c0/0x2e0 [ 385.272276] ? ip_route_output_key_hash_rcu+0x2750/0x2750 [ 385.277822] ? raw_sendmsg+0x573/0x2460 [ 385.281807] ip_route_output_flow+0x27/0xa0 [ 385.286137] raw_sendmsg+0x87b/0x2460 [ 385.289954] ? dst_output+0x140/0x140 [ 385.293852] ? avc_has_perm_noaudit+0x420/0x420 16:12:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x2) 16:12:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="9dee0000", @ANYRES16=r2, @ANYBLOB="25086a0000000000000003000000000000000c4100000014001462726f6164636173742d6c696e6b000005a1c24a5849606fe79f3886683402a99c2883366160f39f7a5c1d5cc502f4d342593d8da50a21a4823adb641d7d7e8cd56fbffa3cb8d8f63a2ddddb1457a51293648104952245abaa5d440e32c88ec6108a7ea9e6d34a7a39defd6d767a7e2aa74e2c782377b70fbfc409cc1cff228067e218658350250c76edb85103221dc0c6ba2d61dae14a9ce3463e3ce442723a318027c926fa89cef2dfdb21d8e33bfd8ac39af97f5d0c4be70a76e2c01ae4aba74ebfcf11effcb32d22f34c227c6077eff05a715a28b4c9afce807cda272297c0c44608a5669ebc551325e2d04faf960fb5856cfece1d0320141b62eab9a0c17d57d6dac522144982c658a4f7891d799df823498fa29ce5ffe1c96801aa7dcc646b4213619c3c014a11b8a390f740b8a35a06cb00"/347], 0x30}}, 0x0) [ 385.298635] ? kasan_check_write+0x14/0x20 [ 385.303109] ? _copy_from_user+0x99/0x110 [ 385.307259] ? sock_has_perm+0x1ed/0x280 [ 385.311675] ? dup_iter+0x260/0x260 [ 385.315303] ? copy_msghdr_from_user+0x292/0x3f0 [ 385.320067] inet_sendmsg+0x128/0x500 [ 385.323876] ? inet_recvmsg+0x500/0x500 [ 385.327854] sock_sendmsg+0xd0/0x110 [ 385.331628] ___sys_sendmsg+0x70c/0x850 [ 385.335617] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 385.340483] ? __fget+0x210/0x370 [ 385.343941] ? find_held_lock+0x35/0x130 [ 385.348005] ? __fget+0x210/0x370 [ 385.351473] ? lock_downgrade+0x6e0/0x6e0 [ 385.355632] ? __fget+0x237/0x370 [ 385.359096] ? __fget_light+0x172/0x1f0 [ 385.363074] ? __fdget+0x1b/0x20 [ 385.366621] ? sockfd_lookup_light+0xb4/0x160 [ 385.371191] __sys_sendmsg+0xb9/0x140 [ 385.375167] ? SyS_shutdown+0x180/0x180 [ 385.379161] SyS_sendmsg+0x2d/0x50 [ 385.382706] ? __sys_sendmsg+0x140/0x140 [ 385.386772] do_syscall_64+0x1eb/0x630 [ 385.390687] ? trace_hardirqs_off_thunk+0x1a/0x1c 16:12:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = gettid() ptrace$setopts(0x4201, r1, 0xfffffffeffdffffe, 0x7) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000980)={0x0, 0x2, 0x0, 0x200, 0x3, 0x0, 0x0, 0x3ea}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x80) r3 = gettid() timer_create(0xfffffffffffffffc, &(0x7f0000000080)={0x0, 0x13, 0x0, @thr={&(0x7f0000000140)="7d0d3452a38719a48c4ccd8f14692e800018b047513006da7f33b2af72c60906e092c809ce55f158585ff89b9868e3cbd61484f0b2d4cab7bad05eab193d6d4906b8333ce467a6c292375665b30e515527b8db8e39e7d3f231506b20c89118c185593fc2b14b82cca55939ac1d9b9ce7f6b59af51da186d8aac718b45789021e1bf3d28bdbc5cd14032363d5afa8d43b5af5bfd07b66d3466143cf6e35e01dd78679d2f7bf04d5097d43e5582a3cade7349ee2eb164ec5a5a008b5ac450a74661d3640be94efe0fedf938dc08ecf48e48218aaee008630dc0dec", &(0x7f0000000340)="2621ea17ec41d19320fba1071dfe061de48e798f0ab8a3aa1c3c00c294163406c522c944e4a762e757cf11b817106c4f6565c993db84814f63e49a205812ebb58f943ad3d91c6366042cedb256cb49ea322ba9aa8320292dbb7e3926538576111c545fd43ec59c0237cc040a57fc9ac5d2db3b0f84875d154b48a91008b6bd6f0a012bde2b7e192716906824114ddb31bde1152d2b5407ad44"}}, &(0x7f0000000040)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) msgsnd(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) [ 385.395715] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 385.401179] RIP: 0033:0x458da9 [ 385.404364] RSP: 002b:00007efe48fe1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.412077] RAX: ffffffffffffffda RBX: 00007efe48fe1c90 RCX: 0000000000458da9 [ 385.419343] RDX: 0000000000040800 RSI: 0000000020000140 RDI: 0000000000000003 [ 385.426617] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.433887] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe48fe26d4 [ 385.441153] R13: 00000000004c6642 R14: 00000000004daf70 R15: 0000000000000004 [ 385.462945] CPU: 1 PID: 22010 Comm: syz-executor.5 Not tainted 4.14.114 #4 [ 385.469998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.479363] Call Trace: [ 385.481965] dump_stack+0x138/0x19c [ 385.485644] should_fail.cold+0x10f/0x159 [ 385.489796] should_failslab+0xdb/0x130 [ 385.493784] kmem_cache_alloc+0x2d9/0x780 [ 385.497937] ? __lock_acquire+0x5f9/0x45e0 [ 385.502185] mmu_topup_memory_caches+0x86/0x320 [ 385.506866] kvm_mmu_load+0x21/0xd50 [ 385.510580] ? kvm_lapic_enable_pv_eoi+0xc0/0xc0 [ 385.515385] ? vmx_get_nmi_mask+0x2c/0xb0 [ 385.519532] vcpu_enter_guest+0x2ea0/0x5270 [ 385.523857] ? save_trace+0x290/0x290 [ 385.527656] ? lock_downgrade+0x6e0/0x6e0 [ 385.531805] ? __lock_is_held+0xa0/0x140 [ 385.536046] ? emulator_read_emulated+0x50/0x50 [ 385.540720] ? lock_acquire+0x16f/0x430 [ 385.544691] ? kvm_arch_vcpu_ioctl_run+0x151/0x1010 [ 385.549710] kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 385.554555] ? kvm_arch_vcpu_ioctl_run+0x31a/0x1010 [ 385.559578] kvm_vcpu_ioctl+0x401/0xd10 [ 385.563558] ? kvm_vcpu_block+0xbc0/0xbc0 [ 385.567726] ? trace_hardirqs_on+0x10/0x10 [ 385.571959] ? __f_unlock_pos+0x19/0x20 [ 385.575948] ? save_trace+0x290/0x290 [ 385.579836] ? __f_unlock_pos+0x19/0x20 [ 385.583815] ? __fget+0x210/0x370 [ 385.587273] ? find_held_lock+0x35/0x130 [ 385.591338] ? __fget+0x210/0x370 [ 385.594883] ? kvm_vcpu_block+0xbc0/0xbc0 [ 385.599030] do_vfs_ioctl+0x7b9/0x1070 [ 385.602921] ? selinux_file_mprotect+0x5d0/0x5d0 [ 385.607675] ? lock_downgrade+0x6e0/0x6e0 16:12:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r3 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000200)=""/81) setsockopt$inet_tcp_int(r3, 0x6, 0x27, &(0x7f0000000300)=0x2, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="02fd39391f9348cdbe35eaa94654f3b7c604ddc1d14fe39162e6c68bf38a12da909281c5a4259a9d1be0928159063ab6b4f3768fda42a34a1ae992dbd4379b66c3198c85fc6e062743a33667c8e89faf2b9d45be3463a0c039", @ANYRES16=r4, @ANYBLOB="000829bd7000fddbdf250f000000180004001400010062726f6164636173742d6c696e6b0000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8001) unshare(0x40000000) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x10000) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r6 = syz_genetlink_get_family_id$tipc2(0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000640)="0745314ff205d2b06b6da98c8f4eb1439e13bbc1df4ea6aaabce35c735a0af4c171d82e6bbb494c3ef2b65e1bd4f60ecfee7811df8666d63b65f342377659877d676b435871a68f346ecb3a532d35587b320277bc5d8d5", 0x57}], 0x2, 0x0) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0xc8, r6, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x696}}}}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) shmctl$SHM_UNLOCK(0x0, 0xc) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f00000001c0)) sendfile(r2, r2, 0x0, 0x800000080000003) [ 385.611823] ? ioctl_preallocate+0x1c0/0x1c0 [ 385.616233] ? __fget+0x237/0x370 [ 385.619694] ? security_file_ioctl+0x8f/0xc0 [ 385.624113] SyS_ioctl+0x8f/0xc0 [ 385.624213] Process accounting resumed [ 385.627473] ? do_vfs_ioctl+0x1070/0x1070 [ 385.627487] do_syscall_64+0x1eb/0x630 [ 385.627496] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 385.627514] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 385.627522] RIP: 0033:0x458da9 16:12:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20800, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000100)={0x1, 0x3}, 0x2) r3 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 385.627527] RSP: 002b:00007fe25ff96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.671362] RAX: ffffffffffffffda RBX: 00007fe25ff96c90 RCX: 0000000000458da9 [ 385.678624] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 385.685882] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.693142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe25ff976d4 [ 385.700405] R13: 00000000004c1d42 R14: 00000000004d4550 R15: 0000000000000007 16:12:35 executing program 5 (fault-call:12 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x2, 0x408000) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0003000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getpeername$netrom(r0, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @rose, @null, @netrom, @bcast, @netrom, @rose, @default]}, &(0x7f0000000300)=0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x598, 0x3a8, 0x0, 0x288, 0x288, 0x3a8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4, &(0x7f0000000340), {[{{@uncond, 0x0, 0x260, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'ifb0\x00', {0x0, 0xfff, 0xc, 0x1ff, 0x2, 0x9, 0x7, 0x88}, 0x47d8000000}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x1ff, 0x4, 0x0, [0x7fff, 0x5, 0x8, 0x6, 0x6, 0x9, 0x80000001, 0x8000, 0xf0ae, 0x1f, 0xfffffffffffffff8, 0x0, 0x9, 0x5, 0x1, 0xb60b], 0x10}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x3a5, 0x400, 0x7ff, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, [], 0x2a}, [0xff, 0x0, 0xffffffff, 0xffffff00], [0xff, 0x0, 0xffffff00, 0xff], 'ip6tnl0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x3b, 0x792, 0x0, 0x4}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0xfffffffffffffff8, 0xc, 0x10000, 0x4, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) r3 = getpid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x7fffffff, 0x200, 0x4, 0x2a1aea8c000000, 0x0, 0x4, 0x8, 0x0, 0x8, 0x0, 0x8, 0x1, 0x100000000000, 0x80, 0x80000000, 0x6, 0x6, 0x2, 0xe4, 0x5, 0x0, 0x0, 0xc50, 0x66b, 0xfffffffffffffffb, 0x235, 0x9, 0x8, 0x3, 0x3, 0xfffffffffffffff7, 0x1, 0x20, 0x6, 0x5, 0x2f93, 0x0, 0xffffffffffffff7f, 0x0, @perf_config_ext={0x7, 0x6}, 0x240, 0x4, 0x7, 0xf, 0xffff, 0x3ff, 0xd4}, r3, 0x7, r2, 0x9) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000140)={0x0, 0x14, [0x4, 0x200, 0x4, 0xde5, 0xa70b]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "f3cbafb12fc1", 0x3}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a108) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000200)) 16:12:35 executing program 1 (fault-call:2 fault-nth:1): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) [ 385.852044] FAULT_INJECTION: forcing a failure. [ 385.852044] name failslab, interval 1, probability 0, space 0, times 0 [ 385.858989] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.884557] CPU: 1 PID: 22058 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 385.892084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.901443] Call Trace: [ 385.904045] dump_stack+0x138/0x19c [ 385.907685] should_fail.cold+0x10f/0x159 [ 385.911853] should_failslab+0xdb/0x130 [ 385.915855] kmem_cache_alloc_node+0x28a/0x780 [ 385.920449] ? __local_bh_enable_ip+0x99/0x1a0 [ 385.925040] __alloc_skb+0x9c/0x500 [ 385.928756] ? skb_scrub_packet+0x4b0/0x4b0 [ 385.933083] ? save_trace+0x290/0x290 [ 385.936888] ? rt_add_uncached_list+0x139/0x190 [ 385.941567] alloc_skb_with_frags+0x86/0x4b0 [ 385.945983] ? find_held_lock+0x35/0x130 [ 385.950063] sock_alloc_send_pskb+0x5db/0x740 [ 385.954653] ? xfrm_policy_lookup+0x70/0x70 [ 385.958983] ? sock_wmalloc+0xf0/0xf0 [ 385.962789] ? raw_sendmsg+0x573/0x2460 [ 385.966783] ? xfrm_lookup_route+0x48/0x1c0 [ 385.971121] sock_alloc_send_skb+0x32/0x40 [ 385.975368] raw_sendmsg+0x1088/0x2460 [ 385.979266] ? dst_output+0x140/0x140 [ 385.983080] ? kasan_check_write+0x14/0x20 [ 385.987325] ? _copy_from_user+0x99/0x110 [ 385.991491] ? sock_has_perm+0x1ed/0x280 [ 385.995568] ? dup_iter+0x260/0x260 [ 385.999485] ? copy_msghdr_from_user+0x292/0x3f0 [ 386.004339] inet_sendmsg+0x128/0x500 [ 386.008143] ? inet_recvmsg+0x500/0x500 [ 386.012130] sock_sendmsg+0xd0/0x110 [ 386.015855] ___sys_sendmsg+0x70c/0x850 [ 386.019836] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 386.024594] ? __fget+0x210/0x370 [ 386.028052] ? find_held_lock+0x35/0x130 [ 386.032211] ? __fget+0x210/0x370 [ 386.035676] ? lock_downgrade+0x6e0/0x6e0 [ 386.039841] ? __fget+0x237/0x370 [ 386.043321] ? __fget_light+0x172/0x1f0 [ 386.047301] ? __fdget+0x1b/0x20 [ 386.050670] ? sockfd_lookup_light+0xb4/0x160 [ 386.055172] __sys_sendmsg+0xb9/0x140 [ 386.058980] ? SyS_shutdown+0x180/0x180 [ 386.063061] SyS_sendmsg+0x2d/0x50 [ 386.066599] ? __sys_sendmsg+0x140/0x140 [ 386.070662] do_syscall_64+0x1eb/0x630 [ 386.074559] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.079411] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 386.084602] RIP: 0033:0x458da9 [ 386.087787] RSP: 002b:00007efe48fe1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 386.095561] RAX: ffffffffffffffda RBX: 00007efe48fe1c90 RCX: 0000000000458da9 [ 386.102835] RDX: 0000000000040800 RSI: 0000000020000140 RDI: 0000000000000003 [ 386.111407] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.118675] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe48fe26d4 [ 386.126037] R13: 00000000004c6642 R14: 00000000004daf70 R15: 0000000000000004 16:12:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000000c0)=0xffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x1f) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000200)={0xfffffffffffffffe, [0x9d5b, 0xc62, 0x5, 0x8, 0x8, 0x80000000, 0x6, 0x0, 0x3f, 0x3dd4, 0x3, 0x2, 0x800, 0x8, 0x8, 0xffffffffffffff80, 0x52, 0x53, 0x7, 0x81, 0x2, 0x6, 0x8, 0x401, 0xfffffffffffffffd, 0x7fffffff, 0x3, 0x1, 0x3, 0x3, 0x100000001, 0x0, 0x65d0, 0x20, 0x650e220000000000, 0x400, 0x2, 0x4f, 0x40, 0x8001, 0x4, 0x7, 0x80000001, 0x4, 0x9, 0x3, 0xfffffffffffffeff, 0x8], 0xc}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x9, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}}}, 0x88) r4 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x6, 0x30240) setsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f0000000380)=0x2, 0x4) socket$rds(0x15, 0x5, 0x0) [ 386.186184] IPVS: ftp: loaded support on port[0] = 21 16:12:35 executing program 1 (fault-call:2 fault-nth:2): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) [ 386.308599] FAULT_INJECTION: forcing a failure. [ 386.308599] name failslab, interval 1, probability 0, space 0, times 0 [ 386.364404] CPU: 0 PID: 22070 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 386.371481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.380835] Call Trace: [ 386.380855] dump_stack+0x138/0x19c [ 386.380874] should_fail.cold+0x10f/0x159 [ 386.380891] should_failslab+0xdb/0x130 [ 386.380904] kmem_cache_alloc_node_trace+0x283/0x770 [ 386.380920] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 386.380936] __kmalloc_node_track_caller+0x3d/0x80 [ 386.380950] __kmalloc_reserve.isra.0+0x40/0xe0 [ 386.380962] __alloc_skb+0xcf/0x500 [ 386.380973] ? skb_scrub_packet+0x4b0/0x4b0 [ 386.380983] ? save_trace+0x290/0x290 [ 386.380995] ? rt_add_uncached_list+0x139/0x190 [ 386.381008] alloc_skb_with_frags+0x86/0x4b0 [ 386.381018] ? find_held_lock+0x35/0x130 [ 386.381040] sock_alloc_send_pskb+0x5db/0x740 [ 386.381057] ? xfrm_policy_lookup+0x70/0x70 [ 386.381079] ? sock_wmalloc+0xf0/0xf0 [ 386.381090] ? raw_sendmsg+0x573/0x2460 [ 386.381103] ? xfrm_lookup_route+0x48/0x1c0 [ 386.381114] sock_alloc_send_skb+0x32/0x40 [ 386.400984] raw_sendmsg+0x1088/0x2460 [ 386.401004] ? dst_output+0x140/0x140 [ 386.401024] ? kasan_check_write+0x14/0x20 [ 386.401036] ? _copy_from_user+0x99/0x110 [ 386.401053] ? sock_has_perm+0x1ed/0x280 [ 386.401069] ? dup_iter+0x260/0x260 [ 386.401087] ? copy_msghdr_from_user+0x292/0x3f0 [ 386.401102] inet_sendmsg+0x128/0x500 [ 386.401116] ? inet_recvmsg+0x500/0x500 [ 386.432651] sock_sendmsg+0xd0/0x110 [ 386.432663] ___sys_sendmsg+0x70c/0x850 [ 386.466172] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 386.466185] ? __fget+0x210/0x370 [ 386.498502] ? find_held_lock+0x35/0x130 [ 386.498515] ? __fget+0x210/0x370 [ 386.498533] ? lock_downgrade+0x6e0/0x6e0 [ 386.498545] ? __fget+0x237/0x370 [ 386.498559] ? __fget_light+0x172/0x1f0 [ 386.537835] ? __fdget+0x1b/0x20 [ 386.541211] ? sockfd_lookup_light+0xb4/0x160 [ 386.545703] __sys_sendmsg+0xb9/0x140 [ 386.545715] ? SyS_shutdown+0x180/0x180 [ 386.545741] SyS_sendmsg+0x2d/0x50 [ 386.545756] ? __sys_sendmsg+0x140/0x140 [ 386.545770] do_syscall_64+0x1eb/0x630 [ 386.564979] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.569835] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 386.569844] RIP: 0033:0x458da9 [ 386.569849] RSP: 002b:00007efe48fe1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 386.569861] RAX: ffffffffffffffda RBX: 00007efe48fe1c90 RCX: 0000000000458da9 [ 386.569867] RDX: 0000000000040800 RSI: 0000000020000140 RDI: 0000000000000003 [ 386.569879] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.608015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe48fe26d4 [ 386.615294] R13: 00000000004c6642 R14: 00000000004daf70 R15: 0000000000000004 [ 386.638141] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:12:36 executing program 0: r0 = memfd_create(&(0x7f0000001040)='mounts\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000200)={0x7, 0x6d, 0x1}, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x200, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x1000000) syslog(0x0, &(0x7f00000000c0)=""/147, 0x93) r4 = fcntl$getown(r1, 0x9) lstat(&(0x7f0000000a40)='./file0/file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000b00)='./file0/file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000bc0)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000cc0)=0xe8) r9 = getegid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000d00)=0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r3, r3, &(0x7f0000000f00)=0x3f, 0x1) sendmsg$unix(r2, &(0x7f0000001000)={&(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000640)="f1297171ade9793404668fa9bf2a0d2ef30e1795543c6e9e99bd29039df6a262fe7cb6da158652d04f38d84915c020927cf60a054e934a197191984d5ec831bd274846771a4e5cd731fa4c5b8388b249aa8c8f698d0058b92403bad93419b5e8a5ee594772dcfee55a5833b46890d247601f9280427d90186440e40941b571fd2a1228763320260b889a908de28ed720c73b5421dff925bb0666ee1fd824cf67c976b9a4769419a6766ae109795d9a88c28a9bfb71", 0xb5}, {&(0x7f0000000700)="f9c794706aa4bee90ba30f43e9c50ea854a09219a475bb3c537b552f4330f1b4faa8a7c0bb09c04a9f74cebf0f78ff0f477c", 0x32}, {&(0x7f0000000740)="0806c38a0e4929170d4507ac6cf67d45b940602a591803b656518a24d55e7e8c30ea4c421ff5e46f23dcde63a7fdba31c89180450899fabd2fc85ded1992fcbd38a1d869f2163f990e3b6c9d2f80fecf24f219f12362074767e5f90cb112928b23dd4bb275fe77a36e89425b7f5b2ea5fb67ad26accb36489e61b9535db18df16c2080ac94871ced72b392a02c5e076b30349d5d0674c1fee04daf49f2", 0x9d}, {&(0x7f0000000800)="f60ff07f36a3a6782a797516a6f2b1a61672925e489c52559f041169d36b225d0a3de80dd73bf91c24cc459bb961d557db6757f297dfb5da0210f6b9df978e76a2851fe2278a83e91ef785b8789b55540ba15048d6603293b64a10bf3b3ab15effe26b2a399fe20cf5d0e9639c0aac93702ac35e0fe2da3d75c670756d246cfb5d25c3d49bdfd55df6a0d6de775b99ce96e8d0e6a01edee24eddfaf8db2e060cef2ebcdd5735b221e235a26d8ed4f84b47afb85a90383b74103f2e744c5587301b3fcdc19e0a7208bb8169fd8faaf66ef5d9cf7523e7ab611ca38da9ea", 0xdd}, {&(0x7f0000000900)="b2295abb3d411f72b73cfa777d614f8493cf1ffd636f9ca2404303cb797574c88bc3b094680cc25448fabe40e13f87590eb33738c5adbdf4d402ab706202763959601c1eedb12a52ad58281423ac9f3b12f3e2d6661fadd6", 0x58}, {&(0x7f0000000980)="9ecf6dca652922c876851821326a1a74369ee8d843e8a0b0320a9ebea4102a801f48057ee32b", 0x26}], 0x6, &(0x7f0000001080)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="000000001000000000000000010000000100000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="0000000028000000000000000100000001000000f66f542a3a4207705274caab375a66ad363d512c7e175d2bcb91a871a0", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1], 0xe0, 0x804}, 0x800) r13 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) io_setup(0xfc7, &(0x7f0000000f40)=0x0) io_submit(r14, 0x5, &(0x7f00000014c0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x2, 0xbb23, r0, &(0x7f0000001180)="1ddefa39436c3701b61afd5f7185eb832dafe4569843619ecf98553196da2958f168c8e793f0586d12c6e40bb0da1a13ac6e621859e4c113dc51faeaf2396507d08e233afc0a5619299d5fe32a156949a97ef7c50e2a8e59bed7c5f86634500507afffb86830241e9af4dccc0f2928bc0d49eba4ad37f3e163aeb14a12a711c6980759", 0x83, 0x10000000200000, 0x0, 0x1, r1}, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x1f, r3, &(0x7f0000001240)="c08406cf8a94e29e6dd00bc14754e7ea5b9afbc1c40a0997b205adde28e7143531dc7c8f03e7fa254d638d7924c8729f65bd4a5be7dbad9b5ffc3e5946a6e789d4838b10e59394a5ebeac9f6a32a883405f572dc78635341fb3759ddffd1810cca10f6eddba2cbb415436a0b076e807f268139fb709c4ee24e700c790087a8dc3dd2460c34f7af0cd912140fa07291aa10381966b70bec9a1a8aab5a706eee2728519e1b49e5e5054ad6445e9bc0aca78edc16636353fd06446dce6398384de8803f979b35e4d04b6b585ea796ae9b03659f4b75648c6e58c0a785da927d4ebf7f85", 0xe2, 0x1, 0x0, 0x1, r13}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x5, r13, &(0x7f0000001340)="d15653e29aa4506f3b02a0f43a92eab1db68d74169ecafcad48f0a5e16fc0959d3c72fc1e8a2069c5c9d158da3a5f0a4", 0x30, 0x9, 0x0, 0x3, r13}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x2, 0xffff, r13, &(0x7f00000013c0)="d2f9d50b7b3ac59c5d1cf462e3dfa3b16f8d695caf6d4b5eafeb3ec3eebd09de487a19ed0109e6b7b3506268d473d92f4d773015f2", 0x35, 0x5}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x8, 0x4, r3, &(0x7f0000001440)="40260b3a3fc6223927df1f49b60e4515b5bd0c1813c89a901338549e88ce6d33318d7f7f5a69f08c9dacb8df5bb0cbba5c93a7b340ba5e22d2ee86b2", 0x3c, 0x401, 0x0, 0x1, r2}]) mount(&(0x7f0000000400)=ANY=[@ANYRES64=r2, @ANYRES16=r1, @ANYPTR64, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESOCT=r3, @ANYRES32=r13, @ANYRESOCT=r3, @ANYRESHEX=r3], @ANYRESOCT=r1, @ANYRES64=r2, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="4ddfc8800c5b5f48c2b614133a9314958f8d385c8fcaf0238a2af7b2f1eb7cc2acd077a31d770fec69cad82bf45ff964cc7ba27266bf751c5d07cdc9c56c88d05ae0d8ac403d2a669814c6d152e82c0225f919170c0c2fe677b58dd5b339ae9b8537222c3e72709c85e5566329abed63b18701595d2271bb6bc549b12f5b4cad80d556238069e7cb9cba9aa5489efb1bc048eb47e4dd46193124f0cbd90a4b81ccc01e7f8db4ea3445b5a0cdff769c1cfad4409c26b0b1", @ANYRES32=0x0], @ANYBLOB="d16308b4680a1b3dc61e396b319a95bbd14446f3d4408a8d4834006d8c394871aee360d8eb41a2729de2a3b73814f7c802d1e8108f7b79eecf1fb10f140f7e7056cf4650150a515afb934c0ee18d2ecc73fd76f3652ea2962a8808667317158be228db8cee4f80d5d2b99aaa3607f49a89bef8b41acce04725850e32f85ea76bfc421952aff34080fa3ec5141af54eb6312b543be6834e60e24a77", @ANYBLOB="023fa6df1060609a39add3173807cac4ef98c3a6ffd794bbd106d3b6c7a3cb16a6552e7d9ecf1f318de8acd4b55a7e810b917e01f7584e0b1e58211934e3ba3d8161fd33bf0aecadcd05333d321819a50dc44078ae372cf542f7f34d620abc69d55419de9062e687e6cff90638e161f81be773a63532760f23fbc23a662c950b83e4dd64731a1e0a41910a9d43d8abe0992a134de558ea53558e2955d321bd9b84d490145eb82b6ec0b8767d186c82747186bd59404a855452863b4f0ab8e6995dfee9fedfba1d1a77870952be662b5d112c18272405d910a0ba654e8a"], &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r15, r15, 0x0, 0x800000080000003) 16:12:36 executing program 1 (fault-call:2 fault-nth:3): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x2, 0x408000) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010907031dfffd946fa2830020200a0003000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getpeername$netrom(r0, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @rose, @null, @netrom, @bcast, @netrom, @rose, @default]}, &(0x7f0000000300)=0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x598, 0x3a8, 0x0, 0x288, 0x288, 0x3a8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4, &(0x7f0000000340), {[{{@uncond, 0x0, 0x260, 0x288, 0x0, {}, [@common=@inet=@hashlimit2={0x150, 'hashlimit\x00', 0x2, {'ifb0\x00', {0x0, 0xfff, 0xc, 0x1ff, 0x2, 0x9, 0x7, 0x88}, 0x47d8000000}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x1ff, 0x4, 0x0, [0x7fff, 0x5, 0x8, 0x6, 0x6, 0x9, 0x80000001, 0x8000, 0xf0ae, 0x1f, 0xfffffffffffffff8, 0x0, 0x9, 0x5, 0x1, 0xb60b], 0x10}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x3a5, 0x400, 0x7ff, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, [], 0x2a}, [0xff, 0x0, 0xffffffff, 0xffffff00], [0xff, 0x0, 0xffffff00, 0xff], 'ip6tnl0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x3b, 0x792, 0x0, 0x4}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0xfffffffffffffff8, 0xc, 0x10000, 0x4, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) r3 = getpid() perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x7fffffff, 0x200, 0x4, 0x2a1aea8c000000, 0x0, 0x4, 0x8, 0x0, 0x8, 0x0, 0x8, 0x1, 0x100000000000, 0x80, 0x80000000, 0x6, 0x6, 0x2, 0xe4, 0x5, 0x0, 0x0, 0xc50, 0x66b, 0xfffffffffffffffb, 0x235, 0x9, 0x8, 0x3, 0x3, 0xfffffffffffffff7, 0x1, 0x20, 0x6, 0x5, 0x2f93, 0x0, 0xffffffffffffff7f, 0x0, @perf_config_ext={0x7, 0x6}, 0x240, 0x4, 0x7, 0xf, 0xffff, 0x3ff, 0xd4}, r3, 0x7, r2, 0x9) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000140)={0x0, 0x14, [0x4, 0x200, 0x4, 0xde5, 0xa70b]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "f3cbafb12fc1", 0x3}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a108) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000200)) 16:12:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = geteuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) setreuid(r2, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r4, r4, 0x0, 0x800000080000003) [ 386.888522] FAULT_INJECTION: forcing a failure. [ 386.888522] name failslab, interval 1, probability 0, space 0, times 0 [ 386.901142] CPU: 0 PID: 22089 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 386.908168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.917530] Call Trace: [ 386.920129] dump_stack+0x138/0x19c [ 386.920943] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.923766] should_fail.cold+0x10f/0x159 [ 386.923816] ? trace_hardirqs_on_caller+0x19b/0x590 [ 386.941554] should_failslab+0xdb/0x130 [ 386.945541] kmem_cache_alloc+0x47/0x780 [ 386.949999] skb_clone+0x129/0x310 [ 386.953546] neigh_probe+0x59/0x100 [ 386.957178] __neigh_event_send+0x29b/0xd40 [ 386.961586] ? netlbl_enabled+0x9/0x60 [ 386.965491] ? selinux_peerlbl_enabled+0xa2/0xd0 [ 386.970256] neigh_resolve_output+0x504/0x880 [ 386.974761] ? check_preemption_disabled+0x3c/0x250 [ 386.979785] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 386.985249] ip_finish_output2+0x76c/0x1490 [ 386.989576] ? ip_output+0x3a4/0x590 [ 386.993379] ? find_held_lock+0x35/0x130 [ 386.997436] ? ip_copy_metadata+0x940/0x940 [ 387.001751] ip_finish_output+0x578/0xc70 [ 387.001760] ? ip_finish_output+0x578/0xc70 [ 387.001771] ip_output+0x1e6/0x590 [ 387.001781] ? ip_mc_output+0xd40/0xd40 [ 387.001794] ? ip_fragment.constprop.0+0x200/0x200 [ 387.001808] raw_sendmsg+0x17ed/0x2460 [ 387.001825] ? dst_output+0x140/0x140 [ 387.001840] ? kasan_check_write+0x14/0x20 [ 387.034686] ? _copy_from_user+0x99/0x110 [ 387.038872] ? raw_getsockopt+0xd0/0xd0 [ 387.042851] ? sock_has_perm+0x1ed/0x280 [ 387.046922] ? dup_iter+0x260/0x260 [ 387.050560] ? copy_msghdr_from_user+0x292/0x3f0 [ 387.055324] inet_sendmsg+0x128/0x500 [ 387.059127] ? inet_recvmsg+0x500/0x500 [ 387.063104] sock_sendmsg+0xd0/0x110 [ 387.066825] ___sys_sendmsg+0x70c/0x850 [ 387.070804] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 387.075564] ? __fget+0x210/0x370 [ 387.079284] ? find_held_lock+0x35/0x130 [ 387.083440] ? __fget+0x210/0x370 [ 387.086911] ? lock_downgrade+0x6e0/0x6e0 [ 387.091067] ? __fget+0x237/0x370 [ 387.094536] ? __fget_light+0x172/0x1f0 [ 387.098516] ? __fdget+0x1b/0x20 [ 387.101890] ? sockfd_lookup_light+0xb4/0x160 [ 387.106502] __sys_sendmsg+0xb9/0x140 [ 387.106514] ? SyS_shutdown+0x180/0x180 [ 387.106540] SyS_sendmsg+0x2d/0x50 [ 387.106547] ? __sys_sendmsg+0x140/0x140 [ 387.106560] do_syscall_64+0x1eb/0x630 [ 387.125873] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.130727] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 387.130736] RIP: 0033:0x458da9 [ 387.130741] RSP: 002b:00007efe48fe1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 387.130753] RAX: ffffffffffffffda RBX: 00007efe48fe1c90 RCX: 0000000000458da9 [ 387.130758] RDX: 0000000000040800 RSI: 0000000020000140 RDI: 0000000000000003 [ 387.130763] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 387.130767] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe48fe26d4 [ 387.130772] R13: 00000000004c6642 R14: 00000000004daf70 R15: 0000000000000004 16:12:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x85000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x204, r1, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f4b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x646}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc1}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x20008084}, 0x10) r2 = accept4$netrom(r0, &(0x7f0000000440)={{}, [@netrom, @null, @default, @bcast, @null, @remote, @null, @netrom]}, &(0x7f00000004c0)=0x48, 0x800) dup(r2) 16:12:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000600)={'tunl0\x00', 0x5, 0x80000001}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000440)={0x73, 0x9, 0x716e, 0x7}) r3 = add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="aae9676dd23a64e0d8f3bd098e101b714898456ee3e270c4febacf408479e19ac8f59d3116c6fe73ce28c052912fc48f49a91f2e94d0cd3f45cf341022a1410cc7b7e6a069e5ecb3554684fc4fcb3c13867b7ead386349e9e49452134da1c11a19c0b821fabc26d7c0768af982f355f766aacf231b71aa3a2de3e7540425c165a1bd4cf01b312da2c405dbf562b4c215b49535e48d520f3937dff587c4ab02cef4db0dca51c5669de83ca986caf36b513d4b06a3dfcca6726a0f6d09115effd907a50b9f8a51d434cc8e524aef74e2c6dcd2b8721b448f3f0d4cf0c0cc755e5868b34d3d5a12e961", 0xe8, 0xfffffffffffffffa) getpeername$netlink(r2, &(0x7f0000000480), &(0x7f00000004c0)=0xc) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) ioctl$TIOCNXCL(r1, 0x540d) mount(&(0x7f0000000500)=@filename='./file0\x00', &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='bdev\x00', 0x40000, &(0x7f00000005c0)='vmnet1trustedlo-ppp1\x00') sendfile(r2, r2, 0x0, 0x800000080000003) r6 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x4000) openat$cgroup_int(r1, &(0x7f0000000700)='cpuset.cpu_exclusive\x00', 0x2, 0x0) shmdt(r6) 16:12:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20800, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000100)={0x1, 0x3}, 0x2) r3 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:12:37 executing program 1 (fault-call:2 fault-nth:4): r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) getegid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x402000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000300)={0x7, &(0x7f00000002c0)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000340)={r3, 0x2}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000200)=""/172) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:12:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20800, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000100)={0x1, 0x3}, 0x2) r3 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:12:38 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10a00) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)=0x3ff) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000240)=0x5, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RLOPEN(r6, &(0x7f0000000200)={0x18, 0xd, 0x1, {{0x1, 0x0, 0x4}, 0x80}}, 0x18) 16:12:38 executing program 1: r0 = socket(0x840000000006, 0xb, 0x20000003) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x67d1ad40) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') 16:12:38 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="161108090900000027010400000000000073d150"], 0x14}}, 0x40800) 16:12:38 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0xfdaf) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x10bb, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x8c\x0e\xf8\xda\xab\xc3\x8b\xf6\xe1\am\xcf\xd5f\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x6, 0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x1000000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:12:38 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000480)=""/69, &(0x7f0000000500)=0x45) request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4$ax25(r0, &(0x7f0000000380)={{0x3, @null}, [@bcast, @netrom, @rose, @null, @bcast, @netrom, @bcast, @default]}, &(0x7f0000000440)=0x48, 0x80800) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x402002, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x30d8b9a0, 0x5, 0x2, 0x9, 0x0, 0x10001, 0xa0020, 0x4, 0x100, 0x3208fa6, 0x4, 0xdad, 0xc, 0x3, 0x1, 0x8001, 0x209e0f1, 0x101, 0x3, 0x81, 0x1, 0x3, 0x1, 0x401, 0x7ff, 0xfffffffffffffffc, 0x3, 0xe63, 0x2a54, 0xfb0, 0x1fc0000000000000, 0x401, 0x7, 0x4c78, 0x120000, 0x7f, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000240), 0x2}, 0x100, 0x200000000, 0x24, 0x0, 0x1, 0x800, 0x63b1}, r5, 0x0, r6, 0x1) 16:12:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20800, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000100)={0x1, 0x3}, 0x2) r3 = dup3(r1, r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:12:38 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) capget(&(0x7f0000000240)={0x0, r1}, &(0x7f0000000280)={0x6, 0x3, 0x9, 0x7, 0x9, 0x19}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10000) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0xfffffffffffffffe, &(0x7f00000002c0)=0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}}, 0x40800) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000040)=""/50, &(0x7f0000000100)=0x32) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x4, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x616, 0x1, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 16:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f00000001c0)="0adc1f123c123f313f19bb62c2646eb3bf46267729fc62d7f790e2a07c") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x6, 0x9, 0x8000, 0x5, 0xc3, 0x81, 0x200, 0x40, r2}, &(0x7f0000000300)=0x20) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r3 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000040)={0x1b3, 0x3, 0x0, {0x4000003, 0x209, 0x0, '@'}}, 0xf9b2960e051ec074) prctl$PR_GET_FP_MODE(0x2e) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r4, r4, 0x0, 0x800000080000003) 16:12:38 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x81, 0x26}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x20000000000fff, 0x1}) 16:12:38 executing program 2: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}) syslog(0x1, &(0x7f00000001c0)=""/190, 0xbe) pipe(&(0x7f0000000000)={0xffffffffffffffff}) recvfrom$llc(r0, &(0x7f0000000040)=""/147, 0x93, 0x2040, &(0x7f0000000180)={0x1a, 0x100, 0x5, 0x8, 0x7f, 0x8, @random="9d40fd35186c"}, 0x10) keyctl$clear(0x15, 0x0) 16:12:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000000c0)=""/24, &(0x7f0000000200)=0x18) 16:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000180)=0x35, 0x4, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:38 executing program 1: r0 = socket(0xa, 0x80000, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:38 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = syz_open_dev$audion(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000002c0)) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xbb21, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_bt_hci(r4, 0xc00448f2, &(0x7f00000001c0)="9ddaf2ac77e9bf0bbcde1302eb397c84dc50ebafa002f321b2a5c97c8c13779643b0d377a5fe5beaae1825a71c23101cc62de185903a1c70da0d85ffec4dc72e9b3aca2bcf210867f57efeed873af2b5a6fe91ec89462f6acd85a8aaba9106724361c7ec6c43de8140ee7ea333c5452b60922fac4278acd9fdde30837c010f79e74e0febb4125d563298feaf864530307b8d9c31d772530782100b") r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000400)="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", 0x200) sendfile(r5, r2, 0x0, 0x40000c7000000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 16:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="5ae921efdd7b996b8b05dda9929f130adc21128b2b0000700000670500fcffffffffff351b5a70b6e0219cbf06fe62819d252bdca14f7e57c9cc04b234d8bfcfecfbb2d6d2d9bcb66574fec33c3169583eb3e732ed5a70b4df8064080000000000000000") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) getpgrp(r3) connect$l2tp(r2, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) 16:12:39 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) r1 = msgget$private(0x0, 0x100) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r3 = syz_open_dev$sg(&(0x7f0000000640)='/dev/sg#\x00', 0x7ff, 0x10140) fstat(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getgroups(0x1, &(0x7f0000000300)=[0xffffffffffffffff]) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{0x80000001, r2, r4, r5, r6, 0x10, 0x6}, 0x8000, 0x100000001, 0x4, 0x5, 0x1, 0x80, r0, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40080, 0x0) ioctl$VT_SETMODE(r7, 0x5602, &(0x7f0000000080)={0x7, 0xda, 0x800, 0x3, 0x3}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 389.662608] audit: type=1800 audit(1556381559.095:129): pid=22180 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=126 res=0 16:12:39 executing program 5: r0 = eventfd2(0x2, 0x1) write(r0, &(0x7f00000000c0)="30e89179fa10e089a7ddf39e8fb6", 0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r5, 0xae9a) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r2, 0x5, 0x100000001}, &(0x7f0000000540)={'enc=', 'raw', ' hash=', {'crc32-generic\x00'}}, &(0x7f00000002c0)="f780568fe70825b8975199df2bfa8ab9596cb4c5c728e79c09e3d31e8d4889e6f39c910f208986e699f2f84bd90bcf610989ddefd1a4f9d5cc83c6100cf4dd8f5c2994a9c130073b9b27741eea914913c0c50c79f9ffc8a7dbb94563b606c71affc6dbfca397b93050a1811f90002f4cd70eeddf8cfb40bd7b079360a4a0e0a5470d0a634bb991cf8da5f037ac3cf5e15af655520d598e37c6b4ec0c2a8b68880880ab3324cef5a4a629c0ed7131c4cd18fedc7574af825f43bbf08bffd624f9c4ac01e43cf6c09ddc7771eb44b3f211f9d1c42fbc6265bb4f1e04938724e382106c778505eeb901a92980d86ae49fbf81", &(0x7f0000000440)=""/77) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 389.783119] audit: type=1804 audit(1556381559.105:130): pid=22192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir739694449/syzkaller.vylV6R/568/file0/file0" dev="loop2" ino=126 res=1 16:12:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x400000088) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x40000000000001) prctl$PR_SET_DUMPABLE(0x4, 0x1) getdents64(r1, &(0x7f0000000180)=""/116, 0x63d) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 16:12:39 executing program 3: prctl$PR_MCE_KILL(0x2c, 0x1, 0x1003) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}, 0x1}}, 0x10) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 16:12:39 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000180)={0x0, {0x0, 0x989680}, 0x200, 0x7f}) setsockopt$llc_int(r0, 0x10c, 0xf, &(0x7f0000000100)=0x3, 0x4) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0211060909000058976bfc513e535cf90027bd70"], 0x14}}, 0x40800) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 16:12:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x4, @rand_addr=0x75f}]}, 0x30}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x8000) sendto(r0, &(0x7f00000000c0)="e1c8ee82d95c376e4cdee338b2894dfa14006743ada995b4e64860a9aa955e6de047e1353263a0d561ae30e030710bb8151aa72ba9ef67b3de73acf37bc1fe8dd9fe6996b1ede7d157f2d10f5d0bdd58465017d88ea2ac8b48f8c3ae5ba8673ee2d6d696802d144e98c16c247d2e8191397f707bbef251f90f036bfc7a856921ba547a923d060a2e8b4aca4c669ccfb133b92ba07bb226ff630c3edada9f65963ab7a65c879567dc6e47f58cc8373dd5209cca69a2a82882ddb1", 0xba, 0x44, &(0x7f0000000200)=@can={0x1d, r2}, 0x80) 16:12:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000440)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:12:39 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000200), 0x0) 16:12:39 executing program 5: r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000200)={'bpq0\x00', {0x2, 0x4e23, @broadcast}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000280)={0xca19}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000240)={0x10003, 0x1, 0x4, 0x2000, &(0x7f0000008000/0x2000)=nil}) 16:12:39 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000300eaffffff0000020000009807d7060000000000000000030005000000000002000000ac14ffbb0000001000"/128], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000400)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02130000020000000000005fb6000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 16:12:39 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) r1 = dup2(r0, r0) flock(r1, 0x9) write$P9_RGETLOCK(r1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") 16:12:39 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x71185d30, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x5d, 0xe0e7, &(0x7f0000000280)=0x3f}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1, 0x30}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) set_robust_list(&(0x7f0000000340)={0x0, 0x7, &(0x7f0000000300)}, 0x18) ioctl$TIOCEXCL(r2, 0x540c) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x666d) sendfile(r2, r3, 0x0, 0xa198) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000240)={0x2, 0xc9b}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/162) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000100)={0x0, "cb967381357c5622fc5d9ba1ca8d94fd2a886dfbca5eea854f276dad1ce03937", 0x3, 0x1}) 16:12:39 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1fbc, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'bridge0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f00000007c0)=0x14) time(&(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002bc0)={@remote, @remote, 0x0}, &(0x7f0000002c00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004100)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000004200)=0xe8) accept$packet(r1, &(0x7f0000004480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000044c0)=0x14) accept4$packet(r1, &(0x7f0000005bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005c00)=0x14, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005f00)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000006000)=0xe8) recvmsg$kcm(r0, &(0x7f00000065c0)={&(0x7f0000006040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006480)=[{&(0x7f00000060c0)=""/16, 0x10}, {&(0x7f0000006100)=""/45, 0x2d}, {&(0x7f0000006140)=""/108, 0x6c}, {&(0x7f00000061c0)=""/123, 0x7b}, {&(0x7f0000006240)=""/145, 0x91}, {&(0x7f0000006300)=""/237, 0xed}, {&(0x7f0000006400)=""/124, 0x7c}], 0x7, &(0x7f0000006500)=""/132, 0x84}, 0x102) sendto$packet(r1, &(0x7f0000000e80)="f62fff0292fa4cacd858888c7d916538c12a97bb2ef87119166f922072a1b141d3115a97c43a790376f4e871bbe1e7acf52057402a5d43b0532d66275cbb817e2d8b0edd5e3439b54811621ca7758caec6e973a8d6283c1219daa33104d8be562cc3f04827c26f53362ebd54b3dc649cbaa8dac448fea6d9f6add0ecd36a4c564332adc4f2d4e300cc31a466620389d7a85c352a6d1ac210612880f2faef8386", 0xa0, 0x40040, &(0x7f0000000300)={0x11, 0x17, r11, 0x1, 0x1, 0x6, @dev={[], 0x22}}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006600)={'ip6_vti0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006640)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006680)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000006780)=0xe8) recvmmsg(0xffffffffffffff9c, &(0x7f000000dc80)=[{{0x0, 0x0, &(0x7f0000009c80)=[{&(0x7f00000088c0)=""/19, 0x13}, {&(0x7f0000008900)=""/126, 0x7e}, {&(0x7f0000008980)=""/4096, 0x1000}, {&(0x7f0000009980)=""/178, 0xb2}, {&(0x7f0000009a40)=""/216, 0xd8}, {&(0x7f0000009b40)=""/65, 0x41}, {&(0x7f0000009bc0)=""/131, 0x83}], 0x7, &(0x7f0000009d00)=""/155, 0x9b}, 0x7}, {{&(0x7f0000009dc0)=@sco, 0x80, &(0x7f000000af00)=[{&(0x7f0000009e40)=""/65, 0x41}, {&(0x7f0000009ec0)=""/10, 0xa}, {&(0x7f0000009f00)=""/4096, 0x1000}], 0x3, &(0x7f000000af40)=""/80, 0x50}, 0x5}, {{&(0x7f000000afc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000b0c0)=[{&(0x7f000000b040)=""/99, 0x63}], 0x1, &(0x7f000000b100)=""/126, 0x7e}}, {{&(0x7f000000b180)=@rc, 0x80, &(0x7f000000c5c0)=[{&(0x7f000000b200)=""/154, 0x9a}, {&(0x7f000000b2c0)=""/187, 0xbb}, {&(0x7f000000b380)=""/76, 0x4c}, {&(0x7f000000b400)=""/129, 0x81}, {&(0x7f000000b4c0)=""/1, 0x1}, {&(0x7f000000b500)=""/4096, 0x1000}, {&(0x7f000000c500)}, {&(0x7f000000c540)=""/106, 0x6a}], 0x8, &(0x7f000000c640)=""/7, 0x7}, 0x44}, {{&(0x7f000000c680)=@can, 0x80, &(0x7f000000c900)=[{&(0x7f000000c700)=""/89, 0x59}, {&(0x7f000000c780)=""/28, 0x1c}, {&(0x7f000000c7c0)=""/197, 0xc5}, {&(0x7f000000c8c0)}], 0x4, &(0x7f000000c940)=""/201, 0xc9}}, {{&(0x7f000000ca40)=@can, 0x80, &(0x7f000000dbc0)=[{&(0x7f000000cac0)=""/142, 0x8e}, {&(0x7f000000cb80)=""/4096, 0x1000}, {&(0x7f000000db80)=""/62, 0x3e}], 0x3, &(0x7f000000dc00)=""/105, 0x69}, 0x8001}], 0x6, 0x102, &(0x7f000000de00)) accept4$packet(r1, &(0x7f000000f100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000f140)=0x14, 0x80800) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000e00)={0xbef, "ba612eb2ec3919d0f4b4be70c0e9926f082166e779500471fbd5d766a029f805", 0x3, 0x5, 0x400, 0x100, 0x2}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000f180)={0x0, @local, @initdev}, &(0x7f000000f1c0)=0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000f840)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f000000f800)={&(0x7f0000001040)=ANY=[@ANYBLOB="fc050000", @ANYRES16=r2, @ANYBLOB="000329bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="f800020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r4, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300d3b90d3cc2842bc13eee0fdd8e1f37f15bcdad4f549ecf", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000500000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="d401020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400143f00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000500000008000100", @ANYRES32=r14, @ANYBLOB="ac00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000002000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff0700003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=r16, @ANYBLOB="5002020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100010008000600", @ANYRES32=r17, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r18, @ANYBLOB="400001002400010071756575655f696400000000000000000000000000000000000000000000000008000300030000000800040025ea000008000600", @ANYRES32=r19, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff7f000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400feffffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r20, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004007f00000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040006000000"], 0x5fc}, 0x1, 0x0, 0x0, 0x40001}, 0x400c800) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x14}}, 0x40800) recvmsg$kcm(r0, &(0x7f0000000dc0)={&(0x7f0000000340)=@nl, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f00000006c0)=""/49, 0x31}, {&(0x7f0000000840)=""/254, 0xfe}, {&(0x7f0000000940)=""/254, 0xfe}, {&(0x7f0000000700)=""/71, 0x47}, {&(0x7f0000000a40)=""/56, 0x38}, {&(0x7f0000000a80)=""/221, 0xdd}, {&(0x7f0000000b80)=""/222, 0xde}], 0x8, &(0x7f0000000d00)=""/165, 0xa5}, 0x40) 16:12:39 executing program 3: r0 = semget$private(0x0, 0x800000000000006, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x6, 0x4}], 0x1) semop(r0, &(0x7f0000000000)=[{}], 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$binfmt_aout(r1, &(0x7f00000000c0)={{0x0, 0x1, 0x800, 0x7a, 0x82, 0x9, 0x1d0, 0x3}, "d8d79d0ddbaaf37151a596f74e63875f4b560f3856fec48967e6d5ca3ed2bff7d839d7d3fdb8a8f15ade387669568fc3ea25cff2b4de555d60dd1fd6d21c8e4ba47b54be43ab6ede3bd786c14d819e070d90587d4bef098922dd4d730b1cb21b7058dfbc585141fe956c030a77df2b0c1170d309affbc00b854c50da1269a4475eefdf839172d8cc0e527ed19a9ce8fb935ffd33f7c501bf976c", [[], [], [], [], [], [], [], [], [], []]}, 0xaba) semop(r0, &(0x7f000001a000)=[{}], 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000040)={0x3, 0x7c3}) semctl$IPC_RMID(r0, 0x0, 0x0) 16:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x0}]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'veth0_to_team\x00', 0x0}) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xc, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7ff}, [@exit]}, &(0x7f0000000280)='GPL\x00', 0x401, 0xb4, &(0x7f00000002c0)=""/180, 0x0, 0x1, [], r3, 0x2, r1, 0x8, &(0x7f0000000400)={0x20, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x6, 0x3, 0x67a}, 0x10}, 0x70) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000200)={r2, 0x20}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 16:12:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x5, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000140)="10a923bd63f31cee26dafe965c0e4565c94b726d4096") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x7) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000500)=0xe8) getgroups(0x9, &(0x7f0000000540)=[0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee00, 0x0, 0x0, 0xffffffffffffffff]) r8 = getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x7}, [{0x2, 0x7, r2}, {0x2, 0x6, r3}, {0x2, 0x7, r4}, {0x2, 0x6, r5}, {0x2, 0x4, r6}], {0x4, 0x4}, [{0x8, 0x0, r7}, {0x8, 0x2, r8}], {0x10, 0x4}, {0x20, 0x5}}, 0x5c, 0x3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000600)={0x2, @time, 0x3, {0xf24, 0xb726}, 0x8, 0x0, 0x5}) ioctl(r1, 0x80000001, &(0x7f00000006c0)="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") r9 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r9, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 16:12:39 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900e15508d9af4f16b655f49c55154866c63c146aaaf276cb48235398ad47f5fab2e47a775e3bc899ef15f8b6544f9275a2a1cd48d74bb0f8ab8ae14c7260426975f528210c9b9b856dab6a78f668022ffe29e8851af1f532c19ef34bf8b556d27d4831d806185d79d90f275722847a71433c97bf405e4e528caa56958a238d538129839fc7455a9b6027a859537820"], 0x14}}, 0x40800) 16:12:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) ioctl$KIOCSOUND(r1, 0x4b2f, 0x40) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x6, 0x8) ioctl(r0, 0x6, &(0x7f0000000180)="798349de4eb5daa99e728cfdf9ddf635b2daa489c4605e39f9097ba9a19da9e853fccf5a63e03998d895d0d90eab7b4c2369f19da5f2ad17effc2e9cc27f1d9c0558081c37730fc3bd1dfc5560fce865e1a713ff941a695d71c4bd10a48add4fbb6e3f45554d8e4dd727213fb0ebc9ff112931c84bef1ffb895d7c7056b3314eeed629353f24d7a5e0124167127273e121a29b7041ef350ecad739a90d67d570f6148ccd4b61f235b6b855f86cb2cd481f89c3ef30b432ef731557f8bceb21af5241cfdc61ae25258bb24f19dbcfc66415f4e0441c6a981685f4ac04515a62c18f07") 16:12:40 executing program 2: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x13) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 16:12:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}}) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10400, 0x0) write$smack_current(r1, &(0x7f00000000c0)='md5sum,mime_typeposix_acl_access\x00', 0x21) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) sched_setattr(r2, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x7f}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}}, 0x84) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 16:12:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x9, 0xc0000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x5, &(0x7f0000000300)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {}]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x8, 0x2080) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x7, 0x20002119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) rt_sigreturn() getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000480)={0x0, 0x3}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000500)={r5, @in6={{0xa, 0x4e23, 0x1000, @ipv4={[], [], @multicast2}}}}, 0x84) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x3f) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x148, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000240)=0xfff) 16:12:40 executing program 1: r0 = socket(0x840000000002, 0xfffffffffffffffe, 0x100000000ef) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0xffffffffffffff69) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 16:12:40 executing program 4: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="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", 0x1000, r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec04810000000460001078f070014190001c003000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 390.769584] audit: type=1400 audit(1556381560.205:131): avc: denied { ioctl } for pid=22272 comm="syz-executor.4" path="socket:[100583]" dev="sockfs" ino=100583 ioctlcmd=0x8919 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:12:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000280)=0x9) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) sched_setparam(r5, &(0x7f0000000300)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000340)=0x7) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40000, 0x0) write$P9_RXATTRCREATE(r6, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) 16:12:40 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000100)={0xfffffffffffffa8c, 0x3, 0x5}) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000001c0)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 16:12:40 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000900)='/dev/admmidi#\x00', 0x3f, 0x2200) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000a40)={&(0x7f0000000940), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x30, r1, 0x124, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x1de, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx2\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x2}}]}, 0x154}}, 0x4) r4 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x1, 0x200081) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000280)={@reserved}) 16:12:40 executing program 2: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x13) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 16:12:40 executing program 4: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x13) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 16:12:40 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3fb, @default, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000480)='./file0\x00', 0x10) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$ax25(r2, &(0x7f0000000280)={{0x3, @netrom}, [@default, @remote, @bcast, @null, @null, @bcast, @null]}, &(0x7f0000000300)=0x48) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x10\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000580)="c7288f96724064c8380478572fa316f5e5bbc9f763f2137e1c00000000615358931b827335a164e8080085b9f80527c280ca1800f108d3462bed17d96e3a22f7a56007744ef7995384d55fdbc5536089d74a7795b30e5ae2934b476e786c8ee72f782603f3e99b520a49cb5bed7c8a0f5832d0af3be95dcda333812fc66def44ee87841aa845db46a4c474dae6232a160fbdb27ae28c3d56b24f3141c019f98d00") ioctl(r2, 0x8936, &(0x7f0000000000)) prctl$PR_SVE_GET_VL(0x33, 0x6ec5) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000004c0)={0xe1a5, 0x5d, 0x8}) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="40fb5801ffebd7b3e8e637b1f958193ed4668c2aa42e85716bc894c56c03c4f896054edfdf5c1282b31ce967ab884f33b948e1c4a905ca536334f11c87ae839094594ded8822a579da"], 0x58, 0x2) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r4, r4, 0x0, 0x800000080000003) 16:12:40 executing program 3: syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)) syz_open_dev$evdev(0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x13) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 16:12:40 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000005}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x408, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000a020600002400000004000f00"], 0x18}}, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x3c2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = dup2(r1, r0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000140)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x2e) close(r1) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) 16:12:40 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdfd8409113c95ea272345af3b65c4245fc2507001900cb612c4977b9c14a0a44a310d0554fd6a6fd716b168eaa4d807ca43b963a00e7df02ec622f90f826a02ed39e926b7d261d77ef38aa1febefdcf55f8a906fd371809562e381e241a14f5dafe0462383c858f2a637dce94802a2150795dbe384f4d14fa9364f0b834a5643b702e1766d024248b4aafdb1e9415dae73759ac15f0c7b5c337967bbb94231446366e5bf13560da9241575f1"], 0x14}}, 0x40800) 16:12:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x40) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:12:40 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000100)=""/19) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x9, 0x7fffffff, 0x1, 0x6dc, 0x2, 0xff, 0x7f0, 0x0, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r2, 0x4, 0x80000001}, &(0x7f0000000240)=0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5fff) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x90003, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x2) fchdir(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0xaaaaaaaaaaaace0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:12:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000011000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x81, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000200)={0x8, 0xda}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) recvmmsg(0xffffffffffffff9c, &(0x7f0000008f40)=[{{&(0x7f00000001c0)=@ipx, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/169, 0xa9}, {&(0x7f0000000300)=""/47, 0x2f}, {&(0x7f0000000340)=""/98, 0x62}, {&(0x7f0000000440)=""/177, 0xb1}, {&(0x7f0000000500)=""/207, 0xcf}, {&(0x7f0000000600)=""/162, 0xa2}], 0x6, &(0x7f0000000740)=""/110, 0x6e}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/209, 0xd1}, {&(0x7f00000008c0)=""/127, 0x7f}, {&(0x7f0000000940)=""/84, 0x54}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f00000009c0)=""/230, 0xe6}], 0x5, &(0x7f0000000b40)=""/89, 0x59}, 0x5}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)}, {&(0x7f0000000c00)=""/229, 0xe5}], 0x2, &(0x7f0000000d40)=""/89, 0x59}, 0x3}, {{&(0x7f0000000dc0)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/160, 0xa0}], 0x2, &(0x7f0000000fc0)=""/137, 0x89}, 0x2}, {{&(0x7f0000001080)=@ax25={{0x3, @rose}, [@null, @null, @remote, @bcast, @netrom, @remote, @netrom, @null]}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/62, 0x3e}, {&(0x7f0000002140)=""/250, 0xfa}, {&(0x7f0000002240)=""/105, 0x69}, {&(0x7f00000022c0)=""/32, 0x20}, {&(0x7f0000002300)=""/184, 0xb8}, {&(0x7f00000023c0)=""/18, 0x12}], 0x7, &(0x7f0000002480)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000003480)=@nl=@proc, 0x80, &(0x7f0000003940)=[{&(0x7f0000003500)=""/120, 0x78}, {&(0x7f0000003580)=""/161, 0xa1}, {&(0x7f0000003640)=""/206, 0xce}, {&(0x7f0000003740)=""/55, 0x37}, {&(0x7f0000003780)=""/247, 0xf7}, {&(0x7f0000003880)=""/159, 0x9f}], 0x6}, 0x9}, {{&(0x7f00000039c0)=@tipc=@name, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003a40)=""/190, 0xbe}, {&(0x7f0000003b00)=""/194, 0xc2}, {&(0x7f0000003c00)=""/141, 0x8d}, {&(0x7f0000003cc0)=""/134, 0x86}, {&(0x7f0000003d80)=""/215, 0xd7}], 0x5, &(0x7f0000003f00)=""/233, 0xe9}, 0x6}, {{&(0x7f0000004000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/82, 0x52}, {&(0x7f0000005100)=""/66, 0x42}, {&(0x7f0000005180)=""/109, 0x6d}, {&(0x7f0000005200)=""/238, 0xee}, {&(0x7f0000005300)=""/244, 0xf4}], 0x6, &(0x7f0000005480)=""/61, 0x3d}, 0x400}, {{&(0x7f00000054c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000006800)=[{&(0x7f0000005540)=""/59, 0x3b}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000006580)=""/106, 0x6a}, {&(0x7f0000006600)=""/8, 0x8}, {&(0x7f0000006640)=""/138, 0x8a}, {&(0x7f0000006700)=""/231, 0xe7}], 0x6}, 0x1f}, {{&(0x7f0000006880)=@nfc_llcp, 0x80, &(0x7f0000007ec0)=[{&(0x7f0000006900)=""/95, 0x5f}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f0000007980)=""/183, 0xb7}, {&(0x7f0000007a40)=""/210, 0xd2}, {&(0x7f0000007b40)=""/139, 0x8b}, {&(0x7f0000007c00)=""/138, 0x8a}, {&(0x7f0000007cc0)=""/208, 0xd0}, {&(0x7f0000007dc0)=""/238, 0xee}], 0x8, &(0x7f0000007f40)=""/4096, 0x1000}, 0x2}], 0xa, 0x2020, &(0x7f00000091c0)) recvmsg(r1, &(0x7f0000009540)={0x0, 0x0, &(0x7f0000009480)=[{&(0x7f0000009200)=""/102, 0x66}, {&(0x7f0000009280)=""/249, 0xf9}, {&(0x7f0000009380)=""/146, 0x92}, {&(0x7f0000009440)=""/27, 0x1b}], 0x4, &(0x7f00000094c0)=""/124, 0x7c}, 0x60) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000140)={0x7}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000000)=""/240, &(0x7f0000000100)=0xf0) memfd_create(&(0x7f0000000400)='t\x1c5\xb2', 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 16:12:41 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000180)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, 0x10001, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}) 16:12:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc03263c343f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x10000000004, 0x8, 0x100f1c, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x7f2}, 0x3c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'yam0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @remote, r1}, 0xc) 16:12:41 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:41 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000040)={0x0, 0x20001800, 0xffffffffffffffff, 0x7, 0x3, 0x9, 0x7f2b6c5c, 0x8, 0xffff}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xd, 0x1ff, 0x8, 0x4, 0x7, 0x1f}}, 0xa) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x8, 0x5}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0xffffffffffffff5f, 0x30}, 0xc) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r3, 0x0, 0x0) 16:12:41 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x31, 0xf93, 0x2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x8100, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000001380), &(0x7f00000013c0)=0x4) 16:12:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000000c0)="0f07ba2000ed0f67800600f30fd6e60f01dfba4300b80600ef3e0f017c230f07f22e640f353e0fc71f", 0x29}], 0x1, 0x15, &(0x7f0000000240), 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:41 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r2, &(0x7f0000000140), 0x391, 0x51) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:12:41 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x80000) ioctl$TIOCEXCL(r0, 0x540c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) read(r1, &(0x7f0000000140)=""/216, 0xd8) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe}) 16:12:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4000000000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x3e5, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfd53}, 0x70) 16:12:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000300)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x3ffff, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x7f, 0x101000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x20) sendfile(r2, r2, 0x0, 0x800000080000003) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) 16:12:41 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) r1 = dup3(r0, r0, 0x80000) r2 = geteuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000200)={0x78, 0x0, 0x8, {0x8, 0x100000000, 0x0, {0x0, 0x198f, 0xb2, 0x2, 0x0, 0x6, 0x3ff, 0x8001, 0x2, 0x400, 0xfffffffffffffffa, r2, r3, 0xa383, 0x7}}}, 0x78) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) 16:12:41 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) ioperm(0x7, 0xfffffffeffffffff, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 16:12:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x131, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x2a6, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0xffffffffffffff08, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffffa6) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) capget(&(0x7f0000000000)={0x19980330}, 0x0) fcntl$getownex(r0, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@multicast1}}, {{}, 0x0, @in=@loopback}}, 0x0) lstat(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ftruncate(r2, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000003) 16:12:41 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = getpid() mq_notify(r1, &(0x7f0000000100)={0x0, 0x3e, 0x0, @tid=r2}) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:41 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) accept4$inet6(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x1c, 0x800) r1 = socket(0x840000000002, 0x3, 0xff) socket$inet6_sctp(0xa, 0x0, 0x84) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0xb188}, 0x10) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0215060809003500000000000000df250700d2a7"], 0x14}}, 0x40800) 16:12:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) open(&(0x7f0000000180)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:42 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0211060909f7c20027bd7000fcdbdf2507145cf58a02967a001900"], 0x14}}, 0x40800) 16:12:42 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x4000007, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x12d00, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x4) recvfrom$inet6(r0, &(0x7f0000000380)=""/245, 0xf5, 0x121, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000100)=0x3) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000140)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r4, &(0x7f0000000180)=""/161, 0xa1, 0x4, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0x9, 0x4) r5 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000d, r5) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 16:12:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x105080, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) clone(0x42500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r1, &(0x7f0000000340), 0x3e4e7d3, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/231, 0x8f67a215a01d001f}], 0x2b4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r4}) connect(r2, &(0x7f00000001c0)=@nfc={0x27, 0x1, 0x1}, 0x80) 16:12:42 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, &(0x7f0000000080)=""/146, 0x92) close(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1c) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000140)={0x1, 0x3, 0x2, 0x204}) 16:12:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x1, &(0x7f0000001e40)=""/4096, 0xffffffffffffff46) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r1, r1, 0x0, 0x800000080000003) 16:12:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x8, 0x3, 0x2, 0xc, 0x2, 0x3}, 0x20) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x400, 0x1) ioctl$TIOCSCTTY(r1, 0x540e, 0x5) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r2 = shmget(0x3, 0x3000, 0x400, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r0, r3, 0x0, 0x8000) 16:12:42 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000180)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 16:12:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xd2, 0x401c0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) set_thread_area(&(0x7f0000000180)={0x9, 0x1000, 0x0, 0x4b, 0x5, 0x14, 0x0, 0x400, 0xb0, 0x9}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) r2 = getpid() recvfrom$unix(r1, &(0x7f0000000240)=""/215, 0xd7, 0x40000040, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) 16:12:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000040), 0x14) 16:12:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f0000000480)=""/147, 0x1c) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x7ff, 0x30, 0x800, 0x9}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0xa60, 0x7}, 0x8) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r3, 0x0, 0x800000080000003) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x7, @random="3a12b6f3d4cd"}, 0x0, {0x2, 0x4e21, @broadcast}, 'bcsf0\x00'}) 16:12:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x10200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x181000, 0x0) r5 = socket(0x11, 0x5, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0), 0x13f, 0x3}}, 0x20) sendmsg$nl_crypto(r5, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x40}, 0x40080) write$eventfd(r4, &(0x7f0000000640)=0x89d3, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r7 = getuid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x4, &(0x7f0000000440)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x63c}}]}}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x101000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x16, 0xe6, &(0x7f0000000200)="1f9c12aa32cafbb3330c38e60a5046bfd005e6604d34", &(0x7f0000000240)=""/230, 0x7}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000640)='.dead\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)='nbd\x00', 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)='wlan1\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000040)='p^\x8bs7_t*\xedo\xd7', 0x0, 0x0, r2) write$apparmor_exec(r0, &(0x7f0000000900)={'stack ', '\x00'}, 0x7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000008c0)=0x306) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x1, 0xffffffffffffffff, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f00000005c0), &(0x7f0000000600)=0x4) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="ce59e53c", @ANYRES16=r6, @ANYBLOB="040026d32f671490a0c60f0000000c00030000000000000000000800010000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x402003, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r7, 0xc0105303, &(0x7f0000000880)={0x0, 0xfffffffffffffff8, 0x3}) ioctl$KVM_NMI(r5, 0xae9a) connect$caif(r0, &(0x7f00000000c0), 0x18) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f00000007c0)) 16:12:43 executing program 1: r0 = socket(0xb, 0x807, 0x5) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x5e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000200), 0x10) accept$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) 16:12:43 executing program 3: socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) 16:12:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000004, &(0x7f00000003c0)=0xffffffffffff2f8f, 0x335) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000001580), 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x100000000, 0x1ff, 0x0, 0x4, 0x7}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={r2, 0x4, 0x30, 0x1, 0xffffffff80000000}, &(0x7f0000000300)=0x18) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) keyctl$invalidate(0x15, r1) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000100)={0x3, 0x80}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000340)={r2, 0x69, "729632f6a6fa3178cc570d1eee6f02bdfc4c7a1e1287f3721854c33daa0f6fe5019bf7bdb1f14ef9c455c674abe48acd236dd5f12eb4e8d63fc0a0dbf5d4609b3338b4a6d555307af6e19891dbfb53e10482641a069c40ac1d3cc7ab61d403afe16722060fa0c08cc2"}, &(0x7f0000000440)=0x71) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xfb10, 0x20442) sendto$inet(r0, &(0x7f0000000540)="a6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff2c, 0x0, 0x0, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000001c0)=""/96) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) write$UHID_DESTROY(r4, &(0x7f0000000140), 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x1, 0x4) 16:12:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") accept4(r0, &(0x7f0000000200), &(0x7f0000000280)=0x80, 0x80000) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x100, 0x0) r2 = gettid() r3 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000001c0)={0xa6, 0x2ff0, r2, 0x0, r3, 0x0, 0x47f9, 0x1}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) symlinkat(&(0x7f00000002c0)='./file1\x00', r1, &(0x7f0000000300)='./file0\x00') open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r4, r4, 0x0, 0x800000080000003) 16:12:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) uselib(&(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:43 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x4000007, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x12d00, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x4) recvfrom$inet6(r0, &(0x7f0000000380)=""/245, 0xf5, 0x121, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000100)=0x3) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000140)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r4, &(0x7f0000000180)=""/161, 0xa1, 0x4, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000300)=0x9, 0x4) r5 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000d, r5) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 16:12:43 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02110609090000006e9136cbfcdbdf2507001900"], 0x14}}, 0x40800) [ 393.697853] QAT: Invalid ioctl 16:12:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c1237319bc070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r3, 0x40000) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f0000000140)={r6}) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x100000000, 0x8, 0x6, 0x7ff, 0x7, 0x871b, 0x4, 0xffffffffffffd9c0, 0x7, 0x10001, 0x3, 0x7}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000180)={0x86, 0x200, 0x52901742, 0x4, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0xcd06, 0x0, 0x9, 0x0, r7}, &(0x7f00000002c0)=0x10) sendfile(r2, r3, 0x0, 0xffe4) 16:12:43 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="06090900280027bd7000fcdbdf25070019000000"], 0x14}}, 0x40800) 16:12:43 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x8685, 0x3f}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x3, 0x1, [0xffffffff]}, 0xa) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) [ 393.844643] QAT: Invalid ioctl 16:12:43 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x200000000004e23, @rand_addr=0x7a7}, 0xffffffffffffff02) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd9ce0df0edf2507001900"], 0x14}}, 0x40800) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000001c0)) 16:12:43 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x5, 0x4, &(0x7f0000000380)=[{&(0x7f00000001c0)="e25f1a9b24b3c98ba19e76ccf8e42faa3fe4", 0x12, 0x9}, {&(0x7f0000000200)="e5bfe390790b16370acbaf55f10ccf243d39ad95a879", 0x16, 0x8}, {&(0x7f0000000240), 0x0, 0x2}, {&(0x7f0000000280)="9a66f04f1cd661d9f51305cd9aeb0f142afc02a780b46e8e6b351350f600ed1bafe968d352583ccbb8c1347678eddc3d380c6c59f9f6b3f9e8f65a6e57ee4d6331fc13c6dd6a9aedb690948e7707d4a7bf4666bc2c7a6c64e68fa86ed8dda48c48a4dfbff6f623d0cd84bd537c18a8ed1ca44b5f88c4efe040b6ee086619feb095873c49c8f200f5c3a9ab69ecde2b89b35dbe9412819e2db08fa0090af89423ce4bd70f65c7616d4f118a62d3430379f339994827ebecb0e12cf4181bd3f2035c9e13c39ad7a90d5fc246896af70b1d546b6ba5559ce58cba3a16ec", 0xdc, 0x1}], 0x88000, &(0x7f0000000480)={[{@notail='notail'}, {@balloc_noborder='block-allocator=noborder'}, {@errors_continue='errors=continue'}, {@data_journal='data=journal'}, {@nolargeio='nolargeio'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@tails_off='tails=off'}, {@user_xattr='user_xattr'}, {@balloc_notest4='block-allocator=notest4'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@hash='hash'}, {@euid_lt={'euid<', r0}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x3b, 0x33, 0x61, 0x36, 0x65, 0x73], 0x2d, [0x62, 0x79, 0x77, 0x76], 0x2d, [0x0, 0x77, 0x35, 0x72], 0x2d, [0x32, 0x36, 0x35, 0x34], 0x2d, [0x31, 0xc8b72995021559b7, 0x36, 0x39, 0x62, 0x36, 0x36, 0x72]}}}, {@fsname={'fsname', 0x3d, 'pagemap\x00'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) r1 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000680)) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02110709fc02002507001900"], 0x14}}, 0x40800) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000040)='pagemap\x00') getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x7}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000600)={r4, 0x20, 0x647ee908}, &(0x7f0000000640)=0x8) getsockopt$packet_int(r3, 0x107, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) 16:12:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r1, 0x0, 0x800000080000003) [ 394.031433] protocol 88fb is buggy, dev hsr_slave_0 [ 394.036610] protocol 88fb is buggy, dev hsr_slave_1 16:12:43 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x306) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) creat(&(0x7f0000000200)='./bus\x00', 0xb7f773a81c4bb4f) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) ioctl(r1, 0x0, &(0x7f0000000580)="53ecbbe993ff603b0b837c4712bfa5d030a253b68cf5d2762c2872cddcd09b0bb157da2ad661bbc4a4ebdb6a64552f93ba83a2e8bf1c6b371ebe9000dc5a8c1483cbbc3bd4c9639fc5881194bc53bb3862c06322a2d22f8a0569893a96917f64a4bd427a368db5d61ef15a4c6e3e74589e00af8dd1094652a7209e111b1176009c6fe5baccdd7fc8ed2870d47da8a555f0884d34d71485962212b9687caed4857cb8b16f15ccc14e1732363a208915e90e0a62ef7fbda42bbe9d2554") socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0/file2\x00', 0x0) rmdir(&(0x7f0000000200)='./file0/file2/file0\x00') write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file2/file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(r3, &(0x7f0000000500)=[{}, {}], 0x2, 0x400, &(0x7f0000000540)={0x7}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, 0xf6b}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000380)={r4, 0xfffffffffffffff9, 0x34, 0x2, 0x3, 0x6, 0x3, 0x3f, {r5, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x9, 0x0, 0x7f, 0xdd}}, &(0x7f0000000480)=0xb0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x10}) lremovexattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 16:12:43 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0211060909000000277958e4ebbd7046fcdbdf257e64bf0f8f50e2fe6634b978df61c9740c6558103d8c735d6476fcca84b82d695384b47c1badf216dc84c8e49737368382759ac3652d942b281bd9dce53cd8e5e5ebe0d1f5be780a7b5e4f3bbc634f83f04c4a75e9b33cb1a61e45000000d952a40000000000000052054e4371b087530090f27614b4adc811686c5b4089197b5668b51fb8cc7efdad72bcd4b6ac32c58eaa89b3a17811fcdd48a6f58c80d932423071363ed313f3582a77e73eafd2f5fac9ddca78c87cc1dfcb1a03bbf1f1c6a766158c053c532c42bc4f7d83c2e9076f984e80a23283f6cc00"], 0x14}}, 0x40800) 16:12:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000200)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:43 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) write$P9_RLINK(r1, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02110609090000006e9136cbfcdbdf2507001900"], 0x14}}, 0x40800) [ 394.347796] protocol 88fb is buggy, dev hsr_slave_0 [ 394.353216] protocol 88fb is buggy, dev hsr_slave_1 [ 394.706067] attempt to access beyond end of device [ 394.719826] loop3: rw=1, want=130, limit=112 [ 394.725882] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 394.737897] attempt to access beyond end of device 16:12:44 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x306) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) creat(&(0x7f0000000200)='./bus\x00', 0xb7f773a81c4bb4f) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) ioctl(r1, 0x0, &(0x7f0000000580)="53ecbbe993ff603b0b837c4712bfa5d030a253b68cf5d2762c2872cddcd09b0bb157da2ad661bbc4a4ebdb6a64552f93ba83a2e8bf1c6b371ebe9000dc5a8c1483cbbc3bd4c9639fc5881194bc53bb3862c06322a2d22f8a0569893a96917f64a4bd427a368db5d61ef15a4c6e3e74589e00af8dd1094652a7209e111b1176009c6fe5baccdd7fc8ed2870d47da8a555f0884d34d71485962212b9687caed4857cb8b16f15ccc14e1732363a208915e90e0a62ef7fbda42bbe9d2554") socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0/file2\x00', 0x0) rmdir(&(0x7f0000000200)='./file0/file2/file0\x00') write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file2/file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(r3, &(0x7f0000000500)=[{}, {}], 0x2, 0x400, &(0x7f0000000540)={0x7}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, 0xf6b}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000380)={r4, 0xfffffffffffffff9, 0x34, 0x2, 0x3, 0x6, 0x3, 0x3f, {r5, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x9, 0x0, 0x7f, 0xdd}}, &(0x7f0000000480)=0xb0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x10}) lremovexattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 16:12:44 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffd, @multicast2}, 0x10) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0xfffffffffffffcaf}}, 0x40800) flock(r0, 0xe) 16:12:44 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x7d) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, {0x7, 0x8, 0x3, 0x9, 0x9, 0xfff}}, 0x8) getsockname$ax25(r0, &(0x7f0000000180)={{0x3, @null}, [@remote, @default, @default, @remote, @netrom, @remote, @netrom, @bcast]}, &(0x7f00000000c0)=0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/create\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x5cae78693a3fd75d}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') readv(r1, &(0x7f0000000240)=[{&(0x7f0000000340)=""/184, 0x3}], 0x1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x10000, 0xb, 0x3, "fe41fe5e2f82e996d4179639628352eb7e76807c858fc5f4fbac7939015c0b55", 0x47504a50}) 16:12:44 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x306) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) creat(&(0x7f0000000200)='./bus\x00', 0xb7f773a81c4bb4f) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) ioctl(r1, 0x0, &(0x7f0000000580)="53ecbbe993ff603b0b837c4712bfa5d030a253b68cf5d2762c2872cddcd09b0bb157da2ad661bbc4a4ebdb6a64552f93ba83a2e8bf1c6b371ebe9000dc5a8c1483cbbc3bd4c9639fc5881194bc53bb3862c06322a2d22f8a0569893a96917f64a4bd427a368db5d61ef15a4c6e3e74589e00af8dd1094652a7209e111b1176009c6fe5baccdd7fc8ed2870d47da8a555f0884d34d71485962212b9687caed4857cb8b16f15ccc14e1732363a208915e90e0a62ef7fbda42bbe9d2554") socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0/file2\x00', 0x0) rmdir(&(0x7f0000000200)='./file0/file2/file0\x00') write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file2/file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(r3, &(0x7f0000000500)=[{}, {}], 0x2, 0x400, &(0x7f0000000540)={0x7}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, 0xf6b}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000380)={r4, 0xfffffffffffffff9, 0x34, 0x2, 0x3, 0x6, 0x3, 0x3f, {r5, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x9, 0x0, 0x7f, 0xdd}}, &(0x7f0000000480)=0xb0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x10}) lremovexattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 16:12:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000000c0)={0x5, 0x4}) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x840, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x84000024}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r5, 0xb10, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x40}}, 0x4000004) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 394.760041] loop3: rw=1, want=131, limit=112 [ 394.765576] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 394.786287] attempt to access beyond end of device 16:12:44 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) fallocate(r0, 0x0, 0x400000000000, 0x4) [ 394.838353] loop3: rw=1, want=132, limit=112 [ 394.868951] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 394.878011] device nr0 entered promiscuous mode 16:12:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{0x4, 0x3, 0x7}]}}, 0x16) mmap(&(0x7f00009e0000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 16:12:44 executing program 3: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x5}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, 0x7c, r3}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 16:12:44 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) keyctl$session_to_parent(0x12) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000040)=0x78) socket$key(0xf, 0x3, 0x2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900dd26fcd464526d56db227dfef0f0d17b5b1a9caa8b3d4dcee345830cdf1b1235a1ce88893e6e3698caa2b02df4f519136e7ffd04ac0100000000100000b0a24ff9d57a0a0bcce7fc96575317743e69494f28ebc60921da5dbc36b813aa064f47ffa695507600aaecebebb2e48470c2ef1aeebbfbc712580b0aa6f394cd2344861a10b5cc0550bbd9693fe46a08a935a286ce26665976fb04d68f6a1a7748d46239112a5d5c6d0c4b680775c451d11af627ca5a755c17216584067a8e9972ca30"], 0x14}}, 0x40800) 16:12:44 executing program 3: setreuid(0x0, 0xee00) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x8054, @rand_addr="28ee5a153ac6eb45c28e4e562a833e2a", 0x1}}}, &(0x7f00000000c0)=0x90) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x82040, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x100000000, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x10000}, &(0x7f0000000180)=0x8) [ 395.140921] device nr0 entered promiscuous mode 16:12:44 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@empty, @in6=@empty}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x3ff, 0x2, &(0x7f0000000200)=[{&(0x7f0000000180)="90c2389c860f1e2970e607677a8d7ff9b744b88bd5bb61b1", 0x18, 0xc9b}, {&(0x7f0000000400)="19878e4f4ee1c7763a7688100e36c9a24a9fc8a940676497584ee53e035985dac6463151a20dbaeef06a9978cc34dc04476eefb5d9fd", 0xfffffffffffffe8c, 0x10081}], 0x1a01000, &(0x7f0000000480)={[{@enospc_debug='enospc_debug'}, {@autodefrag='autodefrag'}, {@ssd_spread='ssd_spread'}]}) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x21, 0x77) [ 395.277920] attempt to access beyond end of device [ 395.336834] loop3: rw=1, want=133, limit=112 [ 395.396100] Buffer I/O error on dev loop3, logical block 132, lost async page write 16:12:45 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x306) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) creat(&(0x7f0000000200)='./bus\x00', 0xb7f773a81c4bb4f) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) ioctl(r1, 0x0, &(0x7f0000000580)="53ecbbe993ff603b0b837c4712bfa5d030a253b68cf5d2762c2872cddcd09b0bb157da2ad661bbc4a4ebdb6a64552f93ba83a2e8bf1c6b371ebe9000dc5a8c1483cbbc3bd4c9639fc5881194bc53bb3862c06322a2d22f8a0569893a96917f64a4bd427a368db5d61ef15a4c6e3e74589e00af8dd1094652a7209e111b1176009c6fe5baccdd7fc8ed2870d47da8a555f0884d34d71485962212b9687caed4857cb8b16f15ccc14e1732363a208915e90e0a62ef7fbda42bbe9d2554") socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0/file2\x00', 0x0) rmdir(&(0x7f0000000200)='./file0/file2/file0\x00') write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0xfffffd97) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0/file2/file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_pwait(r3, &(0x7f0000000500)=[{}, {}], 0x2, 0x400, &(0x7f0000000540)={0x7}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000300)={0x0, 0xf6b}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000380)={r4, 0xfffffffffffffff9, 0x34, 0x2, 0x3, 0x6, 0x3, 0x3f, {r5, @in={{0x2, 0x4e23, @loopback}}, 0x3, 0x9, 0x0, 0x7f, 0xdd}}, &(0x7f0000000480)=0xb0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f00000000c0)={0x10}) lremovexattr(&(0x7f0000000640)='./bus\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 16:12:45 executing program 1: r0 = socket(0x840000000002, 0x80006, 0xff) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @remote}, {0x307, @broadcast}, 0x8, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'syzkaller1\x00'}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2547001900"], 0x14}}, 0x40800) 16:12:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000000)=0xc5) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 395.493266] attempt to access beyond end of device [ 395.505644] loop3: rw=1, want=142, limit=112 [ 395.529382] Buffer I/O error on dev loop3, logical block 141, lost async page write 16:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="0100000000000000366049") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000200)=""/171) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) name_to_handle_at(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="5600000001000000f03af480bf633c369a6fd24dad09c16332cb602109e07c0667eb1fb5ff7f3f0561c32f7b31461e6c1d8980e1ed3a2556f9c9382fd162662479f100e4c0c00e0375ec6bd8c90d2ef4bc503e628188"], &(0x7f00000003c0), 0x0) r2 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r3, r3, 0x0, 0x800000080000003) write$selinux_create(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="73797374656d5f753a6f62ea6563745f723a6765746f795f6c6f675f743a7330202f756e2f637570732d62726f7773156fe0703c30303030303030303033202e2f66696c65300069b4bca781086dbb414d383fce6e49ff7b1641fc0301cfe05c7e4e8dc2ebdec63e1e983ade58900b3c17b6f2ce231e593edfb24020a6db9e48440acbb5a7adddc1e6cb9be32234d51add9f5a2f4d983e9e7dd219d9415ffbbf180fe13b5ad4e770daa8ea7b63eec6706815ea22afdccda40d404cd5df547213a2f5bab9e2a14f3ff321ca59a8a159008c9fc7f14022e58cec7a229f6af19d9697930c22e3155cff653588bc5d3ff3f43354ff136882354682c6dbe52897c2367d7e1c24"], 0x55) 16:12:45 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000140, 0x0, 0x0, 0x20000170, 0x200003a8], 0x3, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000eaff00000000000000000000000000000000000000ffffffff01000000030000000000000000007465616d5f736c6176655f3100000000766c616e30000000000000000000000076657468315f746f5f7465616d00000064756d6d793000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000d8010000d80100000802000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000636f6d6d656e740000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000041554449540004000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000230000000000000000000300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f000000000000000000000090328d91cefa3dc2a82e13000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000008100000000aaaaaaaaaa0000000000000000000000b0481a005a17d0ff58344665fb20c5759643d0f7254d1ddc524a64f68af0e76abbab77c1c44d1fa0c7d0ff7d91f5a9cbceac538ba33a466215137e50b7b778ea2464b6f10edc0c8badcc010fdf4ab3d905adf2430ebe969fef8b9098b80c46845d1b873072c04c3de3aab1d12cbd893c410622d57116ff2e7b8ce25776fad702e4a84abd93e17da008614672aa6154fe6c466da8641c4f0afae6fc49f762be28442fc2"]}, 0x466) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000480)={r2, @in6={{0xa, 0x4e22, 0x2, @empty, 0x4}}, 0x7, 0x2ad}, &(0x7f0000000080)=0x90) r3 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4100) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000180)) wait4(0x0, 0x0, 0x0, 0x0) [ 395.593656] attempt to access beyond end of device [ 395.603120] attempt to access beyond end of device [ 395.608233] loop2: rw=1, want=114, limit=112 [ 395.656529] loop3: rw=1, want=143, limit=112 [ 395.667645] Buffer I/O error on dev loop2, logical block 113, lost async page write [ 395.686910] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 16:12:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_NMI(r3, 0xae9a) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10, 0x80000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:12:45 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000040)=0x7fffffff, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4000, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02ff06090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) 16:12:45 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x3, @mcast2, 0xf9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) [ 395.719262] attempt to access beyond end of device [ 395.724501] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 395.755276] loop2: rw=1, want=115, limit=112 16:12:45 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="a685c08f8926636293ed0a6b481f2124", @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x33}}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) r2 = getpid() ptrace$setopts(0x4206, r2, 0xffffffffffffff24, 0x40) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRES64=0x0, @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r0], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=r0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64], @ANYRESDEC, @ANYRES32=r0, @ANYBLOB="f9b32648b72dd5f2c57ca6091260e70ef0d7a0b4876b52ff6d940b24a96f879086765ed4de3c4663bf9a7610859c7852b88f6bac26c66b7e317eb23fddc87b583699aaa5f734590cf9fe3b9a03c55afec00ad4d2a4934a775fdd8b68ff3d52f126f7a0cda3acdd9c944ddc6b87e0d2815b8da6002a9356c16ff5542735c46c9dc6649c4e01001b99be9b0054f0cd2fff8a61e5ff4460609a755b5ec6bac8c373b789b220dd8c018720d9a8afde33bfec3ec7672fa29ef133c7e4af77cc6ce74c912b614a0b", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=r0], @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=r0], 0x4e}}, 0x40800) [ 395.790005] attempt to access beyond end of device [ 395.795617] Buffer I/O error on dev loop2, logical block 114, lost async page write [ 395.815487] loop3: rw=1, want=144, limit=112 [ 395.829811] Buffer I/O error on dev loop3, logical block 143, lost async page write 16:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000180)={0x6b49, 0x0, 0x3b50, 0x10000, 0x4, 0x100}) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') sendfile(r2, r2, 0x0, 0x800000080000003) 16:12:45 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x31e) setresuid(r2, r2, r2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8040400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x63}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4080) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021106090900000027bd7000fcdbdf2507001900"], 0x14}}, 0x40800) [ 395.859631] attempt to access beyond end of device [ 395.866304] attempt to access beyond end of device [ 395.874766] loop3: rw=1, want=145, limit=112 [ 395.884174] loop2: rw=1, want=116, limit=112 [ 395.891070] Buffer I/O error on dev loop3, logical block 144, lost async page write [ 395.902791] attempt to access beyond end of device 16:12:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") request_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffff8) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f000000b000/0x2000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000015000/0x2000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000015000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)="49d97eef2c343d1e7680ae178db4678c144ffadb9e4bc0c9b1b62273df28aa96768bf441f47b695d60b7264e37f558746d769093f04afe49fa9a2e04289a67", 0x3f}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x3, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000000c0)={0x5, 0x4}) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x840, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x84000024}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, r5, 0xb10, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x40}}, 0x4000004) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 395.916347] loop2: rw=1, want=117, limit=112 [ 395.927110] attempt to access beyond end of device [ 395.932238] attempt to access beyond end of device [ 395.941536] loop3: rw=1, want=4241, limit=112 [ 395.946834] loop2: rw=1, want=130, limit=112 [ 395.964911] attempt to access beyond end of device [ 395.979000] attempt to access beyond end of device [ 395.993379] loop2: rw=1, want=131, limit=112 [ 396.004498] loop3: rw=1, want=8337, limit=112 [ 396.010219] attempt to access beyond end of device [ 396.035575] attempt to access beyond end of device [ 396.040562] loop3: rw=1, want=10009, limit=112 [ 396.041081] attempt to access beyond end of device [ 396.062633] loop2: rw=1, want=132, limit=112 [ 396.067245] attempt to access beyond end of device [ 396.096070] loop2: rw=1, want=133, limit=112 [ 396.102063] loop3: rw=1, want=10038, limit=112 [ 396.114388] attempt to access beyond end of device [ 396.120922] attempt to access beyond end of device [ 396.128292] loop3: rw=1, want=10039, limit=112 [ 396.135270] loop2: rw=1, want=4237, limit=112 [ 396.151415] attempt to access beyond end of device [ 396.163611] attempt to access beyond end of device [ 396.168576] loop2: rw=1, want=8333, limit=112 [ 396.173524] loop3: rw=1, want=10040, limit=112 [ 396.178231] attempt to access beyond end of device [ 396.202299] attempt to access beyond end of device [ 396.207278] loop2: rw=1, want=12429, limit=112 [ 396.208005] loop3: rw=1, want=10041, limit=112 [ 396.215961] attempt to access beyond end of device [ 396.221235] attempt to access beyond end of device [ 396.222272] loop2: rw=1, want=16525, limit=112 [ 396.226988] loop3: rw=1, want=10062, limit=112 [ 396.235281] attempt to access beyond end of device [ 396.236793] attempt to access beyond end of device [ 396.242050] loop2: rw=1, want=20621, limit=112 [ 396.250480] loop3: rw=1, want=10063, limit=112 [ 396.255057] attempt to access beyond end of device [ 396.256513] attempt to access beyond end of device [ 396.261204] loop2: rw=1, want=24717, limit=112 [ 396.269611] loop3: rw=1, want=10064, limit=112 [ 396.272895] attempt to access beyond end of device [ 396.275104] attempt to access beyond end of device [ 396.280258] loop2: rw=1, want=26581, limit=112 [ 396.285032] loop3: rw=1, want=10065, limit=112 [ 396.285110] attempt to access beyond end of device [ 396.290178] attempt to access beyond end of device [ 396.304425] loop2: rw=1, want=26582, limit=112 [ 396.308319] loop3: rw=1, want=10098, limit=112 [ 396.309035] attempt to access beyond end of device [ 396.317367] attempt to access beyond end of device [ 396.320617] loop2: rw=1, want=26583, limit=112 [ 396.328342] attempt to access beyond end of device [ 396.331961] loop3: rw=1, want=10099, limit=112 [ 396.333567] loop2: rw=1, want=26584, limit=112 [ 396.337873] attempt to access beyond end of device [ 396.342676] attempt to access beyond end of device [ 396.352814] loop2: rw=1, want=26585, limit=112 [ 396.356615] loop3: rw=1, want=10100, limit=112 [ 396.357436] attempt to access beyond end of device [ 396.365802] attempt to access beyond end of device [ 396.367064] loop2: rw=1, want=26614, limit=112 [ 396.372138] loop3: rw=1, want=10101, limit=112 [ 396.376676] attempt to access beyond end of device [ 396.381240] attempt to access beyond end of device [ 396.386423] loop2: rw=1, want=26615, limit=112 [ 396.395205] loop3: rw=1, want=10114, limit=112 [ 396.396042] attempt to access beyond end of device [ 396.400336] attempt to access beyond end of device [ 396.405459] loop2: rw=1, want=26616, limit=112 [ 396.413995] loop3: rw=1, want=10115, limit=112 [ 396.415056] attempt to access beyond end of device [ 396.419406] attempt to access beyond end of device [ 396.428919] loop2: rw=1, want=26617, limit=112 [ 396.429491] loop3: rw=1, want=10116, limit=112 [ 396.434280] attempt to access beyond end of device [ 396.438713] attempt to access beyond end of device [ 396.448142] loop2: rw=1, want=26638, limit=112 [ 396.448756] loop3: rw=1, want=10117, limit=112 [ 396.453565] attempt to access beyond end of device [ 396.458370] attempt to access beyond end of device [ 396.466796] loop2: rw=1, want=26639, limit=112 [ 396.467823] loop3: rw=1, want=10813, limit=112 [ 396.472682] attempt to access beyond end of device [ 396.482044] loop2: rw=1, want=26640, limit=112 [ 396.487035] attempt to access beyond end of device [ 396.492274] loop2: rw=1, want=26641, limit=112 [ 396.496876] attempt to access beyond end of device [ 396.503265] loop2: rw=1, want=26674, limit=112 [ 396.507882] attempt to access beyond end of device [ 396.517267] loop2: rw=1, want=26675, limit=112 [ 396.522223] attempt to access beyond end of device [ 396.527149] loop2: rw=1, want=26676, limit=112 [ 396.536283] attempt to access beyond end of device [ 396.541229] loop2: rw=1, want=26677, limit=112 [ 396.547606] attempt to access beyond end of device [ 396.552656] loop2: rw=1, want=26690, limit=112 [ 396.557247] attempt to access beyond end of device [ 396.562417] loop2: rw=1, want=26691, limit=112 [ 396.567019] attempt to access beyond end of device [ 396.572472] loop2: rw=1, want=26692, limit=112 [ 396.577069] attempt to access beyond end of device [ 396.582086] loop2: rw=1, want=26693, limit=112 [ 396.586696] attempt to access beyond end of device [ 396.591905] loop2: rw=1, want=26702, limit=112 [ 396.592355] ================================================================== [ 396.596527] attempt to access beyond end of device [ 396.604092] BUG: KASAN: stack-out-of-bounds in __ip_options_echo+0x269/0xfb0 [ 396.604100] Write of size 69 at addr ffff8880aef07b80 by task swapper/1/0 [ 396.604102] [ 396.604110] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.14.114 #4 [ 396.604115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.604118] Call Trace: [ 396.604122] [ 396.604133] dump_stack+0x138/0x19c [ 396.604142] ? __ip_options_echo+0x269/0xfb0 [ 396.604151] print_address_description.cold+0x7c/0x1dc [ 396.604160] ? __ip_options_echo+0x269/0xfb0 [ 396.604166] kasan_report.cold+0xaf/0x2b5 [ 396.604179] check_memory_region+0x123/0x190 [ 396.609106] loop2: rw=1, want=26703, limit=112 [ 396.616475] memcpy+0x38/0x50 [ 396.616483] __ip_options_echo+0x269/0xfb0 [ 396.616498] __icmp_send+0x668/0x11f0 [ 396.616511] ? icmp_route_lookup.constprop.0+0x11d0/0x11d0 [ 396.616522] ? trace_hardirqs_on+0x10/0x10 [ 396.623691] attempt to access beyond end of device [ 396.625232] ? lock_downgrade+0x6e0/0x6e0 [ 396.631439] loop2: rw=1, want=26704, limit=112 [ 396.640863] ? save_trace+0x290/0x290 [ 396.640874] ? ipv4_link_failure+0x1c3/0x460 [ 396.640882] ? find_held_lock+0x35/0x130 [ 396.640890] ? ipv4_link_failure+0x1c3/0x460 [ 396.640903] ? lock_downgrade+0x6e0/0x6e0 [ 396.640929] ipv4_link_failure+0x233/0x460 [ 396.643571] attempt to access beyond end of device [ 396.645645] ? ipv4_confirm_neigh+0x610/0x610 [ 396.649257] loop2: rw=1, want=26705, limit=112 [ 396.653644] ? lock_downgrade+0x6e0/0x6e0 [ 396.653654] ? ipv4_confirm_neigh+0x610/0x610 [ 396.653662] arp_error_report+0xb1/0x190 [ 396.653672] neigh_invalidate+0x233/0x540 [ 396.653685] neigh_timer_handler+0x851/0xa80 [ 396.661105] attempt to access beyond end of device [ 396.663430] call_timer_fn+0x164/0x680 [ 396.663440] ? __neigh_for_each_release+0x3c0/0x3c0 [ 396.663447] ? __next_timer_interrupt+0x140/0x140 [ 396.663459] ? trace_hardirqs_on_caller+0x19b/0x590 [ 396.663468] run_timer_softirq+0x5b4/0x1570 [ 396.663474] ? __neigh_for_each_release+0x3c0/0x3c0 [ 396.663484] ? add_timer+0xae0/0xae0 [ 396.663495] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 396.663506] __do_softirq+0x24e/0x9ae [ 396.663514] ? sched_clock+0x2e/0x50 [ 396.663531] irq_exit+0x160/0x1b0 [ 396.663539] smp_apic_timer_interrupt+0x156/0x600 [ 396.663547] apic_timer_interrupt+0x8e/0xa0 [ 396.663550] [ 396.663564] RIP: 0010:native_safe_halt+0x2/0x10 [ 396.663569] RSP: 0018:ffff8880a9d2fe70 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 396.663578] RAX: 1ffffffff0ee2970 RBX: ffff8880a9d1c340 RCX: 0000000000000000 [ 396.663583] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8880a9d1cbbc [ 396.663588] RBP: ffff8880a9d2fe98 R08: 1ffffffff1049a01 R09: 0000000000000000 [ 396.663592] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87714b70 [ 396.663597] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880a9d1c340 [ 396.663615] ? default_idle+0x4c/0x380 [ 396.663625] arch_cpu_idle+0x10/0x20 [ 396.667757] loop2: rw=1, want=30377, limit=112 [ 396.672144] default_idle_call+0x36/0x90 [ 396.672151] do_idle+0x262/0x3d0 [ 396.672160] cpu_startup_entry+0x1b/0x20 [ 396.672168] start_secondary+0x362/0x4d0 [ 396.672181] secondary_startup_64+0xa5/0xb0 [ 396.918425] [ 396.920034] The buggy address belongs to the page: [ 396.924944] page:ffffea0002bbc1c0 count:1 mapcount:0 mapping: (null) index:0x0 [ 396.933167] flags: 0x1fffc0000000800(reserved) [ 396.937730] raw: 01fffc0000000800 0000000000000000 0000000000000000 00000001ffffffff [ 396.945601] raw: ffffea0002bbc1e0 ffffea0002bbc1e0 0000000000000000 0000000000000000 [ 396.953469] page dumped because: kasan: bad access detected [ 396.959160] [ 396.960774] Memory state around the buggy address: [ 396.965685] ffff8880aef07a80: f2 f2 f2 00 00 00 00 f2 f2 f2 f2 00 00 00 00 00 [ 396.973026] ffff8880aef07b00: 00 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 [ 396.980449] >ffff8880aef07b80: 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 00 00 [ 396.987816] ^ [ 396.992464] ffff8880aef07c00: 00 f1 f1 f1 f1 00 00 f3 f3 00 00 00 00 00 00 00 [ 396.999914] ffff8880aef07c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.007250] ================================================================== [ 397.014586] Disabling lock debugging due to kernel taint [ 397.020079] Kernel panic - not syncing: panic_on_warn set ... [ 397.020079] [ 397.027444] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G B 4.14.114 #4 [ 397.035021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.044363] Call Trace: [ 397.046923] [ 397.049070] dump_stack+0x138/0x19c [ 397.052681] ? __ip_options_echo+0x269/0xfb0 [ 397.057070] panic+0x1f2/0x438 [ 397.060255] ? add_taint.cold+0x16/0x16 [ 397.064285] kasan_end_report+0x47/0x4f [ 397.068238] kasan_report.cold+0x136/0x2b5 [ 397.072452] check_memory_region+0x123/0x190 [ 397.076835] memcpy+0x38/0x50 [ 397.079917] __ip_options_echo+0x269/0xfb0 [ 397.084146] __icmp_send+0x668/0x11f0 [ 397.087936] ? icmp_route_lookup.constprop.0+0x11d0/0x11d0 [ 397.093632] ? trace_hardirqs_on+0x10/0x10 [ 397.097857] ? lock_downgrade+0x6e0/0x6e0 [ 397.101982] ? save_trace+0x290/0x290 [ 397.105767] ? ipv4_link_failure+0x1c3/0x460 [ 397.110156] ? find_held_lock+0x35/0x130 [ 397.114201] ? ipv4_link_failure+0x1c3/0x460 [ 397.118586] ? lock_downgrade+0x6e0/0x6e0 [ 397.122725] ipv4_link_failure+0x233/0x460 [ 397.126944] ? ipv4_confirm_neigh+0x610/0x610 [ 397.131419] ? lock_downgrade+0x6e0/0x6e0 [ 397.135544] ? ipv4_confirm_neigh+0x610/0x610 [ 397.140017] arp_error_report+0xb1/0x190 [ 397.144065] neigh_invalidate+0x233/0x540 [ 397.148189] neigh_timer_handler+0x851/0xa80 [ 397.152577] call_timer_fn+0x164/0x680 [ 397.156446] ? __neigh_for_each_release+0x3c0/0x3c0 [ 397.161442] ? __next_timer_interrupt+0x140/0x140 [ 397.166267] ? trace_hardirqs_on_caller+0x19b/0x590 [ 397.171274] run_timer_softirq+0x5b4/0x1570 [ 397.175577] ? __neigh_for_each_release+0x3c0/0x3c0 [ 397.180574] ? add_timer+0xae0/0xae0 [ 397.184372] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 397.189811] __do_softirq+0x24e/0x9ae [ 397.193605] ? sched_clock+0x2e/0x50 [ 397.197301] irq_exit+0x160/0x1b0 [ 397.200729] smp_apic_timer_interrupt+0x156/0x600 [ 397.205558] apic_timer_interrupt+0x8e/0xa0 [ 397.209852] [ 397.212089] RIP: 0010:native_safe_halt+0x2/0x10 [ 397.216736] RSP: 0018:ffff8880a9d2fe70 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 397.224426] RAX: 1ffffffff0ee2970 RBX: ffff8880a9d1c340 RCX: 0000000000000000 [ 397.231674] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8880a9d1cbbc [ 397.239014] RBP: ffff8880a9d2fe98 R08: 1ffffffff1049a01 R09: 0000000000000000 [ 397.246261] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87714b70 [ 397.253510] R13: 0000000000000000 R14: 0000000000000000 R15: ffff8880a9d1c340 [ 397.260874] ? default_idle+0x4c/0x380 [ 397.265277] arch_cpu_idle+0x10/0x20 [ 397.268971] default_idle_call+0x36/0x90 [ 397.273027] do_idle+0x262/0x3d0 [ 397.276389] cpu_startup_entry+0x1b/0x20 [ 397.280432] start_secondary+0x362/0x4d0 [ 397.284471] secondary_startup_64+0xa5/0xb0 [ 397.290454] Kernel Offset: disabled [ 397.294084] Rebooting in 86400 seconds..