001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="b1090700000000fbdbdf2501000000"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:14 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="b1090700000000fbdbdf2501000000"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="b1090700000000fbdbdf2501000000"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(0xffffffffffffffff, r0) 01:51:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="b1090700000000fbdbdf2501000000"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 666.520764] ALSA: mixer_oss: invalid OSS volume '' 01:51:14 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(0xffffffffffffffff, r0) 01:51:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:51:15 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(0xffffffffffffffff, r0) [ 666.621952] ALSA: mixer_oss: invalid OSS volume '' [ 666.638232] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 666.644478] loop0: partition table partially beyond EOD, truncated 01:51:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 666.682797] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 666.722746] ALSA: mixer_oss: invalid OSS volume '' 01:51:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:51:15 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) 01:51:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 666.849276] ALSA: mixer_oss: invalid OSS volume '' 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:51:15 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) 01:51:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 666.869474] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 666.877127] loop0: partition table partially beyond EOD, truncated 01:51:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) [ 666.921923] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 666.930405] ALSA: mixer_oss: invalid OSS volume '' 01:51:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={0x0, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 667.068398] ALSA: mixer_oss: invalid OSS volume '' 01:51:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={0x0, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 667.121177] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 667.130069] loop0: partition table partially beyond EOD, truncated [ 667.147879] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={0x0, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:15 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 667.328597] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 667.333508] loop0: partition table partially beyond EOD, truncated [ 667.367967] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:15 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) [ 667.557976] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 667.562692] loop0: partition table partially beyond EOD, truncated 01:51:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:16 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) [ 667.613048] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 667.867783] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 667.872529] loop0: partition table partially beyond EOD, truncated 01:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 667.909516] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 668.139988] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 668.144881] loop0: partition table partially beyond EOD, truncated [ 668.172382] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:16 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) dup(0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 668.400937] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 668.415228] loop0: partition table partially beyond EOD, truncated 01:51:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 668.491779] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:16 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:16 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 668.689059] loop0: [CUMANA/ADFS] p1 [ADFS] p1 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 668.709290] loop0: partition table partially beyond EOD, truncated [ 668.738731] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080), 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080), 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080), 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:17 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, 0x0, 0x0, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, 0x0, 0x0, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, 0x0, 0x0, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x2, 0x0, 0x1, 0x0, @mcast2, @ipv4={[], [], @multicast1}, 0x720, 0x40, 0x100, 0x4}}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00), 0x0, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb((\x02\x00'}, 0x58) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @multicast2}}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x67}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b1090700000000fbdbdf25010000000c009900010000000400009d3c00"], 0x28}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3, 0x0, 0x0, 0x2000000000}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 01:51:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00), 0x0, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:18 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 670.494370] FAULT_INJECTION: forcing a failure. [ 670.494370] name failslab, interval 1, probability 0, space 0, times 0 01:51:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 670.541770] CPU: 1 PID: 26896 Comm: syz-executor.5 Not tainted 4.14.189-syzkaller #0 [ 670.549690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.559044] Call Trace: [ 670.561638] dump_stack+0x1b2/0x283 [ 670.565272] should_fail.cold+0x10a/0x154 [ 670.569509] should_failslab+0xd6/0x130 [ 670.573481] kmem_cache_alloc_trace+0x29a/0x3d0 [ 670.578157] snd_info_text_entry_write+0x3b3/0x4d0 [ 670.583082] ? snd_info_entry_open+0x2f0/0x2f0 [ 670.587687] proc_reg_write+0xee/0x1a0 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 670.591578] __vfs_write+0xe4/0x630 [ 670.595203] ? proc_reg_read+0x1a0/0x1a0 [ 670.599260] ? kernel_read+0x110/0x110 [ 670.603160] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 670.608610] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 670.613623] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 670.618380] vfs_write+0x17f/0x4d0 [ 670.621919] SyS_write+0xf2/0x210 [ 670.625368] ? SyS_read+0x210/0x210 [ 670.628993] ? SyS_clock_settime+0x1a0/0x1a0 [ 670.633403] ? do_syscall_64+0x4c/0x640 [ 670.637374] ? SyS_read+0x210/0x210 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 670.641013] do_syscall_64+0x1d5/0x640 [ 670.644906] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 670.650212] RIP: 0033:0x45c369 [ 670.653394] RSP: 002b:00007f68be705c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 670.661099] RAX: ffffffffffffffda RBX: 0000000000037380 RCX: 000000000045c369 [ 670.668361] RDX: 000000000000102f RSI: 0000000000000000 RDI: 0000000000000003 [ 670.675623] RBP: 00007f68be705ca0 R08: 0000000000000000 R09: 0000000000000000 [ 670.683000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 01:51:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00), 0x0, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 670.690266] R13: 00007ffe9de9c7df R14: 00007f68be7069c0 R15: 000000000078bf0c 01:51:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 670.751014] ALSA: mixer_oss: invalid OSS volume '' 01:51:19 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000040)={0x40000000003e3, 0x1}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r3, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r6, r0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000140)=0x0) quotactl(0x80, &(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000180)="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") 01:51:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{0x0}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2402, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r6, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000080)={0x2, [0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x40d0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000040)={0x4, 0x1}) dup2(r1, r0) [ 670.907149] FAULT_INJECTION: forcing a failure. [ 670.907149] name failslab, interval 1, probability 0, space 0, times 0 [ 670.954753] CPU: 0 PID: 26942 Comm: syz-executor.5 Not tainted 4.14.189-syzkaller #0 [ 670.962757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.972222] Call Trace: [ 670.974812] dump_stack+0x1b2/0x283 [ 670.978446] should_fail.cold+0x10a/0x154 [ 670.982820] should_failslab+0xd6/0x130 [ 670.986796] kmem_cache_alloc_node_trace+0x25a/0x400 [ 670.991900] __kmalloc_node+0x38/0x70 [ 670.995697] kvmalloc_node+0x88/0xd0 [ 670.999409] snd_info_text_entry_write+0x2aa/0x4d0 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.004372] ? snd_info_entry_open+0x2f0/0x2f0 [ 671.004663] ALSA: mixer_oss: invalid OSS volume '' [ 671.008946] proc_reg_write+0xee/0x1a0 [ 671.008991] __vfs_write+0xe4/0x630 [ 671.008997] ? proc_reg_read+0x1a0/0x1a0 [ 671.009006] ? kernel_read+0x110/0x110 [ 671.009021] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 671.009031] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 671.009039] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 671.009053] vfs_write+0x17f/0x4d0 [ 671.009063] SyS_write+0xf2/0x210 01:51:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = open(&(0x7f0000000140)='./file0\x00', 0x24000, 0x157) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000180)=0xffffffff) accept(r2, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000000040)=""/212) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r5, r0) [ 671.039758] ALSA: mixer_oss: invalid OSS volume '' [ 671.039830] ? SyS_read+0x210/0x210 [ 671.060075] ? SyS_clock_settime+0x1a0/0x1a0 [ 671.064485] ? do_syscall_64+0x4c/0x640 [ 671.068584] ? SyS_read+0x210/0x210 [ 671.072209] do_syscall_64+0x1d5/0x640 [ 671.076099] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 671.081281] RIP: 0033:0x45c369 [ 671.084464] RSP: 002b:00007f68be705c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 671.092167] RAX: ffffffffffffffda RBX: 0000000000037380 RCX: 000000000045c369 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 5 (fault-call:1 fault-nth:2): r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.099432] RDX: 000000000000102f RSI: 0000000000000000 RDI: 0000000000000003 [ 671.106696] RBP: 00007f68be705ca0 R08: 0000000000000000 R09: 0000000000000000 [ 671.113959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 671.121221] R13: 00007ffe9de9c7df R14: 00007f68be7069c0 R15: 000000000078bf0c [ 671.138169] ALSA: mixer_oss: invalid OSS volume '' [ 671.145800] ALSA: mixer_oss: invalid OSS volume '' [ 671.149782] ALSA: mixer_oss: invalid OSS volume '' 01:51:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2000, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{0x0}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x193002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x406040, 0x0) setsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000080), 0x4) write$binfmt_script(r0, 0x0, 0x102f) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r0) 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.244178] ALSA: mixer_oss: invalid OSS volume '' 01:51:19 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0xfffffff, 0x80, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9c0904, 0x3, [], @ptr=0x92}}) ioctl$DRM_IOCTL_MODE_ADDFB(r5, 0xc01c64ae, &(0x7f0000000180)={0xa0000, 0xffff, 0xfffffffa, 0x587, 0x5, 0x120, 0xd8e3}) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) 01:51:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{0x0}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) write$vhci(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="03f736d51c0f35deb57fe4acc6aeb7031051f0e52aa5fdbdeecd18ce7ab1ac38da881d341570faaf8ccc68231511ab28ac7f1c82cc26a56b5d28f517c24f72eec9dd3b69547d29330bcedb3944cb905ccda1181fb1489e769eb1a8a81f3f8699b59823a371d467864cd6e61c7d8471fb7fdf8d3eaa2947578b3221623968a1b45762cbb41c610e0fce0a8b056402e61ca901bedb7e0847252aec43eadff9641eec850e4c62077f3d80dbfa648bf554a379041ebdbd3558de9c05813f1f1519a80a69dbf9998a5e65890c3d9191fa1f6aaca29adc8a0d6d7c182b6ace5bf8197f31c95144a0044e0718"], 0xe9) 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.359970] ALSA: mixer_oss: invalid OSS volume '' 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.390164] ALSA: mixer_oss: invalid OSS volume '' 01:51:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:19 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x803, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x800) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xcd7c}, &(0x7f0000000180)=0x8) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) dup2(r5, r3) 01:51:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.573244] ALSA: mixer_oss: invalid OSS volume '' 01:51:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40042, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r2, 0x24a0189630bedf9d, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa8008}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x800, 0x70bd28, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0x54}, 0x1, 0x0, 0x0, 0x14}, 0x2000000) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r3, 0x0, 0x102f) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f00000001c0)={0x3693, 0x1d, [{0x6}, {0x2, 0x1}, {0xc, 0x1}, {0x9}, {0x1, 0x1}, {0x7}, {0xa}, {0xb, 0x1}, {0x1, 0x1}, {0x1}, {0xd, 0x1}, {0x2}, {0x5, 0x1}, {0x4}, {}, {0xb, 0x1}, {0x1, 0x1}, {0x3}, {0x4}, {0xe}, {0xe, 0x1}, {0xb}, {0x7}, {0x8, 0x1}, {0x9}, {0xf, 0x1}, {0x6, 0x1}, {0x5}, {0x4, 0x1}]}) 01:51:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.617905] ALSA: mixer_oss: invalid OSS volume '' 01:51:20 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRESHEX=0x0], 0xd0}}, 0x48005) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x585, 0x0, 0x0, {0x3, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x40) 01:51:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x230}], 0x1, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000100)={[0x8001]}, 0x8) 01:51:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 671.691875] ALSA: mixer_oss: invalid OSS volume '' [ 671.709899] ALSA: mixer_oss: invalid OSS volume '' 01:51:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) [ 671.774314] ALSA: mixer_oss: invalid OSS volume '' 01:51:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 671.849976] ALSA: mixer_oss: invalid OSS volume '' [ 671.863001] ALSA: mixer_oss: invalid OSS volume '' 01:51:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:20 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) creat(&(0x7f0000000040)='./file0\x00', 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 671.984448] ALSA: mixer_oss: invalid OSS volume '' [ 672.009375] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000001600)='/dev/admmidi#\x00', 0x3ff, 0x400082) fsetxattr$security_selinux(r0, &(0x7f0000001640)='security.selinux\x00', &(0x7f0000001680)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29, 0x2) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x1b1be338a980a958, 0x0) write$binfmt_script(r1, 0x0, 0x102f) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x35, &(0x7f0000000100)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000040)=0x2) 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) r2 = accept$ax25(0xffffffffffffffff, &(0x7f0000000040)={{}, [@remote, @null, @remote, @bcast, @default, @rose, @default, @default]}, &(0x7f00000000c0)=0x48) open_by_handle_at(r2, &(0x7f0000000100)={0x8, 0x3f}, 0x2d0280) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 672.573541] ALSA: mixer_oss: invalid OSS volume '' [ 672.582007] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 672.692169] ALSA: mixer_oss: invalid OSS volume '' [ 672.703005] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r0) 01:51:21 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, r1, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) ioprio_set$pid(0x2, r1, 0x4004) 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 672.820755] ALSA: mixer_oss: invalid OSS volume '' [ 672.840523] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x20801, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 672.862551] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 672.923448] ALSA: mixer_oss: invalid OSS volume '' [ 672.933201] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000040)=0xff) 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 672.972866] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 673.032740] ALSA: mixer_oss: invalid OSS volume '' [ 673.050792] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)=0x1) 01:51:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000100)=""/16, &(0x7f0000000140)=0x10) r4 = dup2(r1, r0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f00000000c0)={0x1c, &(0x7f0000000080)="32b5bf1ca487cab4c5d92289007a067600faa0c8452a9185e04163b6"}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, &(0x7f0000000040)={0xffffffff, 0x8}) 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 673.208786] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 673.253410] ALSA: mixer_oss: invalid OSS volume '' [ 673.265507] ALSA: mixer_oss: invalid OSS volume '' [ 673.278971] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0xae13fec1d8a74038, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0xfff, 0x4}], 0x1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000680)=""/202, &(0x7f0000000280)=0xca) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x80, @loopback, 0x80000001}, {0xa, 0x4e23, 0x7f, @private0={0xfc, 0x0, [], 0x1}, 0xf3d3}, 0x8, [0x4, 0x8000, 0x400, 0x9, 0x4, 0x1f, 0x3, 0x9]}, 0x5c) dup2(r1, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x5, 0x3, 0x0, 'queue1\x00', 0x3}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x200400, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 673.422172] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 673.478802] ALSA: mixer_oss: invalid OSS volume '' 01:51:21 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) connect$rds(r3, &(0x7f0000001100)={0x2, 0x4e23, @private=0xa010100}, 0x10) sendto$rxrpc(r2, &(0x7f0000000100)="c9c038de42218c29cc0d6066dc459360d89d8027587738d10dbd3cdebca6aa369ef20781e4e0e594b98b4de667896911d88bf5fa011ea670f5852486e0658c41d31fd37383a9455edca9df2855d841ef5737af6084dee324a54345d77921562a621e29cb5387bf3781fa613a30422fe368e886a84b70973866bdf5f486262adbc8bd710e872e9e7599f7a8dc0b73d03d6465e488300b51e69a52498eee3091de222ad80aeb502c0abc754ee8f33c073d194316ce6bbd2bd7b75f414a8b7fc1b32be9331193c2cdbf7f07661462bb5c8cd6332222211395886b903382e0937d2ab842f4c20a013c58bc3b7c45d703956343473d7654509153052ba7acc969d1eb7d19a376ec8baede7f4f4ace3879f67737c4b8f72bf1497d3dbe80c156d46c8086a5fd1210bb76d8ed702c1fa3bc1e6d6bfd41eeaa454f90414c96ea5f65052f6e62eaf229131ec46378da85c8c848ae1aacc489066f4e868fba2a2aaa41bc8e6b35947c0ff32722848d66aaa771430804a978a3b6c527159b017386da347d1d1575e23cae81032ddf1b4de5cf7a5decce8660a962c6887b4972785499bd23755d5c4b1d05b0fe413b0d276af7c09fe6ca7f99fae5c46c9ab7a1b9650f8a674b81ab764dff1e3983ad5fc8cd54b7cc484539a80bc1f1fcd35f8c6e01ec1af5858096180c33f79310552cc6d09756b6c07af4a900329dd443d6dd587d84653a0d4f39e4fb9f58a8b168491648e086d404ab0ca60406c2e5e1391b06cd4bc559417e4c9b2204b46196da7177312fb1e27afb4680e6310ad288544381e280377a0150590ad37c4afb8bb4c95715b36cf09be02528447f65f0acdac7d0296cb61f126e528b07aa92991a93f02107703da1942beb5cecf348c434dfc16c235051a7e2fa0b2b5c849c5ae0a1e8e8db0f434555a90a6fe45b54f2f9b204a22e4a5bbc310ca2f9e352a8256524289bce2ddbad7aac0cbdd0fce9d4a38581e5a08c4eeb0204f34bed81a4fcee9419dce9a83f6dcf340753c2be97579f40a3534ef47e929505b6482f395f6796cb08697974bd5859eb641e481785de2d639fbbb5002934d8ea53ff94505ea791b925c64cb98ba2535166074fb9cb2f6010a994a1c8a13a00eddf1e39c6d38164e9a02f6988a8513075a16ebc359a3dcd270ef357c5acdb9abcef088be86d638ec4d08858e5169abe488dcf5e230d9e01b75b75217f85576eb5849b15d02d446ffb259609a2632e56d7274ab6f8f410d6d914b178dbddbe283929fe6ca86920b1a50ce110df6ebf13df3bfad5a2d42c9c2c38d248401573b3b893fd98f7791855718c896bf69309d6ddd02c0053a02eb4204f53450fe96918af4188ccc3230b5931eb2b8d11cf56efac7c9602b3a9ba97ef079fb61e255d834517440244c1c537bb8e8823c9516b611b665faaf6c2dbb008445c02379733b5b6368224f815c6193b8b0ab276a00ffe58834de459bdf95f32738ad6d721d723ffc8b3076ef24fddbfd876e85894ea7f3a96eae02bc3a7e1f157a11c847d2dd1c78dada2b3c8ab93faedde8aad7b6c568f66f03b28bcb1396c1d4e0cbd2024eaf72c886fb6ccbf064bcda455a7538a037a5c88a1d7b60e7e8a02f2e2cefba5aca272494e6b5a8beb475045e029be57b96fb9102f777af275f426ee61475a6f106cea0f76209e60e165844d86b431b154d9e1d87cfee726f31d42b6f62115a6772969d8d793ecbbc2a44156c483b17d94040c2d7c148758eb1a9e0f7bdeb9b150fad7d91b9e0d8a5b80d8e2affa637b068db5fba05636ba773b5ebcd37e85827704144ab2531b28ffd9a4128adde511dfc273067e0dcdb94b9a212c960161a214f2a471cf8955ab8d780e5d331545f00b2b538b719ec6928f8013276a67eb29f03582c6233f925a73e95ad116dadcd71836e5d6c42892f60f32b5a3deb4e25457a98ffa4099d04d6b5e3369089860747551ff7c423be62dcfb0df6e6cf7e25477e299964f75581bf71eba6b7a8a202c1a4d112e7ee9a828b2f93aa70b8c055914a97745f89dda09b7457d7fd378e218b79d3c493284be9f173ddba6cc0c0b9f66d874f6a9aa43572219b44b5859506b7d9f7320d0cba3c394d656b931a141dab7be0279d5e63539fdf8fbaeeee99ecd918cf5ad7cefcbaab793532023c46e16339a8b4df21a6f8c2b04c5c9b366885b604730159e5381cf484e2ce9227447fdc1214a3fc9a11826eb37c5ae3d6557504e9189a6247944ec9b9518c57b5873c836227056cf3263fd4d1e0937f0bcd24d4557952dbce61b4362b7465d08ad0e928e4fb809cedaeeab329a3c68197fc3e1acdbf67453fd932f80dfe90a41296f84733d0406eb348ac3eca827c8c701e2618e0ecd79c1131d390c4fc0d7eff8b8f2f3a8fab4e247943b22a0d7c55586f95be87a99b26db54f1475d494893df39ccd10e426ab00ff43c5eae5e2314d20960f1ac26116cd5fb9c2e1240b961a54fffc0eefe8c28b2a578e0ae51c36e2f0f9fa4971ce32f150d9aa2e24e65df64859af397b9b6ccd1a4fac0f3ce1d9d45475c2f01473084cda4063aa6ebabbebc80dff85c91f07a88a0e447489a4f06dd3f2dc02ce4fc75451f904418947418df717a84b266ba44532039f6d7378c7c0ded47956eb1e10ac06eddb38acdbdcb5753f495159a14780d70e1a1c07cad13bedbfed55015636179b933a4653c6d2697a21d8d3504cc6fda9a821a78e3c1c20861a7aafc7c876a4b1c71a4400d0922fb32bd39711d4f1b9546d90236720d6b2ccd0d128d97fbfdc743ea36ed843b67a37da51047774da4c3e03ba72a93e9c219d67111e0f6168e6e62c1375ca534f2830750df1b358b18c267ab1e09c9086213b80194a1f1e67ab34520988458c27c3e7490da4c0b6c7cfcb5990f0aba4bad5d961114c75c5cef08cb966eaeae2aee5e0f3dc9b640b1cb29031637c5eb913153c348a9ef9eaf0d34b4da31aca43d692aeada99a054725ad8a8af7fc3d37352b2bc4a83540d3e79310dcba33c0939b8c2ef50714e139112a1c9219e0fd768e433dd1a091816e3f9a02a7566849f0ec4582eb810f9f411fd82fc27e720c010438c1cb70695df7703f419544b6c054b775934e509d1f1d98a907ae14384d38c04f0200702a2d3e90d7d497d0476ac52984c05f5e20e1e34d99cb20703eab405c353e19872cfbecc8d7df6d83995bb380c69121db4f23154d9d71aa19bc9c921b500b91041cbf2d1ac5a95f8700a174807fd92d74c245d401af407075aa5f0be2aebd4232873d73247c1fe0cf658535e1ad71a771f57321c5ce3451a44bcc1b30cf7bef0d9ffd7bd87c6b52138888f5d4671438427a87bb751b2ada5888370126c78ba9f61a693739758735b91ce39a2e7e84dafe24d1ada101e3bdebf7149a68f002f1e51c87e985eb6b7f3d879ab96157503d576ab18916caa9461ce00d3a5dc0375eee4f5e679671d1340308b94e8efc4f6a1796d4013ca243e103b72f871496490ca53cbc30ca9e96e3e7c11429ed368e4b52cacc74be68e5efb4d7123b001744aeb45f7617fae92d0567c4057daad75716ecd779c1e97180011512d678d306e10cd1a31899b9fe648bef1a8c2fc2ce7cde2915f0b0e76f323a83ee2178264c4faa564e4104b076ede3de4dee168519890e47aafc17c0627fda5278a421577e1583c68057dc08acfb48c76f9f1b44604589e1c1f7af08fff61c33b0180e160fe82e836299ee67aa6e34629d155fc40e10984db7d0300705ce172564c09d7007e0962773e9a09d2dba49a7d6d9c37f49e4de8d4a28a49c161dcefb9c41aecf9e8bdbdc5054a15c62184d61e623e4cc0c6ee0f9f397831520fcc930413fef79bac1f89f5869bb954c7ffd14c34bcb14428b51218675cd5ae631afc3e537a26d2b082fddd3390c0fc0103c58fdc8fe808303c5bd54a196ef2aacab7874c509b66ca2c7804acfe9012b07c4b7d5668ded675532a9f1c1b042c1ad79c43c524d7ec4cfec0956538187bc070382edb34bfce7abadcb37318f9d7b965e22898e4a4cc332103b4296c4efa0d00274ae2c25e8e8a0f1d3e996a479795714046401bb6c50f249a6a1ef1274b15f7d1dd424988def3d5df1c8369a9da71ae3dec2a8f70e815143208a2bf5ac26e59e7daa99a14be1af518c9a95ae6ed27f5f9574f20992fb39f27e8ac601200768315684911515e3d7ce55630ccabd863d70d699e749ac58b565fb622ad0f89c55b5e613db6e6efe95bf1c71050bbc780a6af4295db3bb1634716ea870fbb9c5666e365e9f99f9bd695f998e5d50d6b9072c1c663726bfb7e2f1141bbb3708c15eb0b432c2540606d6ba5e544b0b8c440d0a7ce75d7a233674fa6e66218b4ed9a4953ad86640830d1021b6d5cb12ea6dacbbda9428b46340955f0d424e2b79cb81fe2327073922a3da1fe8b403803670a1e5144a26002bc9f47294eb834fa3de05462f9193c38ae82e1b5e9751d781a6ece26c3e4d4be5dd9a93ab33cce7108b8af931ccd92e11979098ee1ca2eb572b00371622ccf120606575d2e3769d5b691a47ce3590366ad7851bb37639ce0016249ce16f92a824fe125a30ee5273742bba9f0debf9ac58bdf1021dcb9331d5c7b47b19a6b04b764e94bd330611a23977c2b241ceedddfd9ff5c1bc964d0d11d794620b770c6e37859945afed30b9b2ee066913404b04322d98dbe4ac9ed057048b8ef1f3213b0ec7fe7512c810e0580b4222cec7b271bdaf889581e3337b728088677a727ad36b8c3cedf5efe1dbd3fba904b8a392a837660553b3aed93e562577fa72e831bda5c56b5a69b79d05ac3e3459bb7ad7136781fb9e63559bc6115058c98281de128859d43772b219d99488a96ecf208a4932918b66cadcc26a62a7eaad82c01726f144a8cbda84e1918c272e74e54347b5d9c152385f6988f017b27e1facd0f0fc875c212bbca388ad805f94417006082098615b03226789f01a8f0e9962b6e3072ea900118c48c13f58ba653125b348fc2d25a02157c8b57f75b9d7572633d87fd93691734b82976d157a08eae69d8d21520e53eea9bcb8ed40ef5edc02fa8af75ce793933e0f7c976cadb971a2cc628f3aa4861be617d3cd596276364b2b7b6d88f121f63ef2dfec41d9efbec5190b7491d4ebd57b523fb894da27c66af0c952601a581a6f6fe5e100b4d52b2c343d37c47b7fcaafb5c32a49b949b04018f5fb4adb7c6a0485e1ea9fb5e592a1e8c2621f987b8b0d3dc4034640438402f8d4ed8ac8f098a919083b35e4a50dd48af939c9cb64907fde0518012d0d43be0b43737ece33e623e2b82bce1cf8adb03f947ae5b57780c30d7b0a546c410080bd51edfd32f50636ef4e997ca58840653ce4f59fbe41ee2e2f34196b58f17c54f2a4685c929a7304ce6610e99000a68db76a42575e5145ea855098843916ea5a7945b11f646883ddfb2f2c18fa8f6cc8fba7e2b44de9b05fd141525e2028d2185318d8decf61ba22f8ba0c451b14b7053808780d7eb2dd8d8bfff1c3d53bfa36d18842f92a1a9bc3ab0cf2a79b433a06b5f4fb80f8f53dc70e3f3de68b43c61e4e704cfec2f19292bf961c368bdb1778f28ab2abd271fe4e3700546a281c60041cbc2dee5b85717bef1897fef044fc2795a10c54901ca44783585e60acde18f605489fff3526ce481de3b1563687c8be961fabf57a6c973cbfa9c97c26e57a2f8e521cd4baedea32dce70f93feda11200a07847e8899bfe2f95ab14166520a007d62d53a478a1c7310c0c1419acdd7bf9ca77e2aafcbf9dc8d", 0x1000, 0x4000000, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb4}}, 0x24) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r4, 0x0, 0x0) lseek(r4, 0xc664, 0x4) 01:51:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={r6, 0xb0, &(0x7f0000000040)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x4e23, 0x40, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x8, @loopback, 0x7ff}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, @in6={0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}, @in6={0xa, 0x4e21, 0x7f, @remote, 0x8}]}, &(0x7f0000000140)=0x10) 01:51:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 673.636270] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 673.657284] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000040)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r0) 01:51:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 673.821891] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 673.876367] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000240)=@generic={0x2, 0x26d, 0x8}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000040)={0x8, 0x7, 0x0, [{0x0, 0x9, 0x0, 0x81, 0x0, 0x6}, {0x7fffffff, 0x9, 0x47f, 0x4, 0xfd, 0x3f, 0x6}, {0x0, 0x8, 0x4, 0x5, 0x7f, 0x40, 0x7}, {0x5, 0x3ff, 0x400, 0xdb, 0x81, 0x0, 0x3}, {0x40b, 0x1f, 0x6, 0x1, 0x8, 0x81, 0x1}, {0xb90f, 0x80, 0x10000, 0x9, 0xff, 0x6, 0x8}, {0x3, 0x7, 0x7, 0x2, 0x9, 0x6, 0x1}]}) 01:51:22 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x44, 0x3, &(0x7f0000001180)=[{&(0x7f00000000c0)="7d0db61bfc838e0648814b142dbfae744390374588475729085e989d59e86b8a332953a11f54d96913922bd7ee8d6c4739b7e7082e8db695", 0x38}, {&(0x7f0000000100)="93e1c98b5561be14e8e6f85cb637f4d18a85bf9c4a5a32766ed8f044c6c1d1f8ef2e34e295d7049e786d00d28b87c22d91b70fdc2649468774fb2a9790c1b0fbae1c9b", 0x43, 0x926}, {&(0x7f0000000180)="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", 0x1000, 0x100000000}], 0x40, &(0x7f0000001240)='/proc/asound/card2/oss_mixer\x00\x87\x02\xf6x\xf7+\xfd\xb3\x10\xf9?\xc6q=\"\xb1_\x03\xd9\xf6\x1f~\v\xf0\x0f\x04\xf7l\bY+e\xa685\x9e\x95\xe72$7\xfauM%\x86Z;\xf3\xef\xc4\x16\xb4\xab\xc5f-\xdb\a\xa9+\xd7\xc9D\xe2\xd8\xab\x89U\xaaP\x0f\xf1\xb7\xae\xb7`8q\x86SmDjL\xdf[L\x94\xfe-\x96lJ\xad\x05\x82\x99$\x1fc\xb3\x90kR\xc2\x81\x88K#\x90\x16CxfG\x04O\xe8\xf1\x9c\x1c;\xc7\xbf7:\xb7c\xaa|[D\x81\a\xa6\x8f\xec)@\xdcW\xff\xff_\x8a\b\xeakQ\xab+\xf8c\xb3\xdd\'3nd') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000001380)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x34, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3e}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) 01:51:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x4, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 673.951562] ALSA: mixer_oss: invalid OSS volume '' [ 673.959436] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x1f}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1405, 0x200, 0x70bd26, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) [ 673.993910] ceph: device name is missing path (no : separator in /dev/loop5) 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 674.058067] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:51:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 674.082612] ALSA: mixer_oss: invalid OSS volume '' [ 674.086845] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 674.124095] ceph: device name is missing path (no : separator in /dev/loop5) 01:51:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_IOMIN(r2, 0x1278, &(0x7f0000000040)) write$binfmt_script(r0, 0x0, 0x102f) [ 674.214062] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 674.297744] ALSA: mixer_oss: invalid OSS volume '' 01:51:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0xffffffffffffffab) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='xsx.\x00'], &(0x7f0000000040)='\xd0:#\x00', 0x4, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) close(0xffffffffffffffff) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r4, 0x21}}, 0x10) r5 = accept(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x40) setsockopt$inet6_tcp_int(r5, 0x6, 0x1b, &(0x7f0000000100)=0x7180, 0x4) 01:51:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:51:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) 01:51:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) dup2(0xffffffffffffffff, r0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2800500760fff9308a52da51bc63ed0700000000000000f31fd33ff774512643fe74e0efd5743e19a3b2808cae02000000000000003ea82f1ce8ec3dbf120b8ed68991181a634296d62b370738422ba201796817c739110be65d00ace208929737260b", @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)={0xdc, 0xe, 0x8, 0x101, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x9}, [@generic="d4dc4d31d5dc8ed9dad8661604b82e3f19e924338805156eeb49559efed7aacda7a8919da8", @generic="13b818af8887866ec099db23d3d9f9ac5d511689d5a0af14339cd4c4a341667cf3e7cac670696de91601cdd27242c332589a2a7f2506aa61f75420f01853663f2d530364fbb2edce5520afba26ad72a59de7ea183927da5f63b3fdc4daecaa74f9d982e71f1332b9575def206de5165c1e5f2e4b920754542a311288be4ee42230a703dbcaadeda4e7cb9e0d5c182fd329740cf481ea0c4907ceb2", @typed={0x8, 0x8f, 0x0, 0x0, @uid}, @generic]}, 0xdc}, 0x1, 0x0, 0x0, 0x2020010}, 0x840) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871c058db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc3, &(0x7f0000000100)={&(0x7f0000000280)={0x24, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @dev={0xfe, 0x80, [], 0xa}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000091}, 0x80) fchmodat(r1, &(0x7f0000000300)='./file0\x00', 0x72) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r7, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2401c094) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r7, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x29}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}]}, 0x70}}, 0x4000) 01:51:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x82000, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0xa6, 0x29, 0x2, {0xfff, [{{0x8, 0x3, 0x7}, 0x800, 0x2, 0x7, './file0'}, {{0x0, 0x2, 0x4}, 0x9, 0x10, 0x7, './file0'}, {{0x40}, 0x3a, 0xe0, 0x7, './file0'}, {{0x0, 0x4, 0x7}, 0x7, 0x3, 0x7, './file0'}, {{0x10, 0x4, 0x5}, 0x5, 0x8, 0x7, './file0'}]}}, 0xa6) 01:51:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 674.642815] ALSA: mixer_oss: invalid OSS volume '' [ 674.657989] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 674.663400] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 674.677944] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00') r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x2) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb8, 0xa, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_USERDATA={0x7f, 0xd, 0x1, 0x0, "462ea8cf5f898185701744d836c867e623c36ffbf6e1e4667e7a4da023800d76f4abd3f2cea313243e0144f11fc1c3c67a413997295889f538f3bbc7bca3e76e93801dab5d09e26344933ce3407c8944ee03ebecdd149de426c35f63c364ce21b9c53cde5f2bfe0778aafc836319b7f942d74c091115bbd8fc6d39"}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x1}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @queue={{0xa, 0x1, 'queue\x00'}, @void}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x10}, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_dccp_buf(r5, 0x21, 0xd, &(0x7f00000002c0)=""/84, &(0x7f0000000340)=0x54) dup2(r1, r0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000280)={0x3, r3, 0x1}) [ 674.720959] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 674.742815] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x701c82, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000e00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000080)=@deltfilter={0xd08, 0x2d, 0xd3fc621febec8db5, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x2, 0xfff1}, {0xffe0, 0x4}, {0x1, 0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x438, 0x2, [@TCA_ROUTE4_POLICE={0x434, 0x5, [@TCA_POLICE_RATE64={0xc, 0x8, 0xffffffff}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x79, 0x3f, 0x3aa4, 0x2, 0x4, 0x6, 0x400, 0x8, 0x3f, 0x0, 0x2, 0x6, 0xfffffff8, 0x7, 0x1b400000, 0x3, 0x8, 0x8, 0x8, 0x4, 0x8, 0x9, 0x0, 0x2, 0x94, 0x9, 0x101, 0x6, 0x1, 0x81, 0xdb, 0x341bcc73, 0x4, 0xfd, 0x1, 0x1, 0x49c, 0x5, 0x5, 0x180, 0x8, 0x3, 0x2, 0x6, 0xd6b4, 0x5, 0x7, 0x7fff, 0x101, 0x8, 0x7, 0x3, 0xffff, 0x1, 0xff, 0x876, 0x8001, 0x1, 0xe21, 0x9a, 0x3f, 0x7, 0x200, 0x3, 0x9, 0x7c00000, 0xca, 0xffff7fff, 0x4, 0x7fff, 0x0, 0x1, 0x4, 0x1f, 0xfd01, 0x1, 0x8, 0x200, 0x7fffffff, 0x400, 0x3, 0xc00000, 0x2, 0x5, 0x3, 0xae3b, 0xa396, 0x80000000, 0x120000, 0x0, 0x5, 0x5, 0x80, 0x8, 0x9, 0x80000000, 0xd0, 0x7, 0x2, 0x3ff, 0x9, 0x8, 0x4, 0x8, 0x5, 0x885, 0x9, 0x7f, 0x6, 0x0, 0x60, 0x37b6, 0x800, 0x2, 0x80000000, 0x80000000, 0xe5, 0x80c6, 0x9, 0x40, 0x40, 0x6, 0x80000001, 0x7, 0x6, 0x1, 0x2, 0xffffffff, 0x4, 0x4, 0x7, 0x8001, 0x5, 0x7a6, 0x8001, 0x400, 0x7fff, 0x1f, 0x7c74, 0x9, 0x0, 0x8000, 0x1, 0x80000001, 0x4, 0x28d9, 0x1000, 0x3f, 0xbfa, 0x6, 0x2, 0x8, 0x1, 0xfffffffe, 0xfffffffe, 0x5, 0x5, 0x10000, 0x40, 0x8001, 0x9, 0xfff, 0xfffff2a0, 0x3, 0xbbb, 0x8, 0xfff, 0x4, 0x3e000000, 0x3, 0x32927112, 0x7fffffff, 0x96, 0x4, 0xffff8000, 0x5, 0x7, 0x100, 0x1000, 0x0, 0x3f, 0x401, 0x4, 0x0, 0x7, 0x3, 0x3, 0xbee0, 0xfffffff9, 0x101, 0x7ff, 0x800, 0x92, 0x2, 0x200, 0x1, 0x3ff, 0x0, 0x4, 0x7, 0x4, 0x0, 0x8, 0x3f, 0x25, 0x5, 0x3, 0x20, 0x7, 0x1, 0x7, 0x6, 0x35, 0xe, 0x1ff, 0x20, 0x4, 0x80000000, 0x1, 0x4, 0x82, 0x0, 0xfffffff9, 0x8001, 0x2cf, 0x4, 0x5, 0x6, 0x7a, 0x390d, 0xca0, 0x1, 0xffff, 0xc0, 0xffff, 0xffffffff, 0x7, 0x4e, 0x6, 0x245c00, 0x8, 0x7, 0x4, 0x7, 0x7, 0x1ff, 0x6, 0x1, 0x7ff, 0xf2b, 0x4, 0xfffff000, 0x4cd5, 0x4, 0xad1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200000000000}, @TCA_POLICE_RESULT={0x8, 0x5, 0xa800000}]}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x858, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x2}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x6}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1}, @TCA_FLOW_POLICE={0x824, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200}, @TCA_POLICE_RATE={0x404, 0x2, [0x800, 0x6f9a, 0x3, 0x64, 0x7, 0x7, 0x7, 0x5, 0xfff, 0x5, 0x5, 0xa53, 0x1ff, 0x1, 0x3ff, 0x5fb, 0x727f18a7, 0x0, 0x6, 0x8, 0xfffffffd, 0xed8, 0x7, 0x9, 0xfffffffc, 0x0, 0xffffffff, 0x5, 0xb, 0x1, 0xef16, 0x5, 0x10001, 0xc5bc, 0x40f, 0x1ff, 0x0, 0x1f, 0x9, 0xe0, 0x3f, 0x60bd, 0x27, 0x5, 0x1, 0x2, 0x6, 0x0, 0x6583, 0x2, 0x9, 0x819e, 0x1000, 0x4, 0x4, 0x80000001, 0x1, 0x20, 0x3, 0x32, 0x1, 0x2, 0x9, 0x261, 0xdf49, 0x1f, 0x1, 0x7, 0x8, 0x2, 0xc3ba, 0x1, 0x4, 0x2, 0x3cde, 0x73, 0x5, 0x1, 0x1, 0x8, 0x7, 0x0, 0x7, 0x0, 0x45, 0x3, 0x34b, 0x6, 0x6, 0x21bf, 0x8, 0xffff21a0, 0x0, 0x0, 0x10000, 0xeb, 0x6, 0x401, 0x3, 0x4, 0xffffffc0, 0xffffffff, 0x5d, 0x1ed80000, 0x5, 0xffff, 0x6, 0x100, 0x7, 0xfffffffc, 0x1000, 0x10000, 0x5, 0x9, 0x1, 0x4, 0x3, 0xe3, 0x8aa3, 0x3, 0x640, 0x1, 0x20, 0x7, 0x2c, 0x6, 0x30, 0x5, 0x8, 0x1, 0x5b, 0x1, 0x4, 0x4, 0x8, 0x200, 0x4, 0x2, 0x0, 0x3, 0xff, 0x7f, 0x6, 0x81, 0x401, 0x470e, 0x4, 0x1, 0x9, 0x9, 0x101, 0x4, 0x9, 0x0, 0x800, 0x2, 0xfff, 0x5, 0x3, 0x4, 0x8000, 0x101, 0x6, 0x1, 0x3ff, 0x3f, 0x0, 0x9, 0x7, 0x4, 0x1000, 0x4, 0x101, 0x11, 0x4, 0x400, 0x9, 0x1ff, 0xffd, 0x8000, 0x2, 0xff, 0x1, 0x80000001, 0x6, 0x8, 0x3a5b, 0x5, 0x5, 0x441b6b3d, 0x0, 0x0, 0x40, 0x4de2b62e, 0x8, 0x3, 0x4, 0x6, 0x6, 0x8000000, 0x10000, 0x5, 0x7, 0x81, 0x9, 0x10000, 0x10002000, 0x7, 0xfff, 0x10001, 0x6, 0xa9, 0xffff0001, 0x2, 0x7a4d, 0x1, 0x7, 0x800, 0x8, 0x7, 0x3, 0x6, 0x7f, 0x401, 0x7, 0x3, 0xb6, 0x8, 0x1f, 0x5, 0xfffff86a, 0x9, 0x800, 0x401, 0x9f, 0x5, 0x1000, 0x1ff, 0x8, 0x1, 0x6, 0x3, 0x8, 0x8001, 0x2, 0x9, 0xec3e, 0x7, 0x7f, 0x7, 0xffffffff, 0x4, 0x3, 0x80000000, 0x6, 0x7f]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0x5, 0x5, 0x2, 0x5, 0x6, 0x1a, 0x7, 0x8, 0x2, 0xfffffff7, 0x9, 0x1, 0xfff, 0x9, 0x200, 0xff, 0x4, 0x2, 0xf8bc, 0x7ff, 0x8001, 0x9, 0x401, 0x9, 0x4, 0x0, 0x0, 0x40, 0x8, 0x9, 0x137227d9, 0x3, 0xff, 0x10001, 0x800, 0x8, 0x0, 0x4, 0xe44, 0x9, 0x8700, 0x3, 0x80000000, 0x2, 0x4, 0x79, 0x0, 0x9, 0x7, 0x1ff, 0x7, 0x3, 0x7, 0x1, 0xb0d, 0x1, 0x8, 0x7fff, 0x6, 0xddec, 0x4, 0x9, 0x1f, 0x26, 0x1, 0x9, 0x6, 0xfffffff8, 0x6c2, 0xc4, 0x2, 0x8, 0x10000, 0x0, 0x7ff, 0x10000, 0x6, 0x4bd, 0x2, 0x8001, 0x40, 0x6, 0x401, 0x85, 0xbd, 0x563, 0x6, 0x3, 0xfffff29f, 0x2, 0x10001, 0x20, 0x5, 0x8001, 0x1f, 0x401, 0x3, 0x0, 0x0, 0xffffffff, 0x3, 0x678f9bc8, 0x1f, 0x1, 0x7f, 0x0, 0x80000001, 0xffff, 0x4, 0x8, 0x4, 0x40, 0xee, 0x9, 0x1ff, 0xdf, 0x9, 0x2, 0x7, 0x0, 0x7fffffff, 0x5, 0x77f, 0x1000, 0xfffffffc, 0x7ff, 0xae, 0xff, 0x3b, 0x100, 0x20, 0x7, 0xf5bc, 0xffffffff, 0xe89, 0x2, 0x5, 0x80a, 0x400, 0x7fffffff, 0x10001, 0x2, 0x50aa, 0x8, 0x43, 0xfffffffa, 0x20, 0x7ff, 0x1, 0x2314, 0xd3d0, 0x1, 0x10000, 0x83, 0x7, 0x5a3, 0x7, 0x9, 0x1, 0x9, 0x2, 0x8, 0xee1, 0x6, 0x4, 0xff, 0x2, 0x2, 0x10000, 0x80, 0xfffffffc, 0x1, 0xff, 0x4, 0x1, 0x6, 0x0, 0x8, 0x3, 0x10000, 0x2, 0x3, 0x3ff, 0x7, 0x5, 0x6, 0x6, 0x6, 0x4, 0xfffffff7, 0x4d4, 0xfffffffa, 0x7, 0x0, 0xa1, 0x0, 0x3, 0x7, 0xfff, 0xfffffffa, 0x1000000, 0x80, 0x4, 0x401, 0x2, 0x7, 0x3f, 0x0, 0xfff, 0x7ff, 0x7, 0x8, 0x1, 0x1, 0x5305, 0x0, 0x1, 0x3f, 0x10000, 0x0, 0x9, 0xf6, 0x1, 0x100, 0x40, 0x4, 0x7fff, 0xffffffff, 0x4, 0xffffffff, 0x180000, 0x1, 0x5, 0xd4a4, 0x0, 0x7ff, 0x0, 0x9, 0x1, 0x8, 0x8, 0x5, 0x80000000, 0x7, 0x348, 0x200000, 0x8000, 0x7, 0x843a, 0xfffffff8, 0x8, 0x2, 0xab4, 0x3, 0x401]}]}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3f}, @TCA_FLOW_ADDEND={0x8, 0x5, 0xc166}, @TCA_FLOW_PERTURB={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x5d, 0x6}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x401}]}, 0xd08}, 0x1, 0x0, 0x0, 0x4008000}, 0x58) 01:51:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 674.797448] Dev loop0: unable to read RDB block 8 [ 674.802458] loop0: unable to read partition table [ 674.820617] loop0: partition table beyond EOD, truncated [ 674.829762] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 674.851722] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) [ 674.865344] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) write$binfmt_script(r2, 0x0, 0xfffffffffffffee1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r0) 01:51:23 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x82440, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:23 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000040)=0x7) write$binfmt_script(r0, 0x0, 0x102f) 01:51:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:51:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) socket(0x0, 0x0, 0x3) pipe(&(0x7f0000000080)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000000080)="cc044a9fb2cb72f7fc85ab138e7493bcae4fc3bc938ff9badfc4d3ac62b43e73eb2e665565ff93714603d9c352992fb34b3b9f964df32a005ebc1fbd27b6cac79a79100b0b7990d81abf392eeeba91f9c70d5614ee986948e0ff06689f9d8a7535215cb4fbb9f83fb7de5b2123be8243e47fb60745e4e376a78e19a2d2738a") r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r2, 0x0, 0x102f) recvfrom$x25(r0, &(0x7f0000000100)=""/192, 0xc0, 0x10000, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r2) 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 675.046765] Dev loop0: unable to read RDB block 8 [ 675.051790] loop0: unable to read partition table [ 675.071219] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timerfd_gettime(r4, &(0x7f0000000140)) accept(r2, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x9, 0x401, r2, 0x0, &(0x7f0000000080)={0xa2093e, 0x40, [], @string=&(0x7f0000000040)=0xc0}}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20000, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) ioctl$KDENABIO(r1, 0x4b36) write$binfmt_script(r7, 0x0, 0x102f) 01:51:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 675.110953] loop0: partition table beyond EOD, truncated [ 675.124994] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) 01:51:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 675.165505] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 675.207233] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:23 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x42202, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 675.280871] ALSA: mixer_oss: invalid OSS volume '' [ 675.294032] ALSA: mixer_oss: invalid OSS volume '' [ 675.308144] ALSA: mixer_oss: invalid OSS volume '' 01:51:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) [ 675.346508] Dev loop0: unable to read RDB block 8 [ 675.351524] loop0: unable to read partition table [ 675.376742] loop0: partition table beyond EOD, truncated 01:51:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 675.402435] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) 01:51:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 676.031948] ALSA: mixer_oss: invalid OSS volume '' 01:51:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) 01:51:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) 01:51:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x80600, 0x28) recvmsg$can_raw(r2, &(0x7f0000000400)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/201, 0xc9}, {&(0x7f0000000200)=""/205, 0xcd}], 0x2, &(0x7f0000000340)=""/146, 0x92}, 0x40002023) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x40080, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockname$l2tp(r5, &(0x7f0000000440)={0x2, 0x0, @dev}, &(0x7f0000000480)=0x10) write$binfmt_script(r3, 0x0, 0x102f) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r6, r3) 01:51:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 01:51:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 01:51:24 executing program 2 (fault-call:8 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 676.461021] FAULT_INJECTION: forcing a failure. [ 676.461021] name failslab, interval 1, probability 0, space 0, times 0 01:51:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 676.532847] CPU: 1 PID: 27501 Comm: syz-executor.2 Not tainted 4.14.189-syzkaller #0 [ 676.540768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.550130] Call Trace: [ 676.552722] dump_stack+0x1b2/0x283 [ 676.556353] should_fail.cold+0x10a/0x154 [ 676.560503] should_failslab+0xd6/0x130 [ 676.564479] kmem_cache_alloc_trace+0x29a/0x3d0 [ 676.569151] alloc_pipe_info+0xaa/0x3c0 [ 676.573127] splice_direct_to_actor+0x580/0x730 [ 676.577801] ? selinux_file_permission+0x7e/0x530 [ 676.582639] ? generic_pipe_buf_nosteal+0x10/0x10 [ 676.587480] ? do_splice_to+0x140/0x140 [ 676.591450] ? rw_verify_area+0xe1/0x2a0 [ 676.595505] do_splice_direct+0x164/0x210 [ 676.599651] ? splice_direct_to_actor+0x730/0x730 [ 676.604499] ? rw_verify_area+0xe1/0x2a0 [ 676.608557] do_sendfile+0x47f/0xb30 [ 676.612272] ? do_compat_writev+0x180/0x180 [ 676.616594] SyS_sendfile64+0xff/0x110 [ 676.620480] ? SyS_sendfile+0x130/0x130 [ 676.624562] ? do_syscall_64+0x4c/0x640 [ 676.628538] ? SyS_sendfile+0x130/0x130 [ 676.632535] do_syscall_64+0x1d5/0x640 [ 676.636428] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 676.641611] RIP: 0033:0x45c369 [ 676.644797] RSP: 002b:00007f855e798c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 676.652502] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 676.659766] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 676.667051] RBP: 00007f855e798ca0 R08: 0000000000000000 R09: 0000000000000000 [ 676.674316] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000000 01:51:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 676.681579] R13: 00007ffc99d5053f R14: 00007f855e7999c0 R15: 000000000078bf0c 01:51:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:51:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 677.016987] print_req_error: I/O error, dev loop0, sector 0 01:51:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 677.206303] print_req_error: I/O error, dev loop0, sector 0 01:51:25 executing program 2 (fault-call:8 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) 01:51:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:25 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x12042, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = getgid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r8, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r12, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)={0x2a8, 0x0, 0x3, [{{0x1, 0x0, 0x9, 0x80, 0x1, 0x8d1, {0x6, 0x6b3, 0xec, 0x4, 0x8, 0xe0000000000000, 0x3f, 0x7, 0xd, 0x2f67, 0x8, 0xee00, 0x0, 0x9, 0xfffffe01}}, {0x6, 0x40, 0x4, 0x0, '\x8c{%/'}}, {{0x5, 0x3, 0x8, 0x82, 0x7, 0xfc8, {0x3, 0x8, 0x4, 0xfffffffffffff587, 0x200, 0x6, 0x10, 0x7b511a7, 0x8001, 0xff, 0x1000, r3, r4, 0x3, 0x200}}, {0x2, 0x80000000, 0x4, 0x2, ')#\'#'}}, {{0x6, 0x3, 0x400, 0xfff, 0x5, 0x2, {0x5, 0x2, 0x34d4000000000, 0x100000000, 0x1f, 0x9, 0xcd5b, 0x8, 0x2, 0x2, 0x9, r6, r10, 0x9, 0x5}}, {0x4, 0xfffffffffffffffc, 0x2, 0x6, '\'!'}}, {{0x1, 0x2, 0x101, 0xffffffffffffffff, 0x81, 0x2, {0x6, 0x2800, 0x1, 0x4179, 0x20, 0x8, 0x5, 0xb5, 0x75a, 0x1, 0x40, r12, 0x0, 0x0, 0x4}}, {0x2, 0x0, 0x1d, 0x1b69, '/proc/asound/card1/oss_mixer\x00'}}]}, 0x2a8) dup2(r1, r0) 01:51:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) [ 677.365390] FAULT_INJECTION: forcing a failure. [ 677.365390] name failslab, interval 1, probability 0, space 0, times 0 [ 677.396068] print_req_error: I/O error, dev loop0, sector 0 [ 677.439562] CPU: 0 PID: 27548 Comm: syz-executor.2 Not tainted 4.14.189-syzkaller #0 [ 677.447478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 677.456843] Call Trace: [ 677.459432] dump_stack+0x1b2/0x283 [ 677.463066] should_fail.cold+0x10a/0x154 [ 677.467216] should_failslab+0xd6/0x130 [ 677.471187] __kmalloc+0x2c1/0x400 [ 677.474725] ? alloc_pipe_info+0x140/0x3c0 [ 677.478960] alloc_pipe_info+0x140/0x3c0 [ 677.483024] splice_direct_to_actor+0x580/0x730 [ 677.487693] ? selinux_file_permission+0x7e/0x530 [ 677.492534] ? generic_pipe_buf_nosteal+0x10/0x10 [ 677.497389] ? do_splice_to+0x140/0x140 [ 677.501379] ? rw_verify_area+0xe1/0x2a0 [ 677.505438] do_splice_direct+0x164/0x210 [ 677.509581] ? splice_direct_to_actor+0x730/0x730 [ 677.514426] ? rw_verify_area+0xe1/0x2a0 [ 677.518486] do_sendfile+0x47f/0xb30 [ 677.522204] ? do_compat_writev+0x180/0x180 [ 677.526528] SyS_sendfile64+0xff/0x110 [ 677.530412] ? SyS_sendfile+0x130/0x130 [ 677.534387] ? do_syscall_64+0x4c/0x640 [ 677.538356] ? SyS_sendfile+0x130/0x130 [ 677.542329] do_syscall_64+0x1d5/0x640 [ 677.546219] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 677.551402] RIP: 0033:0x45c369 [ 677.554693] RSP: 002b:00007f855e798c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 677.562396] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 677.569658] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 677.577702] RBP: 00007f855e798ca0 R08: 0000000000000000 R09: 0000000000000000 01:51:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) 01:51:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r3, 0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r0) [ 677.584971] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000001 [ 677.592232] R13: 00007ffc99d5053f R14: 00007f855e7999c0 R15: 000000000078bf0c 01:51:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 2 (fault-call:8 fault-nth:2): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x1000) 01:51:26 executing program 1 (fault-call:8 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 677.985472] ALSA: mixer_oss: invalid OSS volume '' [ 678.002746] FAULT_INJECTION: forcing a failure. [ 678.002746] name failslab, interval 1, probability 0, space 0, times 0 [ 678.023251] FAULT_INJECTION: forcing a failure. [ 678.023251] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 678.051777] ALSA: mixer_oss: invalid OSS volume '' [ 678.056025] CPU: 0 PID: 27588 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 678.064599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.073951] Call Trace: [ 678.076544] dump_stack+0x1b2/0x283 [ 678.080169] should_fail.cold+0x10a/0x154 [ 678.084316] should_failslab+0xd6/0x130 [ 678.088301] kmem_cache_alloc_trace+0x29a/0x3d0 [ 678.092984] alloc_pipe_info+0xaa/0x3c0 [ 678.096965] splice_direct_to_actor+0x580/0x730 [ 678.101633] ? selinux_file_permission+0x7e/0x530 [ 678.106473] ? generic_pipe_buf_nosteal+0x10/0x10 [ 678.111317] ? do_splice_to+0x140/0x140 [ 678.115288] ? rw_verify_area+0xe1/0x2a0 [ 678.119346] do_splice_direct+0x164/0x210 [ 678.123489] ? splice_direct_to_actor+0x730/0x730 [ 678.128331] ? rw_verify_area+0xe1/0x2a0 [ 678.132389] do_sendfile+0x47f/0xb30 [ 678.136103] ? do_compat_writev+0x180/0x180 [ 678.140421] SyS_sendfile64+0xff/0x110 [ 678.144303] ? SyS_sendfile+0x130/0x130 [ 678.148275] ? do_syscall_64+0x4c/0x640 [ 678.152240] ? SyS_sendfile+0x130/0x130 [ 678.156207] do_syscall_64+0x1d5/0x640 [ 678.160102] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 678.165285] RIP: 0033:0x45c369 [ 678.168470] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 678.176173] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 678.183438] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 678.190703] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 01:51:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:26 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000100)={0x20, 0x7fff, 0x6, 0x6, 0x2, 0x1c, 0x22, "ffa2bf2435a2d67572b7ff675501b7beb5db3d30", "a895c5f0cc06188c1599efae81eeff45514f1cab"}) r4 = accept(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) write$binfmt_script(r0, 0x0, 0x102f) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r5, r0) [ 678.197968] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000000 [ 678.205230] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 678.247472] CPU: 0 PID: 27590 Comm: syz-executor.2 Not tainted 4.14.189-syzkaller #0 [ 678.255400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.264769] Call Trace: [ 678.267362] dump_stack+0x1b2/0x283 [ 678.271109] should_fail.cold+0x10a/0x154 [ 678.275266] __alloc_pages_nodemask+0x22c/0x2720 [ 678.280034] ? __lock_acquire+0x5fc/0x3f20 [ 678.284276] ? security_inode_alloc+0x8d/0xd0 [ 678.288770] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 678.293623] ? __do_page_cache_readahead+0x236/0x940 [ 678.298734] alloc_pages_current+0x155/0x260 [ 678.303143] __page_cache_alloc+0x67/0x80 [ 678.307287] __do_page_cache_readahead+0x27e/0x940 [ 678.312219] ? read_cache_pages+0x6a0/0x6a0 [ 678.316543] ? lock_downgrade+0x740/0x740 [ 678.320699] ondemand_readahead.isra.0+0x514/0xb60 [ 678.325632] page_cache_sync_readahead+0xa6/0xf0 [ 678.330391] generic_file_read_iter+0xfbc/0x21c0 [ 678.335156] ext4_file_read_iter+0x14b/0x330 [ 678.339567] generic_file_splice_read+0x3a7/0x5c0 [ 678.344512] ? add_to_pipe+0x350/0x350 [ 678.348405] ? rw_verify_area+0xe1/0x2a0 [ 678.352549] ? add_to_pipe+0x350/0x350 [ 678.356433] do_splice_to+0xfb/0x140 [ 678.360146] splice_direct_to_actor+0x207/0x730 [ 678.364815] ? generic_pipe_buf_nosteal+0x10/0x10 [ 678.369656] ? do_splice_to+0x140/0x140 [ 678.373628] ? rw_verify_area+0xe1/0x2a0 [ 678.377688] do_splice_direct+0x164/0x210 [ 678.381835] ? splice_direct_to_actor+0x730/0x730 [ 678.386703] ? rw_verify_area+0xe1/0x2a0 [ 678.390767] do_sendfile+0x47f/0xb30 [ 678.394484] ? do_compat_writev+0x180/0x180 [ 678.398812] SyS_sendfile64+0xff/0x110 [ 678.402697] ? SyS_sendfile+0x130/0x130 [ 678.406667] ? do_syscall_64+0x4c/0x640 [ 678.410655] ? SyS_sendfile+0x130/0x130 [ 678.414630] do_syscall_64+0x1d5/0x640 [ 678.418526] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 678.423717] RIP: 0033:0x45c369 [ 678.426902] RSP: 002b:00007f855e798c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 678.434607] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 01:51:26 executing program 0 (fault-call:7 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 678.441878] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 678.449149] RBP: 00007f855e798ca0 R08: 0000000000000000 R09: 0000000000000000 [ 678.456417] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000002 [ 678.462682] ALSA: mixer_oss: invalid OSS volume '' [ 678.463680] R13: 00007ffc99d5053f R14: 00007f855e7999c0 R15: 000000000078bf0c 01:51:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 678.552252] ALSA: mixer_oss: invalid OSS volume '' [ 678.626813] FAULT_INJECTION: forcing a failure. [ 678.626813] name failslab, interval 1, probability 0, space 0, times 0 [ 678.656617] CPU: 0 PID: 27608 Comm: syz-executor.0 Not tainted 4.14.189-syzkaller #0 [ 678.664669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.674022] Call Trace: [ 678.676612] dump_stack+0x1b2/0x283 [ 678.680328] should_fail.cold+0x10a/0x154 [ 678.684479] should_failslab+0xd6/0x130 [ 678.688455] kmem_cache_alloc_trace+0x29a/0x3d0 [ 678.693214] check_partition+0x4e/0x60a [ 678.697189] ? blkdev_reread_part+0x1b/0x40 [ 678.701510] rescan_partitions+0x192/0x800 [ 678.705752] __blkdev_reread_part+0x140/0x1d0 [ 678.710241] blkdev_reread_part+0x23/0x40 [ 678.714387] loop_set_status+0xeeb/0x12b0 [ 678.718555] loop_set_status_old+0x18a/0x200 [ 678.722966] ? loop_set_status_compat+0xd0/0xd0 [ 678.727676] ? security_capable+0x88/0xb0 [ 678.731826] ? ns_capable_common+0x127/0x150 [ 678.736231] lo_ioctl+0x5ae/0x1cd0 [ 678.739774] ? loop_set_status64+0xe0/0xe0 [ 678.744005] blkdev_ioctl+0x540/0x1830 [ 678.748003] ? proc_fail_nth_write+0x7b/0x180 [ 678.752582] ? blkpg_ioctl+0x8d0/0x8d0 [ 678.756575] ? trace_hardirqs_on+0x10/0x10 [ 678.760809] ? fsnotify+0x8c5/0x1140 [ 678.764517] ? __vfs_write+0xec/0x630 [ 678.768316] block_ioctl+0xd9/0x120 [ 678.771934] ? blkdev_fallocate+0x3a0/0x3a0 [ 678.776256] do_vfs_ioctl+0x75a/0xff0 [ 678.780056] ? selinux_inode_setxattr+0x730/0x730 [ 678.784893] ? ioctl_preallocate+0x1a0/0x1a0 [ 678.789296] ? lock_downgrade+0x740/0x740 [ 678.793445] ? __fget+0x225/0x360 [ 678.796903] ? security_file_ioctl+0x83/0xb0 [ 678.801311] SyS_ioctl+0x7f/0xb0 [ 678.804674] ? do_vfs_ioctl+0xff0/0xff0 [ 678.808647] do_syscall_64+0x1d5/0x640 [ 678.812536] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 678.817718] RIP: 0033:0x45c369 [ 678.820898] RSP: 002b:00007fbdcd9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 678.828601] RAX: ffffffffffffffda RBX: 0000000000011800 RCX: 000000000045c369 [ 678.835868] RDX: 0000000020000280 RSI: 0000000000004c02 RDI: 0000000000000003 [ 678.843165] RBP: 00007fbdcd9f3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 678.850426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 678.857691] R13: 00007ffd31364a4f R14: 00007fbdcd9f49c0 R15: 000000000078bf0c 01:51:27 executing program 2 (fault-call:8 fault-nth:3): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:27 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) 01:51:27 executing program 1 (fault-call:8 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 678.949461] ALSA: mixer_oss: invalid OSS volume '' 01:51:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) [ 678.970167] FAULT_INJECTION: forcing a failure. [ 678.970167] name failslab, interval 1, probability 0, space 0, times 0 [ 678.986813] FAULT_INJECTION: forcing a failure. [ 678.986813] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 679.008030] ALSA: mixer_oss: invalid OSS volume '' [ 679.011798] CPU: 0 PID: 27624 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 679.020979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.030330] Call Trace: [ 679.032917] dump_stack+0x1b2/0x283 [ 679.036555] should_fail.cold+0x10a/0x154 [ 679.040709] should_failslab+0xd6/0x130 [ 679.044682] __kmalloc+0x2c1/0x400 [ 679.048217] ? alloc_pipe_info+0x140/0x3c0 [ 679.052541] alloc_pipe_info+0x140/0x3c0 [ 679.056600] splice_direct_to_actor+0x580/0x730 [ 679.061264] ? selinux_file_permission+0x7e/0x530 [ 679.066094] ? generic_pipe_buf_nosteal+0x10/0x10 [ 679.070929] ? do_splice_to+0x140/0x140 [ 679.074900] ? rw_verify_area+0xe1/0x2a0 [ 679.078950] do_splice_direct+0x164/0x210 [ 679.083087] ? splice_direct_to_actor+0x730/0x730 [ 679.087919] ? rw_verify_area+0xe1/0x2a0 [ 679.091963] do_sendfile+0x47f/0xb30 [ 679.095672] ? do_compat_writev+0x180/0x180 [ 679.100230] SyS_sendfile64+0xff/0x110 [ 679.104108] ? SyS_sendfile+0x130/0x130 [ 679.108080] ? do_syscall_64+0x4c/0x640 [ 679.112048] ? SyS_sendfile+0x130/0x130 [ 679.116036] do_syscall_64+0x1d5/0x640 [ 679.119920] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 679.125102] RIP: 0033:0x45c369 [ 679.128285] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 679.135990] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 679.143252] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 679.150512] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 [ 679.157784] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000001 01:51:27 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="ad56b6d4a4690fa6a0a32df102c5820fc20064091c000000000000000000000000007ed16c001f1fc98c81219db82475860f9dd9dd6100eb8523b5dbccae8882ab49de2469b8e11c6ef609d4fda9397df8e544ae6c8a4559455b83", 0x5b) accept(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) dup2(r3, r0) 01:51:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 679.165043] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 679.206279] CPU: 1 PID: 27625 Comm: syz-executor.2 Not tainted 4.14.189-syzkaller #0 [ 679.214331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.224204] Call Trace: [ 679.226793] dump_stack+0x1b2/0x283 [ 679.230424] should_fail.cold+0x10a/0x154 [ 679.234576] __alloc_pages_nodemask+0x22c/0x2720 [ 679.239338] ? __lock_acquire+0x5fc/0x3f20 [ 679.243576] ? security_inode_alloc+0x8d/0xd0 [ 679.248071] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 679.252922] ? __do_page_cache_readahead+0x236/0x940 [ 679.258034] alloc_pages_current+0x155/0x260 [ 679.262445] __page_cache_alloc+0x67/0x80 [ 679.266594] __do_page_cache_readahead+0x27e/0x940 [ 679.271545] ? read_cache_pages+0x6a0/0x6a0 [ 679.275870] ? lock_downgrade+0x740/0x740 [ 679.280029] ondemand_readahead.isra.0+0x514/0xb60 [ 679.284962] page_cache_sync_readahead+0xa6/0xf0 [ 679.289718] generic_file_read_iter+0xfbc/0x21c0 [ 679.294482] ext4_file_read_iter+0x14b/0x330 [ 679.298889] generic_file_splice_read+0x3a7/0x5c0 [ 679.302749] ALSA: mixer_oss: invalid OSS volume '' [ 679.303743] ? add_to_pipe+0x350/0x350 [ 679.303762] ? rw_verify_area+0xe1/0x2a0 [ 679.316586] ? add_to_pipe+0x350/0x350 [ 679.320492] do_splice_to+0xfb/0x140 [ 679.324204] splice_direct_to_actor+0x207/0x730 [ 679.328872] ? generic_pipe_buf_nosteal+0x10/0x10 [ 679.333726] ? do_splice_to+0x140/0x140 [ 679.337696] ? rw_verify_area+0xe1/0x2a0 [ 679.341754] do_splice_direct+0x164/0x210 [ 679.345918] ? splice_direct_to_actor+0x730/0x730 [ 679.350762] ? rw_verify_area+0xe1/0x2a0 01:51:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:51:27 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 679.354832] do_sendfile+0x47f/0xb30 [ 679.358548] ? do_compat_writev+0x180/0x180 [ 679.362875] SyS_sendfile64+0xff/0x110 [ 679.366758] ? SyS_sendfile+0x130/0x130 [ 679.370730] ? do_syscall_64+0x4c/0x640 [ 679.374704] ? SyS_sendfile+0x130/0x130 [ 679.378680] do_syscall_64+0x1d5/0x640 [ 679.382569] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 679.387749] RIP: 0033:0x45c369 [ 679.390933] RSP: 002b:00007f855e798c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 679.398634] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 679.405895] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 679.413159] RBP: 00007f855e798ca0 R08: 0000000000000000 R09: 0000000000000000 [ 679.420427] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000003 [ 679.427701] R13: 00007ffc99d5053f R14: 00007f855e7999c0 R15: 000000000078bf0c 01:51:27 executing program 0 (fault-call:7 fault-nth:1): r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:27 executing program 1 (fault-call:8 fault-nth:2): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:27 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) dup2(r1, r2) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000024000100"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000ebff070008007462660004000200ed2ebac424644288b9342e0d2233162914572aef53a97e5920502f20fc8c248155e3087fb99f19ce0308da5ea55d3de607391f74131f1eac44057aac5a4f"], 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000001b40)={'batadv_slave_0\x00', r6}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000001b80)={'syztnl1\x00', r7, 0x2b, 0xff, 0xe7, 0x1, 0x0, @empty, @local, 0x7, 0x8, 0xe92, 0x10001}}) [ 679.571155] FAULT_INJECTION: forcing a failure. [ 679.571155] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 679.581960] ALSA: mixer_oss: invalid OSS volume '' [ 679.588101] FAULT_INJECTION: forcing a failure. [ 679.588101] name failslab, interval 1, probability 0, space 0, times 0 [ 679.608022] CPU: 1 PID: 27654 Comm: syz-executor.0 Not tainted 4.14.189-syzkaller #0 [ 679.615921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.625269] Call Trace: [ 679.627848] dump_stack+0x1b2/0x283 [ 679.631468] should_fail.cold+0x10a/0x154 [ 679.635632] should_failslab+0xd6/0x130 [ 679.639596] kmem_cache_alloc_node_trace+0x25a/0x400 [ 679.644691] __get_vm_area_node+0xed/0x340 [ 679.648923] ? check_partition+0xdb/0x60a [ 679.653069] vzalloc+0x98/0x150 [ 679.656341] ? check_partition+0xdb/0x60a [ 679.660493] check_partition+0xdb/0x60a [ 679.664449] ? blkdev_reread_part+0x1b/0x40 [ 679.668756] rescan_partitions+0x192/0x800 [ 679.672977] __blkdev_reread_part+0x140/0x1d0 [ 679.677466] blkdev_reread_part+0x23/0x40 [ 679.681703] loop_set_status+0xeeb/0x12b0 [ 679.685835] loop_set_status_old+0x18a/0x200 [ 679.690222] ? loop_set_status_compat+0xd0/0xd0 [ 679.694893] ? security_capable+0x88/0xb0 [ 679.699022] ? ns_capable_common+0x127/0x150 [ 679.703406] lo_ioctl+0x5ae/0x1cd0 [ 679.706944] ? loop_set_status64+0xe0/0xe0 [ 679.711158] blkdev_ioctl+0x540/0x1830 [ 679.715026] ? proc_fail_nth_write+0x7b/0x180 [ 679.719535] ? blkpg_ioctl+0x8d0/0x8d0 [ 679.723534] ? trace_hardirqs_on+0x10/0x10 [ 679.727757] ? fsnotify+0x8c5/0x1140 [ 679.731452] ? __vfs_write+0xec/0x630 [ 679.735245] block_ioctl+0xd9/0x120 [ 679.738878] ? blkdev_fallocate+0x3a0/0x3a0 [ 679.743185] do_vfs_ioctl+0x75a/0xff0 [ 679.746970] ? selinux_inode_setxattr+0x730/0x730 [ 679.751823] ? ioctl_preallocate+0x1a0/0x1a0 [ 679.756215] ? lock_downgrade+0x740/0x740 [ 679.760360] ? __fget+0x225/0x360 [ 679.763807] ? security_file_ioctl+0x83/0xb0 [ 679.768200] SyS_ioctl+0x7f/0xb0 [ 679.771546] ? do_vfs_ioctl+0xff0/0xff0 [ 679.775507] do_syscall_64+0x1d5/0x640 [ 679.779379] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 679.784548] RIP: 0033:0x45c369 [ 679.787716] RSP: 002b:00007fbdcd9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 679.795403] RAX: ffffffffffffffda RBX: 0000000000011800 RCX: 000000000045c369 [ 679.802652] RDX: 0000000020000280 RSI: 0000000000004c02 RDI: 0000000000000003 [ 679.809919] RBP: 00007fbdcd9f3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 679.817175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 679.824424] R13: 00007ffd31364a4f R14: 00007fbdcd9f49c0 R15: 000000000078bf0c [ 679.831689] CPU: 0 PID: 27653 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 679.839578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.848927] Call Trace: [ 679.850111] syz-executor.0: [ 679.851508] dump_stack+0x1b2/0x283 [ 679.851522] should_fail.cold+0x10a/0x154 [ 679.854536] vmalloc: allocation failure: 32768 bytes [ 679.858127] __alloc_pages_nodemask+0x22c/0x2720 [ 679.858143] ? __lock_acquire+0x5fc/0x3f20 [ 679.858158] ? security_inode_alloc+0x8d/0xd0 [ 679.858166] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 679.858185] ? __do_page_cache_readahead+0x236/0x940 [ 679.864967] , mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask= [ 679.867395] alloc_pages_current+0x155/0x260 [ 679.867407] __page_cache_alloc+0x67/0x80 [ 679.867417] __do_page_cache_readahead+0x27e/0x940 [ 679.867430] ? read_cache_pages+0x6a0/0x6a0 [ 679.867443] ? lock_downgrade+0x740/0x740 [ 679.867457] ondemand_readahead.isra.0+0x514/0xb60 [ 679.867470] page_cache_sync_readahead+0xa6/0xf0 [ 679.867481] generic_file_read_iter+0xfbc/0x21c0 [ 679.875738] (null) [ 679.876489] ext4_file_read_iter+0x14b/0x330 [ 679.881023] syz-executor.0 cpuset= [ 679.885774] generic_file_splice_read+0x3a7/0x5c0 [ 679.885785] ? add_to_pipe+0x350/0x350 [ 679.885804] ? rw_verify_area+0xe1/0x2a0 [ 679.885818] ? add_to_pipe+0x350/0x350 [ 679.885832] do_splice_to+0xfb/0x140 [ 679.885842] splice_direct_to_actor+0x207/0x730 [ 679.885853] ? generic_pipe_buf_nosteal+0x10/0x10 [ 679.885862] ? do_splice_to+0x140/0x140 [ 679.885870] ? rw_verify_area+0xe1/0x2a0 [ 679.885881] do_splice_direct+0x164/0x210 [ 679.885891] ? splice_direct_to_actor+0x730/0x730 [ 679.896340] ALSA: mixer_oss: invalid OSS volume '' [ 679.897183] ? rw_verify_area+0xe1/0x2a0 [ 679.897193] do_sendfile+0x47f/0xb30 [ 679.901720] / [ 679.905712] ? do_compat_writev+0x180/0x180 [ 679.905728] SyS_sendfile64+0xff/0x110 [ 679.905738] ? SyS_sendfile+0x130/0x130 [ 679.905749] ? do_syscall_64+0x4c/0x640 [ 679.905758] ? SyS_sendfile+0x130/0x130 [ 679.905779] do_syscall_64+0x1d5/0x640 [ 679.914980] mems_allowed=0-1 [ 679.915183] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 679.915195] RIP: 0033:0x45c369 [ 680.040458] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 680.048250] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 680.055503] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 680.062749] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 01:51:28 executing program 2 (fault-call:8 fault-nth:4): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:28 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) 01:51:28 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card2/oss_mixer\x00', 0x501180, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f00000000c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x8000, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r3, 0x0, 0x7a) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f0000000200)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) 01:51:28 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) [ 680.069997] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000002 [ 680.077261] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 680.084651] CPU: 1 PID: 27654 Comm: syz-executor.0 Not tainted 4.14.189-syzkaller #0 [ 680.092545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.101895] Call Trace: [ 680.104482] dump_stack+0x1b2/0x283 [ 680.108115] warn_alloc.cold+0x96/0x1cc [ 680.112090] ? zone_watermark_ok_safe+0x220/0x220 [ 680.116930] ? rcu_lockdep_current_cpu_online+0xed/0x140 01:51:28 executing program 1 (fault-call:8 fault-nth:3): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 680.122377] ? __get_vm_area_node+0xed/0x340 [ 680.126784] ? __get_vm_area_node+0x27d/0x340 [ 680.131282] vzalloc+0x122/0x150 [ 680.134648] check_partition+0xdb/0x60a [ 680.138621] ? blkdev_reread_part+0x1b/0x40 [ 680.143072] rescan_partitions+0x192/0x800 [ 680.147332] __blkdev_reread_part+0x140/0x1d0 [ 680.150573] ALSA: mixer_oss: invalid OSS volume '' [ 680.151826] blkdev_reread_part+0x23/0x40 [ 680.151838] loop_set_status+0xeeb/0x12b0 [ 680.151853] loop_set_status_old+0x18a/0x200 [ 680.151866] ? loop_set_status_compat+0xd0/0xd0 [ 680.167173] FAULT_INJECTION: forcing a failure. [ 680.167173] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 680.169465] ? security_capable+0x88/0xb0 [ 680.169480] ? ns_capable_common+0x127/0x150 [ 680.183554] ALSA: mixer_oss: invalid OSS volume '' [ 680.185909] lo_ioctl+0x5ae/0x1cd0 [ 680.185924] ? loop_set_status64+0xe0/0xe0 [ 680.185936] blkdev_ioctl+0x540/0x1830 [ 680.185945] ? proc_fail_nth_write+0x7b/0x180 [ 680.185953] ? blkpg_ioctl+0x8d0/0x8d0 [ 680.185966] ? trace_hardirqs_on+0x10/0x10 01:51:28 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x103002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x78) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[], 0xd0}, 0x1, 0x0, 0x0, 0x48084}, 0x20000014) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000200)='\x00\xdb/D8\x1c\f\xf0\xf3\xa2\xb5\xddX1\x02\xf5\xf5\rz\x8f\xcc\xec\xe8\xd0+\xec&\xe8\x93.e+\x0fh\xf65Rq6\xdd\xc0\x8e|\xb3\xa1\xc4j\xae', &(0x7f00000000c0)=':\x00', &(0x7f0000000100)='&\x00'], &(0x7f0000000240)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 680.199999] FAULT_INJECTION: forcing a failure. [ 680.199999] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 680.202938] ? fsnotify+0x8c5/0x1140 [ 680.202948] ? __vfs_write+0xec/0x630 [ 680.202964] block_ioctl+0xd9/0x120 [ 680.202973] ? blkdev_fallocate+0x3a0/0x3a0 [ 680.202983] do_vfs_ioctl+0x75a/0xff0 [ 680.202995] ? selinux_inode_setxattr+0x730/0x730 [ 680.259402] ? ioctl_preallocate+0x1a0/0x1a0 [ 680.263815] ? lock_downgrade+0x740/0x740 [ 680.267958] ? __fget+0x225/0x360 [ 680.271404] ? security_file_ioctl+0x83/0xb0 [ 680.275817] SyS_ioctl+0x7f/0xb0 [ 680.279284] ? do_vfs_ioctl+0xff0/0xff0 [ 680.283244] do_syscall_64+0x1d5/0x640 [ 680.287122] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 680.292308] RIP: 0033:0x45c369 [ 680.295486] RSP: 002b:00007fbdcd9f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 680.303181] RAX: ffffffffffffffda RBX: 0000000000011800 RCX: 000000000045c369 [ 680.310439] RDX: 0000000020000280 RSI: 0000000000004c02 RDI: 0000000000000003 [ 680.311166] ALSA: mixer_oss: invalid OSS volume '' [ 680.317697] RBP: 00007fbdcd9f3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 680.317703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 680.317708] R13: 00007ffd31364a4f R14: 00007fbdcd9f49c0 R15: 000000000078bf0c [ 680.348400] CPU: 0 PID: 27670 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 680.356289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.365641] Call Trace: [ 680.368224] dump_stack+0x1b2/0x283 [ 680.371852] should_fail.cold+0x10a/0x154 [ 680.373700] Mem-Info: [ 680.376111] __alloc_pages_nodemask+0x22c/0x2720 [ 680.376128] ? __lock_acquire+0x5fc/0x3f20 [ 680.376160] ? security_inode_alloc+0x8d/0xd0 [ 680.376170] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 680.378576] active_anon:195114 inactive_anon:8141 isolated_anon:0 [ 680.378576] active_file:36526 inactive_file:52994 isolated_file:0 [ 680.378576] unevictable:0 dirty:388 writeback:0 unstable:0 [ 680.378576] slab_reclaimable:16638 slab_unreclaimable:137473 [ 680.378576] mapped:60842 shmem:8326 pagetables:3379 bounce:0 [ 680.378576] free:946820 free_pcp:440 free_cma:0 [ 680.383310] ? __do_page_cache_readahead+0x236/0x940 [ 680.394675] Node 0 active_anon:780192kB inactive_anon:32564kB active_file:145948kB inactive_file:211976kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:243368kB dirty:1548kB writeback:0kB shmem:33304kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 466944kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 680.396919] alloc_pages_current+0x155/0x260 [ 680.396930] __page_cache_alloc+0x67/0x80 [ 680.396939] __do_page_cache_readahead+0x27e/0x940 [ 680.396951] ? read_cache_pages+0x6a0/0x6a0 [ 680.396962] ? lock_downgrade+0x740/0x740 [ 680.396983] ondemand_readahead.isra.0+0x514/0xb60 [ 680.436925] Node 1 active_anon:264kB inactive_anon:0kB active_file:156kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 680.464844] page_cache_sync_readahead+0xa6/0xf0 01:51:28 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) [ 680.464857] generic_file_read_iter+0xfbc/0x21c0 [ 680.464879] ext4_file_read_iter+0x14b/0x330 [ 680.464890] generic_file_splice_read+0x3a7/0x5c0 [ 680.464901] ? add_to_pipe+0x350/0x350 [ 680.464919] ? rw_verify_area+0xe1/0x2a0 [ 680.464926] ? add_to_pipe+0x350/0x350 [ 680.464934] do_splice_to+0xfb/0x140 [ 680.464944] splice_direct_to_actor+0x207/0x730 [ 680.464954] ? generic_pipe_buf_nosteal+0x10/0x10 [ 680.464964] ? do_splice_to+0x140/0x140 [ 680.480981] Node 0 [ 680.482713] ? rw_verify_area+0xe1/0x2a0 [ 680.482726] do_splice_direct+0x164/0x210 [ 680.494614] DMA free:10452kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 680.517798] ? splice_direct_to_actor+0x730/0x730 [ 680.517824] ? rw_verify_area+0xe1/0x2a0 [ 680.517834] do_sendfile+0x47f/0xb30 [ 680.517865] ? do_compat_writev+0x180/0x180 [ 680.517878] SyS_sendfile64+0xff/0x110 [ 680.517885] ? SyS_sendfile+0x130/0x130 [ 680.517894] ? do_syscall_64+0x4c/0x640 [ 680.517902] ? SyS_sendfile+0x130/0x130 [ 680.517910] do_syscall_64+0x1d5/0x640 [ 680.517925] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 680.517932] RIP: 0033:0x45c369 [ 680.517937] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 680.517947] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 680.517952] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 680.517956] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 [ 680.517962] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000003 [ 680.517968] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 680.530008] CPU: 0 PID: 27668 Comm: syz-executor.2 Not tainted 4.14.189-syzkaller #0 [ 680.567334] lowmem_reserve[]: [ 680.568147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.568151] Call Trace: [ 680.568165] dump_stack+0x1b2/0x283 [ 680.568178] should_fail.cold+0x10a/0x154 [ 680.572246] 0 [ 680.576372] __alloc_pages_nodemask+0x22c/0x2720 [ 680.576387] ? __lock_acquire+0x5fc/0x3f20 [ 680.576401] ? security_inode_alloc+0x8d/0xd0 [ 680.576410] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 680.576429] ? __do_page_cache_readahead+0x236/0x940 [ 680.576445] alloc_pages_current+0x155/0x260 [ 680.576455] __page_cache_alloc+0x67/0x80 [ 680.576465] __do_page_cache_readahead+0x27e/0x940 [ 680.609991] 2557 [ 680.610820] ? read_cache_pages+0x6a0/0x6a0 [ 680.614545] 2557 [ 680.618812] ? lock_downgrade+0x740/0x740 01:51:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x0) 01:51:29 executing program 1 (fault-call:8 fault-nth:4): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 680.618828] ondemand_readahead.isra.0+0x514/0xb60 [ 680.618841] page_cache_sync_readahead+0xa6/0xf0 [ 680.618851] generic_file_read_iter+0xfbc/0x21c0 [ 680.618872] ext4_file_read_iter+0x14b/0x330 [ 680.618883] generic_file_splice_read+0x3a7/0x5c0 [ 680.622782] 2557 [ 680.626711] ? add_to_pipe+0x350/0x350 [ 680.626729] ? rw_verify_area+0xe1/0x2a0 [ 680.626738] ? add_to_pipe+0x350/0x350 [ 680.626746] do_splice_to+0xfb/0x140 [ 680.626756] splice_direct_to_actor+0x207/0x730 [ 680.626768] ? generic_pipe_buf_nosteal+0x10/0x10 [ 680.626778] ? do_splice_to+0x140/0x140 [ 680.626788] ? rw_verify_area+0xe1/0x2a0 [ 680.626798] do_splice_direct+0x164/0x210 [ 680.626817] ? splice_direct_to_actor+0x730/0x730 [ 680.641289] 2557 [ 680.643810] ? rw_verify_area+0xe1/0x2a0 [ 680.643820] do_sendfile+0x47f/0xb30 [ 680.654702] ? do_compat_writev+0x180/0x180 [ 680.654727] SyS_sendfile64+0xff/0x110 [ 680.668375] Node 0 [ 680.669322] ? SyS_sendfile+0x130/0x130 [ 680.669335] ? do_syscall_64+0x4c/0x640 [ 680.678517] DMA32 free:66272kB min:36272kB low:45340kB high:54408kB active_anon:780192kB inactive_anon:32564kB active_file:145948kB inactive_file:211976kB unevictable:0kB writepending:1548kB present:3129332kB managed:2621252kB mlocked:0kB kernel_stack:8608kB pagetables:13224kB bounce:0kB free_pcp:1184kB local_pcp:636kB free_cma:0kB [ 680.683846] ? SyS_sendfile+0x130/0x130 [ 680.683858] do_syscall_64+0x1d5/0x640 [ 680.683873] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 680.697640] lowmem_reserve[]: [ 680.699004] RIP: 0033:0x45c369 [ 680.699010] RSP: 002b:00007f855e798c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 680.699022] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 680.702238] 0 [ 680.711536] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 680.711542] RBP: 00007f855e798ca0 R08: 0000000000000000 R09: 0000000000000000 [ 680.711548] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000004 [ 680.711553] R13: 00007ffc99d5053f R14: 00007f855e7999c0 R15: 000000000078bf0c [ 680.783263] ALSA: mixer_oss: invalid OSS volume '' [ 680.792077] 0 [ 680.840459] FAULT_INJECTION: forcing a failure. [ 680.840459] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 680.848532] 0 [ 680.862077] CPU: 0 PID: 27681 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 680.862604] 0 [ 680.866275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.866280] Call Trace: [ 680.866297] dump_stack+0x1b2/0x283 [ 680.866312] should_fail.cold+0x10a/0x154 [ 680.866326] __alloc_pages_nodemask+0x22c/0x2720 [ 680.866343] ? __lock_acquire+0x5fc/0x3f20 [ 680.866356] ? security_inode_alloc+0x8d/0xd0 [ 680.866367] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 680.870390] 0 [ 680.899840] ? __do_page_cache_readahead+0x236/0x940 [ 680.899858] alloc_pages_current+0x155/0x260 [ 680.899868] __page_cache_alloc+0x67/0x80 [ 680.899876] __do_page_cache_readahead+0x27e/0x940 [ 680.899888] ? read_cache_pages+0x6a0/0x6a0 [ 680.899899] ? lock_downgrade+0x740/0x740 [ 680.899912] ondemand_readahead.isra.0+0x514/0xb60 [ 680.899924] page_cache_sync_readahead+0xa6/0xf0 [ 680.899934] generic_file_read_iter+0xfbc/0x21c0 [ 680.899955] ext4_file_read_iter+0x14b/0x330 [ 680.899967] generic_file_splice_read+0x3a7/0x5c0 [ 680.913019] ? add_to_pipe+0x350/0x350 [ 680.916399] Node 0 [ 680.919526] ? rw_verify_area+0xe1/0x2a0 [ 680.919535] ? add_to_pipe+0x350/0x350 [ 680.919545] do_splice_to+0xfb/0x140 [ 680.928041] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:340kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 680.934495] splice_direct_to_actor+0x207/0x730 [ 680.934508] ? generic_pipe_buf_nosteal+0x10/0x10 [ 680.934520] ? do_splice_to+0x140/0x140 [ 680.934529] ? rw_verify_area+0xe1/0x2a0 [ 680.934541] do_splice_direct+0x164/0x210 [ 680.940217] lowmem_reserve[]: [ 680.943592] ? splice_direct_to_actor+0x730/0x730 [ 680.943605] ? rw_verify_area+0xe1/0x2a0 [ 680.943615] do_sendfile+0x47f/0xb30 [ 680.952521] 0 [ 680.958147] ? do_compat_writev+0x180/0x180 [ 680.958162] SyS_sendfile64+0xff/0x110 [ 680.958172] ? SyS_sendfile+0x130/0x130 [ 680.958182] ? do_syscall_64+0x4c/0x640 [ 680.958190] ? SyS_sendfile+0x130/0x130 [ 680.958198] do_syscall_64+0x1d5/0x640 [ 680.958212] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 680.958219] RIP: 0033:0x45c369 [ 680.958223] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 680.958232] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 680.958237] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 680.958242] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 [ 680.958247] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000004 [ 680.958252] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 681.244834] 0 0 0 0 [ 681.250217] Node 1 Normal free:3711076kB min:53612kB low:67012kB high:80412kB active_anon:264kB inactive_anon:0kB active_file:156kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:1248kB pagetables:292kB bounce:0kB free_pcp:828kB local_pcp:176kB free_cma:0kB [ 681.279607] lowmem_reserve[]: 0 0 0 0 0 [ 681.283619] Node 0 DMA: 1*4kB (U) 2*8kB (U) 2*16kB (U) 3*32kB (U) 1*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 1*2048kB (M) 2*4096kB (M) = 10452kB [ 681.297302] Node 0 DMA32: 1198*4kB (UMEH) 980*8kB (UMEH) 468*16kB (UMEH) 835*32kB (UMEH) 164*64kB (UMEH) 11*128kB (ME) 19*256kB (UM) 6*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 66680kB [ 681.313793] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 681.324581] Node 1 Normal: 53*4kB (UME) 56*8kB (UME) 109*16kB (UME) 84*32kB (UM) 40*64kB (UME) 11*128kB (UM) 1*256kB (M) 2*512kB (M) 2*1024kB (M) 4*2048kB (ME) 901*4096kB (M) = 3711076kB [ 681.341478] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 681.350363] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 681.359142] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 681.368039] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 681.376669] 44938 total pagecache pages [ 681.380633] 0 pages in swap cache [ 681.384063] Swap cache stats: add 0, delete 0, find 0/0 [ 681.389468] Free swap = 0kB [ 681.392473] Total swap = 0kB [ 681.395693] 1965979 pages RAM [ 681.398803] 0 pages HighMem/MovableOnly [ 681.402750] 339056 pages reserved [ 681.406257] 0 pages cma reserved 01:51:29 executing program 2 (fault-call:8 fault-nth:5): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:29 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x32402, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x8) accept(r1, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 01:51:29 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0xf351a594fd96ca32, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:29 executing program 1 (fault-call:8 fault-nth:5): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:29 executing program 4 (fault-call:8 fault-nth:0): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, 0x0, 0x8, 0x801, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x0, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x0, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x0, 0x2, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_GRE_REPLIED={0x0, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_UNREPLIED={0x0, 0x1, 0x1, 0x0, 0x80000001}]}, @CTA_TIMEOUT_DATA={0x0, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x0, 0x2, 0x1, 0x0, 0xfff}, @CTA_TIMEOUT_GRE_REPLIED={0x0, 0x2, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_GRE_REPLIED={0x0, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_GRE_UNREPLIED={0x0, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_NAME={0x0, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x0, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x0, 0x8, 0x1, 0x0, 0x80000001}]}]}, 0xffffffcd}, 0x1, 0x0, 0x0, 0x20000080}, 0x4894) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="a4050020", @ANYRES16=0x0, @ANYBLOB="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"], 0xaa4}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c005) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000001100)={0x600, {}, 0x0, {}, 0x0, 0x6, 0x7, 0xc, "b04aa95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b26e9e8af694c0d4300", "5244534b0f00000d57455682f8ffffffebf7888c305bee6fd60000173700"}) [ 681.505724] FAULT_INJECTION: forcing a failure. [ 681.505724] name failslab, interval 1, probability 0, space 0, times 0 [ 681.526394] FAULT_INJECTION: forcing a failure. [ 681.526394] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 681.532356] FAULT_INJECTION: forcing a failure. [ 681.532356] name fail_page_alloc, interval 1, probability 0, space 0, times 0 01:51:29 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x382040, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000003c0), &(0x7f0000000400)=0x8) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="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", 0xfa, 0x7f}, {&(0x7f00000001c0)="282d41bedb06db9504302514e4f4956a4bb62720e9aaf6669c0de1b22d04cb583b421e590ad56ca527d29ba7f13e91bb9f5fdfe577a7a109c816bfe70b96d522ecc4a2d16ce805d0e20a6b741d03562565c78ab5b3fcef85b56a81fe98f458f89a0f451eed51314c89ad73551b4b7c9b8e43aa60aecccc64d378de544d42fb70de00cf", 0x83, 0x3}, {&(0x7f0000000280)="2622dc796068c872ae4a0a3815675114fa3c0f75f3a83132a75baffbbe42dc2d0e999ec73831d5e498a1c5a5d99091efb49a8ca48b128706ab1e1f2fb19a33552b016407c2a379cc", 0x48, 0xfff}], 0x18c4019, &(0x7f0000000380)={[{@fat=@allow_utime={'allow_utime'}}], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) dup2(r1, r0) [ 681.561545] CPU: 0 PID: 27691 Comm: syz-executor.4 Not tainted 4.14.189-syzkaller #0 [ 681.569447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.578790] Call Trace: [ 681.581365] dump_stack+0x1b2/0x283 [ 681.584983] should_fail.cold+0x10a/0x154 [ 681.589128] should_failslab+0xd6/0x130 [ 681.593096] kmem_cache_alloc_trace+0x29a/0x3d0 [ 681.597763] alloc_pipe_info+0xaa/0x3c0 [ 681.601731] splice_direct_to_actor+0x580/0x730 [ 681.606391] ? selinux_file_permission+0x7e/0x530 [ 681.611243] ? generic_pipe_buf_nosteal+0x10/0x10 [ 681.616081] ? do_splice_to+0x140/0x140 [ 681.620073] ? rw_verify_area+0xe1/0x2a0 [ 681.624118] do_splice_direct+0x164/0x210 [ 681.628262] ? splice_direct_to_actor+0x730/0x730 [ 681.633092] ? rw_verify_area+0xe1/0x2a0 [ 681.637133] do_sendfile+0x47f/0xb30 [ 681.640834] ? do_compat_writev+0x180/0x180 [ 681.645140] SyS_sendfile64+0xff/0x110 [ 681.649012] ? SyS_sendfile+0x130/0x130 [ 681.652968] ? do_syscall_64+0x4c/0x640 [ 681.656930] ? SyS_sendfile+0x130/0x130 01:51:30 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2002, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) write$binfmt_script(r0, 0x0, 0x102f) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x40, 0x0) lseek(r1, 0x5, 0x6) [ 681.660896] do_syscall_64+0x1d5/0x640 [ 681.664779] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 681.669956] RIP: 0033:0x45c369 [ 681.673132] RSP: 002b:00007f7cc1015c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 681.680823] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 681.688084] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 681.695342] RBP: 00007f7cc1015ca0 R08: 0000000000000000 R09: 0000000000000000 [ 681.702794] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000000 01:51:30 executing program 4 (fault-call:8 fault-nth:1): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 681.710044] R13: 00007fff973e4aff R14: 00007f7cc10169c0 R15: 000000000078bf0c [ 681.717309] CPU: 1 PID: 27696 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 681.725195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.734544] Call Trace: [ 681.737132] dump_stack+0x1b2/0x283 [ 681.740759] should_fail.cold+0x10a/0x154 [ 681.744911] __alloc_pages_nodemask+0x22c/0x2720 [ 681.749672] ? __lock_acquire+0x5fc/0x3f20 [ 681.753893] ? security_inode_alloc+0x8d/0xd0 [ 681.758375] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 681.763203] ? __do_page_cache_readahead+0x236/0x940 [ 681.768287] alloc_pages_current+0x155/0x260 [ 681.772692] __page_cache_alloc+0x67/0x80 [ 681.776831] __do_page_cache_readahead+0x27e/0x940 [ 681.781753] ? read_cache_pages+0x6a0/0x6a0 [ 681.786060] ? lock_downgrade+0x740/0x740 [ 681.790193] ondemand_readahead.isra.0+0x514/0xb60 [ 681.795125] page_cache_sync_readahead+0xa6/0xf0 [ 681.799866] generic_file_read_iter+0xfbc/0x21c0 [ 681.804611] ext4_file_read_iter+0x14b/0x330 [ 681.809013] generic_file_splice_read+0x3a7/0x5c0 [ 681.813843] ? add_to_pipe+0x350/0x350 [ 681.817715] ? rw_verify_area+0xe1/0x2a0 [ 681.821772] ? add_to_pipe+0x350/0x350 [ 681.825650] do_splice_to+0xfb/0x140 [ 681.829362] splice_direct_to_actor+0x207/0x730 [ 681.834041] ? generic_pipe_buf_nosteal+0x10/0x10 [ 681.838881] ? do_splice_to+0x140/0x140 [ 681.842839] ? rw_verify_area+0xe1/0x2a0 [ 681.846885] do_splice_direct+0x164/0x210 [ 681.851015] ? splice_direct_to_actor+0x730/0x730 [ 681.855861] ? rw_verify_area+0xe1/0x2a0 [ 681.859903] do_sendfile+0x47f/0xb30 [ 681.863600] ? do_compat_writev+0x180/0x180 [ 681.867907] SyS_sendfile64+0xff/0x110 [ 681.871788] ? SyS_sendfile+0x130/0x130 [ 681.875742] ? do_syscall_64+0x4c/0x640 [ 681.879698] ? SyS_sendfile+0x130/0x130 [ 681.883651] do_syscall_64+0x1d5/0x640 [ 681.887521] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 681.892699] RIP: 0033:0x45c369 [ 681.895867] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 681.903575] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 681.910827] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 681.918081] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 [ 681.925327] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000005 [ 681.932582] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 681.939852] CPU: 0 PID: 27692 Comm: syz-executor.2 Not tainted 4.14.189-syzkaller #0 [ 681.947733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.957082] Call Trace: [ 681.959671] dump_stack+0x1b2/0x283 [ 681.963304] should_fail.cold+0x10a/0x154 [ 681.967457] __alloc_pages_nodemask+0x22c/0x2720 [ 681.972235] ? __lock_acquire+0x5fc/0x3f20 [ 681.976474] ? security_inode_alloc+0x8d/0xd0 [ 681.980967] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 681.985816] ? __do_page_cache_readahead+0x236/0x940 [ 681.990920] alloc_pages_current+0x155/0x260 [ 681.995325] __page_cache_alloc+0x67/0x80 [ 681.999486] __do_page_cache_readahead+0x27e/0x940 [ 682.001858] ALSA: mixer_oss: invalid OSS volume '' [ 682.004415] ? read_cache_pages+0x6a0/0x6a0 01:51:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00&\xdeY\xb5\xb6\'\xecRa\xe5Pc\x00\x00\x00\x00\x00\x00\x00\x00\xfa\x94\xe0.q\xa6v\xbf\x00\x00\x00\x00~\xd4W\b\xc7\x83N\x98\xf9g\x82-\x12\xe4>\x88\x00V5\xb5\x8e\xa4J\xd7\x86\xf2\xc7\xd7\x8bU\xbb9\x91{\x02x\xf6\xdc\xc3\xe1Z\xd2\xd6\x1f#\x10\'2\xd7\x18\x03\xe3\x1a\xca\x1b\xd9\x0e9\xccq\xc4o\xa7\xb9\xd9!\x88\xbf\x9dp8B\xb4\xde\xff\x8f\xa72ZY\xca\x11\xde\x9c\xc6\xf7\xf6|\xc1\xb2\xd4a\xb3{XJY\x93\x8a\xf7\x16\xc1u\x9czNz\xa0\xf3\xf8\x81/\x93\xef[\xc7\xd8:\xf9{\x1e\xc8\x05)\x13*$5\xe8k\x19\xe5\f5-', 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x3) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000100), 0x4) [ 682.004428] ? lock_downgrade+0x740/0x740 [ 682.004442] ondemand_readahead.isra.0+0x514/0xb60 [ 682.022724] page_cache_sync_readahead+0xa6/0xf0 [ 682.027480] generic_file_read_iter+0xfbc/0x21c0 [ 682.032270] ext4_file_read_iter+0x14b/0x330 [ 682.036680] generic_file_splice_read+0x3a7/0x5c0 [ 682.041520] ? add_to_pipe+0x350/0x350 [ 682.045411] ? rw_verify_area+0xe1/0x2a0 [ 682.049060] ALSA: mixer_oss: invalid OSS volume '' [ 682.049466] ? add_to_pipe+0x350/0x350 [ 682.058262] do_splice_to+0xfb/0x140 01:51:30 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) write$binfmt_script(r0, 0x0, 0x102f) [ 682.061989] splice_direct_to_actor+0x207/0x730 [ 682.066656] ? generic_pipe_buf_nosteal+0x10/0x10 [ 682.071507] ? do_splice_to+0x140/0x140 [ 682.075483] ? rw_verify_area+0xe1/0x2a0 [ 682.079543] do_splice_direct+0x164/0x210 [ 682.083695] ? splice_direct_to_actor+0x730/0x730 [ 682.088554] ? rw_verify_area+0xe1/0x2a0 [ 682.092612] do_sendfile+0x47f/0xb30 [ 682.096332] ? do_compat_writev+0x180/0x180 [ 682.100662] SyS_sendfile64+0xff/0x110 [ 682.104547] ? SyS_sendfile+0x130/0x130 [ 682.108519] ? do_syscall_64+0x4c/0x640 [ 682.112486] ? SyS_sendfile+0x130/0x130 [ 682.116468] do_syscall_64+0x1d5/0x640 [ 682.120357] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 682.125628] RIP: 0033:0x45c369 [ 682.128807] RSP: 002b:00007f855e798c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 682.131360] ALSA: mixer_oss: invalid OSS volume '' [ 682.136506] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 682.136512] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 682.136519] RBP: 00007f855e798ca0 R08: 0000000000000000 R09: 0000000000000000 01:51:30 executing program 1 (fault-call:8 fault-nth:6): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 682.136525] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000005 [ 682.136530] R13: 00007ffc99d5053f R14: 00007f855e7999c0 R15: 000000000078bf0c [ 682.160336] FAULT_INJECTION: forcing a failure. [ 682.160336] name failslab, interval 1, probability 0, space 0, times 0 [ 682.193519] CPU: 0 PID: 27719 Comm: syz-executor.4 Not tainted 4.14.189-syzkaller #0 [ 682.201425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.210768] Call Trace: [ 682.213347] dump_stack+0x1b2/0x283 [ 682.216959] should_fail.cold+0x10a/0x154 [ 682.221092] should_failslab+0xd6/0x130 [ 682.225066] __kmalloc+0x2c1/0x400 [ 682.228615] ? alloc_pipe_info+0x140/0x3c0 [ 682.232828] alloc_pipe_info+0x140/0x3c0 [ 682.236868] splice_direct_to_actor+0x580/0x730 [ 682.241520] ? selinux_file_permission+0x7e/0x530 [ 682.246338] ? generic_pipe_buf_nosteal+0x10/0x10 [ 682.251170] ? do_splice_to+0x140/0x140 [ 682.255122] ? rw_verify_area+0xe1/0x2a0 [ 682.259175] do_splice_direct+0x164/0x210 [ 682.263300] ? splice_direct_to_actor+0x730/0x730 [ 682.268122] ? rw_verify_area+0xe1/0x2a0 [ 682.272179] do_sendfile+0x47f/0xb30 [ 682.275877] ? do_compat_writev+0x180/0x180 [ 682.280180] SyS_sendfile64+0xff/0x110 [ 682.284043] ? SyS_sendfile+0x130/0x130 [ 682.287998] ? do_syscall_64+0x4c/0x640 [ 682.291949] ? SyS_sendfile+0x130/0x130 [ 682.295902] do_syscall_64+0x1d5/0x640 [ 682.299778] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 682.304961] RIP: 0033:0x45c369 [ 682.308149] RSP: 002b:00007f7cc1015c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 682.315853] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 682.323101] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 682.330369] RBP: 00007f7cc1015ca0 R08: 0000000000000000 R09: 0000000000000000 [ 682.337616] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000001 [ 682.344872] R13: 00007fff973e4aff R14: 00007f7cc10169c0 R15: 000000000078bf0c [ 682.377924] ALSA: mixer_oss: invalid OSS volume '' [ 682.391734] FAULT_INJECTION: forcing a failure. [ 682.391734] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 682.407592] CPU: 0 PID: 27724 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 682.415496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.424844] Call Trace: [ 682.427433] dump_stack+0x1b2/0x283 [ 682.431068] should_fail.cold+0x10a/0x154 [ 682.435218] __alloc_pages_nodemask+0x22c/0x2720 [ 682.439978] ? __lock_acquire+0x5fc/0x3f20 [ 682.444211] ? security_inode_alloc+0x8d/0xd0 [ 682.448706] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 682.453556] ? __do_page_cache_readahead+0x236/0x940 [ 682.458662] alloc_pages_current+0x155/0x260 [ 682.463069] __page_cache_alloc+0x67/0x80 [ 682.467214] __do_page_cache_readahead+0x27e/0x940 [ 682.472261] ? read_cache_pages+0x6a0/0x6a0 [ 682.476582] ? lock_downgrade+0x740/0x740 [ 682.480733] ondemand_readahead.isra.0+0x514/0xb60 [ 682.485681] page_cache_sync_readahead+0xa6/0xf0 [ 682.490436] generic_file_read_iter+0xfbc/0x21c0 [ 682.495216] ext4_file_read_iter+0x14b/0x330 [ 682.499628] generic_file_splice_read+0x3a7/0x5c0 [ 682.504469] ? add_to_pipe+0x350/0x350 [ 682.508361] ? rw_verify_area+0xe1/0x2a0 [ 682.512430] ? add_to_pipe+0x350/0x350 [ 682.516307] do_splice_to+0xfb/0x140 [ 682.520003] splice_direct_to_actor+0x207/0x730 [ 682.524651] ? generic_pipe_buf_nosteal+0x10/0x10 [ 682.529489] ? do_splice_to+0x140/0x140 [ 682.533443] ? rw_verify_area+0xe1/0x2a0 [ 682.537481] do_splice_direct+0x164/0x210 [ 682.541611] ? splice_direct_to_actor+0x730/0x730 [ 682.546434] ? rw_verify_area+0xe1/0x2a0 [ 682.550478] do_sendfile+0x47f/0xb30 [ 682.554176] ? do_compat_writev+0x180/0x180 [ 682.558483] SyS_sendfile64+0xff/0x110 [ 682.562354] ? SyS_sendfile+0x130/0x130 [ 682.566342] ? do_syscall_64+0x4c/0x640 [ 682.570303] ? SyS_sendfile+0x130/0x130 [ 682.574256] do_syscall_64+0x1d5/0x640 [ 682.578128] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 682.583301] RIP: 0033:0x45c369 [ 682.586474] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 682.594174] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 682.601425] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 682.608673] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 [ 682.615919] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000006 [ 682.623182] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 682.634426] print_req_error: I/O error, dev loop3, sector 0 01:51:31 executing program 4 (fault-call:8 fault-nth:2): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:31 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000480)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, r3, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) r4 = getpgid(r3) sendmsg$nl_netfilter(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000080)={0x2b0, 0x9, 0x9, 0x201, 0x70bd2a, 0x25dfdbfe, {0x5}, [@generic="cf31bd989a9bbcb96219becde68e0f31c232c03c", @nested={0x76, 0x3f, 0x0, 0x1, [@generic="dc374b7aac7f82e9b3736cae804af2dc73e8c89634e5b7c4e08bb5ac2bef8b900df9943ddc2e", @typed={0x3f, 0x1a, 0x0, 0x0, @binary="2379a881368c0ab800f48dc3af48fc3d1f307438141d56d1799d4b7533c0148788c8bdf7846ddc9dea9c25fb8eee8d7b010267de92273e61695cd7"}, @typed={0xc, 0x39, 0x0, 0x0, @u64=0x1}]}, @typed={0x8, 0x84, 0x0, 0x0, @pid=r4}, @nested={0x206, 0x91, 0x0, 0x1, [@generic="9252dba2434b7e20d1d419183ff31f52afc2397434258dc509d99c0a7a137bae5523d34dd6aca63b26ae98a9c62ef7ee7199e908c6e575dcb61d0b3ff64ce40bf407f51db92a6e99a416f0ec1a4ed610e7e91de7dfde618367dcbfae287c97b2314cc3d1adccce7c400d9b64d6a914dca81d72e1e1b06c7961", @generic="6745a4be69ff01e1cc3e0ebe350d327dede0d64fcb200aa2f7ab8b26fa211569ed25e38f2945125ad44ba4fa5a849881809de1f71bead73aa2ea207b093aefde0d4b2d8a7dea58cd4373afcd172f8858115a8ec0742561ef71cdaf971af45b07798cc80fb69efd2eec3b5e5c1279cde9ee360015dff44d1ff9f26cf0a63f324d4cd1804c45beeabc2c8b381c7759f58ec5d6a7", @generic="b29507ddcc87f81f183629deb2ce323baf16baa613f03d786288237f4c5d965ccb14aa3ef1051de139299b56956adb675cdabdc744b894325c327c7a4ed5a27dd831133b0842aeccb1f4f9836ab46080ed08c17dd49c686ea9fb02d0c6017da09895b8d00bc92615e75fa76863e657ac5f5557793afc9dee136ebc9aa8e6aa3b838972b7e7929850f05cde340c4b518a614a6d", @generic="6a15efeeafca175ea69842cfe3db3c87c02ff998842ba5b7441e9c544862fe9a02b12ed4b55209fdaa88fc56804fb23a2fa3e770e52b620f1488aeaae06f9c15b191f1d01a7e50f98e37f1ea5b7a841e8bd3c2f1c2aa9a61e169c9", @typed={0x8, 0x49, 0x0, 0x0, @ipv4=@local}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000890) [ 682.679248] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 682.685734] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 682.739075] FAULT_INJECTION: forcing a failure. [ 682.739075] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 682.778243] CPU: 0 PID: 27739 Comm: syz-executor.4 Not tainted 4.14.189-syzkaller #0 [ 682.786170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.795518] Call Trace: [ 682.798130] dump_stack+0x1b2/0x283 [ 682.801763] should_fail.cold+0x10a/0x154 [ 682.805920] __alloc_pages_nodemask+0x22c/0x2720 [ 682.810704] ? __lock_acquire+0x5fc/0x3f20 [ 682.814941] ? security_inode_alloc+0x8d/0xd0 [ 682.820474] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 682.825457] ? __do_page_cache_readahead+0x236/0x940 [ 682.830562] alloc_pages_current+0x155/0x260 [ 682.834967] __page_cache_alloc+0x67/0x80 [ 682.839108] __do_page_cache_readahead+0x27e/0x940 [ 682.844037] ? read_cache_pages+0x6a0/0x6a0 [ 682.848359] ? lock_downgrade+0x740/0x740 [ 682.852505] ondemand_readahead.isra.0+0x514/0xb60 [ 682.857458] page_cache_sync_readahead+0xa6/0xf0 [ 682.862213] generic_file_read_iter+0xfbc/0x21c0 [ 682.867003] ext4_file_read_iter+0x14b/0x330 [ 682.871411] generic_file_splice_read+0x3a7/0x5c0 [ 682.876252] ? add_to_pipe+0x350/0x350 [ 682.880144] ? rw_verify_area+0xe1/0x2a0 [ 682.884199] ? add_to_pipe+0x350/0x350 [ 682.887409] ALSA: mixer_oss: invalid OSS volume '' [ 682.888080] do_splice_to+0xfb/0x140 [ 682.896697] splice_direct_to_actor+0x207/0x730 [ 682.901362] ? generic_pipe_buf_nosteal+0x10/0x10 [ 682.906197] ? do_splice_to+0x140/0x140 [ 682.910167] ? rw_verify_area+0xe1/0x2a0 [ 682.914227] do_splice_direct+0x164/0x210 [ 682.918374] ? splice_direct_to_actor+0x730/0x730 [ 682.923215] ? rw_verify_area+0xe1/0x2a0 [ 682.927271] do_sendfile+0x47f/0xb30 [ 682.931004] ? do_compat_writev+0x180/0x180 [ 682.935428] SyS_sendfile64+0xff/0x110 [ 682.939313] ? SyS_sendfile+0x130/0x130 [ 682.943398] ? do_syscall_64+0x4c/0x640 [ 682.947364] ? SyS_sendfile+0x130/0x130 [ 682.951345] do_syscall_64+0x1d5/0x640 [ 682.955232] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 682.960413] RIP: 0033:0x45c369 [ 682.963594] RSP: 002b:00007f7cc1015c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 682.971297] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 682.978645] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 682.985906] RBP: 00007f7cc1015ca0 R08: 0000000000000000 R09: 0000000000000000 [ 682.993175] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000002 [ 683.000435] R13: 00007fff973e4aff R14: 00007f7cc10169c0 R15: 000000000078bf0c 01:51:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:31 executing program 4 (fault-call:8 fault-nth:3): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:31 executing program 1 (fault-call:8 fault-nth:7): r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 683.149976] FAULT_INJECTION: forcing a failure. [ 683.149976] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 683.168195] FAULT_INJECTION: forcing a failure. [ 683.168195] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 683.186418] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 683.190089] CPU: 0 PID: 27753 Comm: syz-executor.1 Not tainted 4.14.189-syzkaller #0 [ 683.191700] loop0: p1 size 2881897595 extends beyond EOD, [ 683.198882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.198886] Call Trace: [ 683.198904] dump_stack+0x1b2/0x283 [ 683.198919] should_fail.cold+0x10a/0x154 [ 683.198935] __alloc_pages_nodemask+0x22c/0x2720 [ 683.198953] ? __lock_acquire+0x5fc/0x3f20 [ 683.198968] ? security_inode_alloc+0x8d/0xd0 [ 683.198978] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 683.198998] ? __do_page_cache_readahead+0x236/0x940 [ 683.199012] alloc_pages_current+0x155/0x260 [ 683.199023] __page_cache_alloc+0x67/0x80 [ 683.249619] truncated [ 683.252040] __do_page_cache_readahead+0x27e/0x940 [ 683.252059] ? read_cache_pages+0x6a0/0x6a0 [ 683.267810] ? lock_downgrade+0x740/0x740 [ 683.271964] ondemand_readahead.isra.0+0x514/0xb60 [ 683.276896] page_cache_sync_readahead+0xa6/0xf0 [ 683.281651] generic_file_read_iter+0xfbc/0x21c0 [ 683.286446] ext4_file_read_iter+0x14b/0x330 [ 683.290881] generic_file_splice_read+0x3a7/0x5c0 [ 683.295724] ? add_to_pipe+0x350/0x350 [ 683.299750] ? rw_verify_area+0xe1/0x2a0 [ 683.303829] ? add_to_pipe+0x350/0x350 [ 683.307712] do_splice_to+0xfb/0x140 [ 683.311423] splice_direct_to_actor+0x207/0x730 [ 683.316103] ? generic_pipe_buf_nosteal+0x10/0x10 [ 683.320942] ? do_splice_to+0x140/0x140 [ 683.324914] ? rw_verify_area+0xe1/0x2a0 [ 683.328984] do_splice_direct+0x164/0x210 [ 683.333125] ? splice_direct_to_actor+0x730/0x730 [ 683.337952] ? rw_verify_area+0xe1/0x2a0 [ 683.341992] do_sendfile+0x47f/0xb30 [ 683.345686] ? do_compat_writev+0x180/0x180 [ 683.349991] SyS_sendfile64+0xff/0x110 [ 683.353881] ? SyS_sendfile+0x130/0x130 [ 683.357836] ? do_syscall_64+0x4c/0x640 [ 683.361788] ? SyS_sendfile+0x130/0x130 [ 683.365743] do_syscall_64+0x1d5/0x640 [ 683.369612] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 683.374779] RIP: 0033:0x45c369 [ 683.377946] RSP: 002b:00007f3d27e69c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 683.385631] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 683.392877] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 683.400127] RBP: 00007f3d27e69ca0 R08: 0000000000000000 R09: 0000000000000000 [ 683.407381] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000007 [ 683.414630] R13: 00007fffd4d8d5cf R14: 00007f3d27e6a9c0 R15: 000000000078bf0c [ 683.440604] CPU: 0 PID: 27754 Comm: syz-executor.4 Not tainted 4.14.189-syzkaller #0 [ 683.448546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.457893] Call Trace: [ 683.460478] dump_stack+0x1b2/0x283 [ 683.464110] should_fail.cold+0x10a/0x154 [ 683.468260] __alloc_pages_nodemask+0x22c/0x2720 [ 683.473023] ? __lock_acquire+0x5fc/0x3f20 [ 683.477259] ? security_inode_alloc+0x8d/0xd0 [ 683.481748] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 683.486594] ? __do_page_cache_readahead+0x236/0x940 [ 683.491699] alloc_pages_current+0x155/0x260 [ 683.496108] __page_cache_alloc+0x67/0x80 01:51:31 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000340)={0x5, 0x0, 0x7, 0x1ff, 0x11a09cdc}, 0xc) write$binfmt_script(r0, 0x0, 0x102f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r5, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r5, @ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0x200000d4}, 0x0) dup2(r3, r0) [ 683.500248] __do_page_cache_readahead+0x27e/0x940 [ 683.505178] ? read_cache_pages+0x6a0/0x6a0 [ 683.509496] ? lock_downgrade+0x740/0x740 [ 683.513644] ondemand_readahead.isra.0+0x514/0xb60 [ 683.518582] page_cache_sync_readahead+0xa6/0xf0 [ 683.523335] generic_file_read_iter+0xfbc/0x21c0 [ 683.528100] ext4_file_read_iter+0x14b/0x330 [ 683.532506] generic_file_splice_read+0x3a7/0x5c0 [ 683.537348] ? add_to_pipe+0x350/0x350 [ 683.541245] ? rw_verify_area+0xe1/0x2a0 [ 683.545287] ? add_to_pipe+0x350/0x350 [ 683.549169] do_splice_to+0xfb/0x140 [ 683.552864] splice_direct_to_actor+0x207/0x730 [ 683.557513] ? generic_pipe_buf_nosteal+0x10/0x10 [ 683.562336] ? do_splice_to+0x140/0x140 [ 683.566290] ? rw_verify_area+0xe1/0x2a0 [ 683.570329] do_splice_direct+0x164/0x210 [ 683.574456] ? splice_direct_to_actor+0x730/0x730 [ 683.579281] ? rw_verify_area+0xe1/0x2a0 [ 683.583331] do_sendfile+0x47f/0xb30 [ 683.587026] ? do_compat_writev+0x180/0x180 [ 683.591336] SyS_sendfile64+0xff/0x110 [ 683.595200] ? SyS_sendfile+0x130/0x130 [ 683.599156] ? do_syscall_64+0x4c/0x640 [ 683.603105] ? SyS_sendfile+0x130/0x130 [ 683.607058] do_syscall_64+0x1d5/0x640 [ 683.610927] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 683.616095] RIP: 0033:0x45c369 [ 683.619263] RSP: 002b:00007f7cc1015c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 683.626950] RAX: ffffffffffffffda RBX: 0000000000026240 RCX: 000000000045c369 [ 683.634199] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 683.641448] RBP: 00007f7cc1015ca0 R08: 0000000000000000 R09: 0000000000000000 01:51:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_SECTGET(r1, 0x1267, &(0x7f0000000140)) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x480080, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000080)) r6 = memfd_create(&(0x7f0000000000)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r7, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) pwritev(r6, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1e, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x54, r8, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040002) [ 683.648696] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 0000000000000003 [ 683.655958] R13: 00007fff973e4aff R14: 00007f7cc10169c0 R15: 000000000078bf0c [ 683.684212] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 683.704211] ALSA: mixer_oss: invalid OSS volume '' [ 683.722545] ALSA: mixer_oss: invalid OSS volume '' 01:51:32 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x8202, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)={0x11c, r4, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @local}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xe8, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x7}, @NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8, 0x2, 0x8}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x18, 0x1, "6347ad5bd2cdc98afa717642ecb9c46528afaa89"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x8, 0x0, 0xfff}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x20, 0x1, "10949af751c4fca19608afb8054dffadff361a7edb791d6a2e925557"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x10001}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x1}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x3}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x6}, @NL80211_BAND_6GHZ={0x8, 0x3, 0xffff8000}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x13, 0x1, "0aea770488eb0ad7f5f64ad7a5f5f4"}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8, 0x1, 0x6}, @NL80211_BAND_60GHZ={0x8}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x7}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xfffffff8}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x5}, @NL80211_BAND_60GHZ={0x8, 0x2, 0x6}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x6}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x6}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20008040}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100ce022eec98ead29e0100000044000180060001000a0000000c00070000000000000000000800090000000000080005003900000008000800000000000a0006"], 0x58}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r6, 0x402, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r0) [ 683.876866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 683.924706] ALSA: mixer_oss: invalid OSS volume '' 01:51:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r6, 0x0, 0x0) recvmsg(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000002e40)=""/4105, 0x1009}, {&(0x7f0000000300)=""/230, 0xe6}, {&(0x7f0000003e80)=""/4092, 0xffc}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000700)=""/190, 0xbe}, {&(0x7f0000001700)=""/180, 0xb4}, {&(0x7f0000000280)=""/24, 0x18}], 0x9}, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x8400038c) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0x9, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "524443820007000000020000000003000000b808db5e00", [0x0, 0xfffffffffffffffc]}) [ 683.979661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 683.988534] ALSA: mixer_oss: invalid OSS volume '' [ 683.993238] ALSA: mixer_oss: invalid OSS volume '' 01:51:32 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x3d9b1189) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast1, @multicast1}, &(0x7f0000000200)=0xc) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, 0x140c, 0x300, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x40010}, 0x10) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:32 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x66003, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:32 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x8, 0x0, 0x14, 0x8, 0x0, 0x0, 0x7, 0xb, 0x7, 0xb, 0x3, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="00020000e1df185ea2796b000000", @ANYRES32, @ANYBLOB='\b', @ANYRES32=r0, @ANYBLOB="08000b000300000008", @ANYRES32=r1, @ANYBLOB="08000b0029c9f3911738bec55e92be", @ANYRES64, @ANYBLOB], 0x70}}, 0x20000001) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x9c, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0x5}, {0xfff3, 0x2}, {0x5}}, ["", "", "", ""]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5bc, 0x0, 0x14, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x2b4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x32, 0x4, "9b40dd018924d8a29016257adc5acce8a613ab57a40a0cef31ad9032bba69319dcd191476172e9d189c7969f9df8"}, @ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "7aab2bdf0cd919daff4eda6b3dfea049d0d07c2be2320480db90a7b883f269fe428d334ab21d9605609f4ed6973e69dff0864212a0e662973c31238830cd5c387da0c997381984131fc019a6420b80a345999f518bae3d25f51d7a4c9200e033a62b10bf3d64cc2d6523932c2f1d74b69a1579c3f837da5253fc0519125f19ce023541927468cccc3252d8529cd852424f0780008cf432413dd871c7158ce40870d3d73c43e656bc07ae391da309ecb282437e0bd279d5ed5352459b9cca6b8c2a0a4bcdd21a32ee7349685f94842b0577464b9f2ab2cf09dc"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x42, 0x4, "dde32dc19a914bcb1530c9703b7e5aa48f206e58e54215b282389c317a7c3a47ef67fa5fc55a54b9408ecca4afa3c8f939cfc5066b205e42925c8cfdf616"}, @ETHTOOL_A_BITSET_BITS={0x7c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@,@)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xb3, 0x4, "5afd46aae5d3d30626277f74763ed40934787784cdcf8cdf621e78360933b8ccd92bce1763d0f3e017bd78cc17107b282078f018805db3d3336118464790d7e3d3c9f5256d6ae7a1a23fbd720b01592a2788c47f53123cb9f6947aacc68f8ff901d3a98107d950e3563ec819f79abced6d7eb2306abdd13cda6fa3e8d4c1f0894dc45a927a8252727053a4e3acfad0e3b3ab9da4639868edda2b0f9614d3e39d4078cc25abc7daada85636afb8f85f"}, @ETHTOOL_A_BITSET_VALUE={0x1f, 0x4, "04320359c25b0a53c0ea1012a96b57d667958483e5692c14318ba8"}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x178, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "5c17fa7b8cc381c42b7dfa254eb0f37f7a72d3c601c440704043b99729cd6af2f8778d2336769df9b6cb6b281f04d0510f26f963eec04d1f568f34c3ff898ee79c43dfcd15f32f56753172b05d32723a433a900702ade03a244aefe94773cf5d55755363dc644e66372860fd7e14c31da98cbc8ec088896446b442e31093c3dc8a0028c0b9dca37e8d49e080a4bc25758ce8742a0c8a854f127c02f00f22682bd127bb79861e61be0c384a794d62512b5a"}, @ETHTOOL_A_BITSET_VALUE={0x37, 0x4, "a7bfc58bf6f912ae91c6193702c9c50626498f313513591c8c6637599d85f6aaef402bcc4797683faeedc99795ad242d4858c5"}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '}:/$-!\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x8c+!-'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x585700}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xa5,{8\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xf4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xeb, 0x4, "1cf4b88a7c91a9bc3ec22967fc6e7f011c880984d8947c67bb7a2611fcf5575251e5c366316f42e82d9920f730bdd08301e1ef81a6315724db30e3cc3cad003b98b2fae776ba6482946a1d6a62852f4d674771c4eab8b49d17f3e5a2fe54dba85564079c9e722e96b1ff5ae24cf5d17ad0884a7debe075c05b92b05e584c0217c6bdb876df469f6be4c840262e5738ecbfdcae1894d8751d92fa0ebb1446063aab9a3af925499f4d30107330e43573845dda29d58195921bf113039fe46df74890a215ee349445e3aa0b223b18885adbc936f11a7f4e53da5cd73d924542af257daf2b1e7bba37"}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x5bc}, 0x1, 0x0, 0x0, 0x4004040}, 0x4000000) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r6, r5, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r7, 0x600004) sendfile(r5, r7, 0x0, 0x80001d00c0d0) [ 684.155481] Dev loop0: unable to read RDB block 8 [ 684.160485] loop0: unable to read partition table [ 684.168347] loop0: partition table beyond EOD, truncated [ 684.202151] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) 01:51:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x242, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r6}}, 0x2a) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:32 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, r1, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) ptrace$poke(0x4, r1, &(0x7f0000000200), 0x7) write$binfmt_script(r0, 0x0, 0x102f) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xea2, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) dup2(r2, r0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x60000, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f00000001c0)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000080)={0x80000001, 0x0, 'client0\x00', 0x4, "922cf76177fa615f", "7287ec9b846ccb799f02f4b726c2a51f1b13e02c4be90c048dccc2898ed164ff", 0x0, 0xa35}) 01:51:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r5, r7) r8 = getuid() r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r10, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000000c0)='./bus/file0\x00', 0x2, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="b87140a874d69ec420228f2a7404739168dd344a20ee877b2d3070268b5806022e52ea07f00fcd7144f6c604de72766aa18d5c43fce3ef067579555c653d883e007d376e16c9e0b63a7c7adda978c443d9ed0b4b3d0eaed0815077eda9aadca99794ee0ae5f25bd90cf5773a60aeb3d84472acd03c3625785095a4151fe50ef8ebabf680b6d2a9f122e9b7ef5141242b5e9771184afe86eb029105e937397d00e7406a1c5318c1a5a2b98b056d8f8a39232ea443d35939a76157cc90eb5f5b8b1bba4e93344f160c9e7903cde164eed57cd8d9a1bdc76d9e439b000000", 0xdd, 0x9}, {&(0x7f0000000240)="cfc5d5dc66791555ed1a9fbeb743f3effa7ba23507d658bc1949e3b36df8027472c9603020ba98e8c61313bc28d7980c7f2c0a365bcfadeaa12fe229db69addd0975684ca7258223da1d1046eb6c7e69e46f5ea961728a6dc097178a4767227845806bc703c9fe504c2524bd965535bc4d178af0b8115ce416fd90cb77189b8e5b1110fd90188dbc0fe83e1544090cc186bc895f22f1e4cc318b4285401b02e3791885e1a4f6be72", 0xa8, 0x6}, {&(0x7f0000000300)="24a20124a627b2262be77f7ab322621a259ae9c3b503e59e4bee31b58277ea4d11e0be241cdaef10853718df6b1d3d1b0db3c7bec7ad014d07f5f3b22836c37788294d57850f1664c93ba8b3637809a7bd1576a914318db22c1ed539842311ebf6b86d83c7c34cd3c497916086707fd144a634836188015ff83b838c750291dfa2c6775cd6977a3bdb4b92f61a667f6b4354ca24b350647b441efc9e2771b6e213804e965a56c3b77159ff42dc28517cc23ae860a01359897f80d28bbe0d4175708a03dc2fd7feaa93ecdbaa124817d0e88a8ff9a8ab63bc7de38c3d2d003f191416ca6c672e10edd0532ece56e8f6c30c0000000000000000", 0x155, 0x4}], 0x1110431, &(0x7f00000007c0)={[{@dir_umask={'dir_umask', 0x3d, 0x9}}, {@gid={'gid', 0x3d, r3}}, {@file_umask={'file_umask', 0x3d, 0xfffffffffffffff9}}, {@file_umask={'file_umask', 0x3d, 0x2000000007ff}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@uid={'uid', 0x3d, r8}}, {@creator={'creator', 0x3d, "960400"}}, {@session={'session', 0x3d, 0x4}}, {@session={'session', 0x3d, 0x7ff}}], [{@smackfsdef={'smackfsdef', 0x3d, '\xe7\xd0\x9d+K\x9aU\xff\xb9H}f\t\xe9\xa5-\x93\xde\x8b\xda\x19\xce\bTQK\xf4=\x15<\x02\xf5\xca\t`G\x8b\xbc\x92)y\xb3Ss\xc4\xd6\x10+\xa8S!2\x8e\xa1\x14y\xd3\x7f\xcb}\xb7\x9c\xfciA\x0e\xfb\xd2\xce\xf6\r\xf6\xe0\x1b\xbc\xec\x87J\f\xf0 *l\xb1\x17\xc6=\xe1\xa9\xbc\x9d\xae\xa3\xaf\xba\x12)LFh\xd7;(\x1c\xee\xc2\xc4c4\xaf\x00\x00\x00\x00'}}, {@dont_measure='dont_measure'}]}) 01:51:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0xd571) 01:51:32 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r3, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '-{[}/'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, '..(^-]\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000840}, 0x20000810) r4 = accept(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000031396202262fc010400000000000000000700002c08000340000009f10800034000000004b6c2d8c67d3539beb25730f323be82e53d78a3211b97196f093997386f56df8d65cd99acb20508759ab31a63a0ae607eaba835e50a52c7136f20ee437cf3e87b6f6b92ab29b82ab77498f4cd98d84018bdf2849ed8c9117766d41f456b525b13b7625df704298901d1a14ca301df77dffcb7acf06be64a3edbab1533fc20a08e84c0b3ada3b8170dacc45e9ee87ed4741dbfeb8263604b093392d98c1e929b5f942404b255ce1e"], 0x24}, 0x1, 0x0, 0x0, 0x44086}, 0x4040800) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNAPSHOT_CREATE_IMAGE(r6, 0x40043311, &(0x7f0000000040)) 01:51:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getdents64(r4, &(0x7f0000000080)=""/213, 0xd5) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, 0x0, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000001c0)) accept(r5, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb238f150100bc736b8fedd272bbba66f1577326"], 0x15, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r6) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000000)=[0x400, 0x8000, 0x7, 0x2, 0x7ff, 0x7], 0x6, 0x753, 0x8000, 0x7fffffff, 0x4, 0x7fffffff, 0x80, {0x2, 0x4, 0xaab, 0x7, 0x9, 0x2, 0x7, 0x0, 0x5, 0x1, 0xb02b, 0x1000, 0x40, 0x6, "5bfa27962015b5b3d8eeb27aebb2fc62f491985ad9d42638e6c119ad0234b0f9"}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 684.351018] ALSA: mixer_oss: invalid OSS volume '' [ 684.370032] ALSA: mixer_oss: invalid OSS volume '' 01:51:32 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x3) 01:51:32 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e27, 0x401, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x20}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000000)=0x10001) r3 = syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x0, 0x70300) r4 = semget(0x0, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r6, r8) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000240)={{0x1, 0xee00, r8, 0xffffffffffffffff, r9, 0x20, 0x400}, 0x894, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$CHAR_RAW_GETSIZE(r3, 0x1260, &(0x7f0000000140)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 684.472322] ALSA: mixer_oss: invalid OSS volume '' [ 684.507923] ALSA: mixer_oss: invalid OSS volume '' 01:51:32 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0xb7f7, @remote, 0xaa}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @rand_addr=0x64010102}, 0x12000}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x259, @empty, 0x376f}], 0x90) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e23, 0xfffffffd, @loopback}, 0x1c) setsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000000140)="68625d242f624abe9cfe53a3541dd0b3546ff6b164cd0bd8f84882007fe51a886459da6932d3b666f3b397b974aecb98b142edba787bb56e4b30739d1eb11efad012e4dff3c12d64a069e3f4f3d0defcf7577b8224aa4221dc779d4a7f8bc1f45d1362ac85b71425826d374b1628548c990aa9cfffb13de6af4409a8c2a537ac29bcbc569c09a4ac635316fd", 0x8c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)) semctl$SETVAL(r4, 0x2, 0x10, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f00000000c0)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000240)=0xf9a) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3c) 01:51:32 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r3, 0x2, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000040)=0x3f) [ 684.564034] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 684.570929] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x40) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[], 0xd0}}, 0x4040001) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/71, 0x47}], 0x1}, 0x100) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x8) [ 684.604893] ALSA: mixer_oss: invalid OSS volume '' [ 684.614217] ALSA: mixer_oss: invalid OSS volume '' [ 684.778465] ALSA: mixer_oss: invalid OSS volume '' [ 684.824461] ALSA: mixer_oss: invalid OSS volume '' 01:51:33 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400, 0x0) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000100)=0x10000, 0x4) accept(r1, 0x0, 0x0) dup2(r1, r0) 01:51:33 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$alg(0x26, 0x5, 0x0) capget(&(0x7f0000000280)={0x20080522}, &(0x7f0000000680)={0x5, 0x400, 0x7fffffff, 0x3, 0xff, 0x7}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000480)={0xc0000000, 0x5, "018d9d0ec2facef64793de5bdb95f1260c0cf4e91b3d06c1651d8233f1bd574a", 0x4, 0x5, 0x85, 0x79, 0x8, 0x1, 0x4b307caf, 0xfffffffa, [0xb6, 0x7, 0xf61c, 0x4]}) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r6 = accept(r3, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockname(r6, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000040)={0xfe, ""/254}) 01:51:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getegid() r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0xe86c0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r5, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d1) 01:51:33 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0xfffffffffffffd31) open(&(0x7f0000000000)='./bus\x00', 0x10000, 0x41) dup3(0xffffffffffffffff, r1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x153040, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1018}], 0x1, 0x4004080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)}, 0x40012000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x5, 0x30}, 0x63) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000080)='\x01\x00\x00\x00\x00\x00\x00\x00|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00!\x00\x00\x00\x00\xa1\n\x97\xb2\xd7!-\xa3U\xac\xceN\n\xb6\xf2\xf2\xd9\xb2A\xae\x99O\xd9\xedn\x80\x8c@ xw\x18\v>\x8c!0\xaby\xae\xba\xc9n\xd9\x05\xd2\xe5\xd3\xa9\xdd\x84\xc5J\xb9\xaa\xa0\xf2/\v*\x120/\'\"\xd5,u\xfa\x80I\xc7\xcf\\F1<\x02qm\x06&_\xe3\x85\xa7\xa8\xff\x9ff\xb2\x15\x18\xff\x14nr\x06\xbb\"\x98\xd8e1\xfb5iu6S\xf9#\xcbK\xdd\xbe@\x15\xc7\x83\xb1\xf3\xdfT\xa4\n\xf9\xb2\xd8V\x1fR@\x9a1/\x98\xa9\xe5\xcf\x92XP\xb6\xac~0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r4}) r5 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r5, 0x0, 0x102f) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x602882, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000180)=0xd000) 01:51:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e21, @rand_addr=0x64010101}], 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000700)="ad56b6c5820fc200245f360000000000800000000000004d5d34bb932574e5fbc790e663810d699f4738c5c7074f46a17e2c88acb1e22cfc800e75272b045e73807d86f7c4b24de842e4456ee0930595f0711518ffe3ec9170d0e4092c88cea8d74cf8f5b16402d47a9dfbb973dcd936c7f78fda3ba01cdd9ad2eff72ce4438b688f5d2d671d18e32190646a35a33b90eaa41df9e6c6529b1a20", 0x9a) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000140)={0x9, {{0x2, 0x4e23, @loopback}}, 0x0, 0x4, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @empty}}]}, 0x290) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f0000000680)=""/83, 0x53}], 0x2}, 0x10002) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0x4) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x1, 0x0) write$FUSE_IOCTL(r4, &(0x7f0000000180)={0x20, 0xfffffffffffffffe, 0x2, {0x10000, 0x4, 0x5, 0x3}}, 0x20) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000000)) accept(r5, 0x0, 0x0) fstatfs(r5, &(0x7f0000000080)=""/133) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 685.065678] ALSA: mixer_oss: invalid OSS volume '' 01:51:33 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r4, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xeac5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x94) dup2(r1, r0) [ 685.100601] ALSA: mixer_oss: invalid OSS volume '' [ 685.117053] ALSA: mixer_oss: invalid OSS volume '' 01:51:33 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) write$binfmt_script(r1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0000, 0x0) [ 685.142851] ALSA: mixer_oss: invalid OSS volume '' 01:51:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000000)={0x2b, 0x6, 0x0, {0x0, 0x5, 0x2, 0x0, '*G'}}, 0x2b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x16}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000000)=0xffff) ftruncate(r2, 0x600004) socket$key(0xf, 0x3, 0x2) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 685.229902] ALSA: mixer_oss: invalid OSS volume '' [ 685.235513] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 685.240570] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 685.261340] ALSA: mixer_oss: invalid OSS volume '' 01:51:33 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000680)="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", 0x118) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r2, @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRES32], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r2, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) connect$l2tp(r4, &(0x7f0000000180)={0x2, 0x0, @loopback, 0x2}, 0x10) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000100)=""/32) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x3, 0x1, 0x0, 0x0]}, &(0x7f0000000080)=0xc) write$binfmt_script(r0, 0x0, 0x102f) [ 685.314291] QAT: Invalid ioctl 01:51:33 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000dd0000000000000000004200e879883f5b732765b888750000004f0e6b810000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xe) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000000)=0x6, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000140)=""/4096) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x2, 0x325340) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000180)='\x10\x01\xf4s\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x10\x00\x00\x00\x00\x00\x1e\x00\xd2p\a\xbezhi', 0x1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x4000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) dup(0xffffffffffffffff) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETSF2(r7, 0x402c542d, &(0x7f0000000000)={0x3, 0x1, 0x3, 0x401, 0x2, "adfc10a8fa06865c756a3bd358d6bc471a1cb3", 0x9, 0x4}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:33 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x102f) [ 685.391433] ALSA: mixer_oss: invalid OSS volume '' [ 685.403892] ALSA: mixer_oss: invalid OSS volume '' [ 685.407627] ALSA: mixer_oss: invalid OSS volume '' [ 685.450469] ALSA: mixer_oss: invalid OSS volume '' [ 685.470761] ALSA: mixer_oss: invalid OSS volume '' 01:51:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x3, 0xb, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "f1b6800000e6c56f63aa3dfcca000000000000000000000000000100"}) [ 685.517942] ALSA: mixer_oss: invalid OSS volume '' 01:51:33 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={r4, 0x7}, 0x8) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r5, r0) 01:51:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r7, 0x29, 0x2d, 0xf9, 0x8, 0x3c, @local, @ipv4={[], [], @multicast2}, 0x8, 0x10, 0x7fffffff, 0x8b}}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={r8, @remote, @rand_addr=0x64010101}, 0xc) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)={0x8, 0x5, 0x4, 0xe000, 0xfffff000, {0x77359400}, {0x3, 0x8, 0x81, 0xff, 0xf7, 0x5, "456a49bb"}, 0x1, 0x4, @planes=&(0x7f0000000000)={0x6, 0xff, @userptr=0x4, 0x1}, 0x80, 0x0, r2}) 01:51:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x8, 0x1, 0x6, 0x2, 0xba}, 0xc) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x202000, 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e25, 0x5, @private0}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 685.620197] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/197, &(0x7f0000000180)=0xc5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r0) [ 685.649724] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x7, 0x2, r2, 0x0, &(0x7f0000000080)={0x9a0908, 0xa0e, [], @p_u32=&(0x7f0000000040)=0x8}}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r6 = dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r7, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000100)={r7, 0xa5, "a21d44c575a44544e6b367ad9d66560386f9a057e903f129f44dce14b2ebccc0635738e29685521eadce87f5698138efd5c90c5c28ce6a40e9bedd412fdc8482af0b5623afd76418f24d05d695444b1259a9d10d86a7341a44d839e19a22496c5b2f4cc97d428f19447663a16492aba664e6e67c707f54d9518413ff1d57dbc92aecebe28597260a18722f1cd05ee54086397d4c60e18f13f75caab7393601d8fd7507f1bb"}, &(0x7f00000001c0)=0xad) r8 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r8, 0x0, 0x102f) 01:51:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000000)) preadv(r3, &(0x7f0000000880)=[{&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000200)=""/242, 0xf2}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000400)=""/33, 0x21}, {&(0x7f0000000440)=""/174, 0xae}, {&(0x7f0000000500)=""/88, 0x58}, {&(0x7f0000000580)=""/81, 0x51}, {&(0x7f0000000600)=""/116, 0x74}, {&(0x7f0000000680)=""/221, 0xdd}, {&(0x7f0000000780)=""/194, 0xc2}], 0xa, 0x1, 0xd7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 685.735713] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(0xffffffffffffffff, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400a00, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0fdd000d574556820000a482e9f7afbd4840ee6fd600"}) 01:51:34 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bpq0='bpq0\x00', 0x7f, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3, 0x1, [@bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) [ 685.764102] ALSA: mixer_oss: invalid OSS volume '' [ 685.780608] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x5}, 0x1c) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ftruncate(r1, 0x10000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 01:51:34 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 01:51:34 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 685.875258] ALSA: mixer_oss: invalid OSS volume '' [ 685.888058] ALSA: mixer_oss: invalid OSS volume '' [ 685.908537] Dev loop0: RDB in block 0 has bad checksum [ 685.917164] Dev loop0: RDB in block 1 has bad checksum 01:51:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x2, 0x3f4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, &(0x7f00000000c0), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x11, 0x1, 0x806, 'wg1\x00', 'batadv_slave_0\x00', 'veth1_to_team\x00', 'macsec0\x00', @dev={[], 0x17}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0xff], 0x9e, 0x116, 0x246, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0xff, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x6, 0xc94e, 0x2, 0x0, 0x0, "f69e7fcd2f5bf80311bccd05431cd224850754c31a1bf99012979114a3691446fab441f5d7ef738b662874df5324142a76e297255dda53db6c07d5c38792a01b"}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7fff, 'system_u:object_r:shell_exec_t:s0\x00'}}}}, {0x5, 0x20, 0x6558, 'veth0_vlan\x00', 'team_slave_1\x00', 'geneve1\x00', 'ipvlan0\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff], 0x6e, 0x9e, 0xee, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8001}}}], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0xffff, {0x9}}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x46c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000000)={0x0, 0x1}) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 685.927581] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600001) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/191, 0xbf}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) fgetxattr(r5, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/127, 0x7f) [ 685.955098] Dev loop0: RDB in block 2 has bad checksum [ 685.966607] ALSA: mixer_oss: invalid OSS volume '' [ 685.989608] Dev loop0: RDB in block 3 has bad checksum 01:51:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) getpeername$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000100)=0x6e) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x43, &(0x7f0000000080)=0x1) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r2, 0x0, 0x102f) [ 686.011914] ALSA: mixer_oss: invalid OSS volume '' [ 686.028052] Dev loop0: RDB in block 4 has bad checksum [ 686.035358] ALSA: mixer_oss: invalid OSS volume '' [ 686.051631] Dev loop0: RDB in block 5 has bad checksum 01:51:34 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) readv(r0, &(0x7f0000000040), 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, r1, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/ipc\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f00000005c0)=""/57, 0x39}], 0x2}, 0x0) write$binfmt_script(r2, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000040)={0x6}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r6, r0) [ 686.080324] Dev loop0: RDB in block 6 has bad checksum 01:51:34 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x7) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000140)="823108f81533383a2ef06d37ad301cb68457284fd2c4bd3fb7516e8a2517b0cb2b3b697c14922eb247fc945d0809737a3c95b953e5c84b46334b0588f97e6ffaa4e393761936ef0f8d8549e93506ca72131ee6cd908ee45d40feb71c5f98d735d5fc2adf3bffe6f1e70eb9a901c8947a57ec096c361fbcaa99b98d1d75b943b3db57d6c24b919feb79f65fd4c164e0a7c1d1e051374d72af08b43cec1714bf78424c74778a6f4978739e8b08", 0xac) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) sync_file_range(r2, 0x400, 0x9, 0x1) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 686.103778] Dev loop0: RDB in block 7 has bad checksum [ 686.116885] Dev loop0: unable to read RDB block 8 [ 686.121868] loop0: unable to read partition table [ 686.128400] ALSA: mixer_oss: invalid OSS volume '' [ 686.135717] ALSA: mixer_oss: invalid OSS volume '' [ 686.144106] loop0: partition table beyond EOD, truncated 01:51:34 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000040)=""/159, &(0x7f0000000100)=0x9f) write$binfmt_script(r0, 0x0, 0x102f) [ 686.166636] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) [ 686.223105] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x4) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0xea, @ipv4={[], [], @loopback}, 0x5}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x13}, 0x2}], 0x58) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:34 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:34 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x301801, 0x0) 01:51:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x10000000) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000380)='netdevsim\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setlease(r4, 0x400, 0x2) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r5, 0x24a0189630bedf9d, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x180, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x180}, 0x1, 0x0, 0x0, 0xc0}, 0x44) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:34 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r5, 0x80345621, &(0x7f0000000040)) dup2(r3, r0) [ 686.346532] ALSA: mixer_oss: invalid OSS volume '' [ 686.365283] print_req_error: I/O error, dev loop0, sector 0 [ 686.367547] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x1) recvmsg(r3, &(0x7f0000000580)={0x0, 0x20, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="a800000032000002ff0f0000fcdbdf25000000000c000200000000000100000008000400010000000c00020001000007000000000800040000800000600001000c001c0008000100697074000c000c000700010078740000100001000b0001006d697272656400000c00170008000100697074000c000100080003000500000010001b010b000100736b626d6f6400000c000800080001006e6174000c000200000000000117ec33"], 0xa8}, 0x1, 0x0, 0x0, 0x54}, 0x4000004) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x4000000000000000}) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r4, 0x0, 0x102f) socket(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000480)={'ip6tnl0\x00', r6, 0x4, 0x6, 0x1, 0x0, 0xc, @remote, @dev={0xfe, 0x80, [], 0x16}, 0x8000, 0x7800, 0x5, 0x9}}) [ 686.445354] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 686.450492] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000000)={0xf789, "5a6a32f951394e69bd495c9e4a11013a5c7365fcff459e91282fb34a164bfc3f", 0x3}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 686.506997] ALSA: mixer_oss: invalid OSS volume '' [ 686.553485] ALSA: mixer_oss: invalid OSS volume '' 01:51:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x9, @private0, 0x4}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000140)="00b75fce3e90d4e79375959241a900684baca85aecb5ddae76a7c50993b7cdca12e1680d5f08e0373c772e6ffdc391bae8edcbf28b77d808b0129c80d393787dab531a181f0185e7", 0x48}, {&(0x7f00000000c0)}], 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000290000000800001084f9ffff00000000140000000000000029000000080000ce05901872c40001000000000075b4"], 0x30}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00', 0xc7f}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000280)="54a3b50eac69eba19024317c6fe4ec285034d1db1beb0e3ab9643f8ed85b8975a5aa6f8d7bf5c7168c11324239615b1f6c57d0442f41f81831f8d187062ac4546206542caeb4e4927068ef02153c2d30d58afb6de5931bd4c5e97d9aa6f326db3d800d58b3f4ac8e4c25e60d3911360fe0a8b85c6ff17df83c45759c53b9ea4b6d2009cf5f37d7d1d47295330f77e4a096d91e50b7f54e9639f9f98b98f4265acad20cebfc478f61cdeb57f302f45cd966969934e0628cac542031ddbaccf8ca4985b1f8c7ea6808dc4aa893bbbf67b907730e0eff561d3a30c3f30af5eefdac3dc93bb3d5de7e405c85ec", 0xeb}, {&(0x7f0000000380)="3ce75090e2098b1fbdb422bbb67c7804a68d5de81467d318af09b77b562744fe31cf9dfa230f080effa238fc8d9eee4776647daa01ee43ef74fd7e5d1cc1bcd7a6cf9937b2eef96d1a2ec6127b5ab081ac15fe23ccd7278eb9ba6b2b8204ed7bce1febbb1798b6", 0x67}, {&(0x7f0000000400)="3f97323316606005bc49fd0133654a77fad9267456e59049fff52e3e67bc6aa400e3fc534219d48ce68f3b3456f444951c3fdc90371e5c2af6348a899f3c96437b50a65b59ec83576572983209de4f165055006acb2d4ca7694331410328bff1d37e9b57e7245868f23536d7e8d8a115d6242d0b6caee494cbb1fab41e602cc9d6c586fdac1c95f470805b1be09154663ae822c24986c2e53fb35ecef47edfe78b082d466c9144eb5df755ec", 0xac}, {&(0x7f00000004c0)="88c70423c4db81e4dec9d416846596a969f2a54649b3bbd73a80b097a3e29b867c4d8b17a6bdefcd5dcd3c5da2e71600624caae329380d049a35a0d6ffd65a234d05812de5c0052dbd436ca5cec7ff52abd612225ab6ab6622c3a1c9c301a12dd1d07114a1180389b03a8e2419ed429f04dc3a68ffd0e05b36f46e83a9332ed3f6b5322636b59d3841e4b6d36a754f0d768eeec7e3bbfb72be314b61383e83ce07ab6b53bc98871d59e261df7ec524b31400cdf0a75df2098a28769ce535afb60b16b98cd5691e343811aa91a5c865d0dd5a4bc180c456f952b4d58159ecf531013c6cf8957490bc2bcd8fd013", 0xed}, {&(0x7f00000005c0)="8d5f3373bab66fe08db74b9f5a1583e0add3e3fc303bc86baa82f72b354e28ef41a8f9e2dd91d4", 0x27}, {&(0x7f0000000600)="7accde6ece9f85b49b3802081a75dead8fbe97fa00d5b73f41960c94bb9b0a2709ef338166565ce8392abf9075f4552a18a9621f930f4508bcfea6e967938ba558d378e776080a262d396658e77a031de6b0d2d2004365cd5e0f02e98e67075b3c7c6808", 0x64}, {&(0x7f0000000680)="61f9fb24d676aff46ea75c7c164e5d9a09318cd6b861b33764b08efbf92e", 0x1e}, {&(0x7f00000006c0)="10f2b55e891b5e7a48e317c47e2f0e9fdd9f691cf88ddaa2e06213e30f9caded2642478cee3c087f56b403a19f53b6ef130cceee3eaa1ac74ddfe89a0dfbec1d37dbf89e2081f0863f5f20968338ad51e2c75282f8e8229e66c1d9f1604577e2609e3fe803174ad1e98ca383d474b32b6e3be35593315de0b8ce130def3dc565d5044f8c756817df5e2fea3f9b97754a3a98e51e9e0fe55e08aa9f284e670f9f62", 0xa1}, {&(0x7f0000000780)="57a0dbbe85d7e3b1604ee26516809650d460524c800445a50c1bd64a2c81d927ce455c60bcdc390f90e0fbb06d76ed223021fbb3b48a936d587d91f0e404cdf2b6ec3543b8de647e09c48cc845223332db11e49544a633d7399b621c36164cdce61ef7a3097f55fa4cdae08bc46ba960c5acdeff440ce4b9f150007fb37fb86da6a8c868c6f95056831379e756261227e825", 0x92}], 0x9}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000900)="9609e9154ac16c27808ed19bb75438a88389dae41a97f411dfb23be8789da3658ae419a49e5fd99f51cb847ee586fea4744644d307fb32f28d3fc06dcec2533adf8b6cb743a50189cb4308725e9779ddcd98102655c9a586c71cec60b81be0719cd4e243d00d75dbcadc742e1cbbce4fdbc643131d", 0x75}, {&(0x7f0000000980)="e458265ee0ed67920e21c56146bb5fbc7fe34a78b5526d954dc4d02d0a12ae73fbaad72d9a4b07ae169596e8707f07970ecf8a724b8493430fbdd287f098888ec1133f33ec60cad566acc5f304b2a927303cfc3ea6c5c7e77fa41f1adc00b36f71c44f778266cc0357010dc52ac490dbc9c9c5", 0x73}], 0x2, &(0x7f0000000a40)=[@flowinfo={{0x14, 0x29, 0xb, 0xdd73}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7fffffff}}], 0x30}}, {{&(0x7f0000000a80)={0xa, 0x4e20, 0x7ff, @loopback, 0x3}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000ac0)="231f", 0x2}, {&(0x7f0000000b00)="5f96b1834121259acd997920107059fb1fff3c1cd27329c2b90ebb576779f4abe692c9969b52626d861a94ea6efb0d9575717061a7f1ce9f798532e4aca4", 0x3e}, {&(0x7f0000000b40)="5bf8a474caead0ec1ff4e927764e5c4c804e9e191eeeb6a99652065efe684336080d1b14c6be26e15206bd67bdb541b30264c2dc46399001449b4f9119609b198cc242ab5ab399d47c9687168bdb090717dae79f2461d02fce8f1e167c6dd8341173d2fa52af20d66682ef29697f9917179dc019b7cbc2458a55870a797dbc01844cd2e3bdcad0a0f404cef9ccd2802cb091f6adff076f84b24cf4b2d67c7d50428437638e4701635ba81f320af1bce348ad0b77216bba9417add89abb72d87e075850d3f22bd651c2c9e9421701eebdb491fd5e21ade90576fa3eccef709e0803b82e6cd2f2dd", 0xe7}], 0x3, &(0x7f0000000c80)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x2e, 0x6, 0x2, 0x8, 0x0, [@mcast1, @remote, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private1={0xfc, 0x1, [], 0x1}, r4}}}], 0x70}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000d00)="04ae478f958f9f15a06038e039633faaf9c583aa99d6abbe46899a573aa689797783409d1fb175faedb12352b2793df501", 0x31}, {&(0x7f0000000d40)="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", 0x1000}, {&(0x7f0000001d40)}, {&(0x7f0000001d80)="ce4d568271f2c4acd7ecee1a99ec343e5c340694b78c", 0x16}, {&(0x7f0000001dc0)="c3fe5c068eb91ba07a71dd319fa7e185d80e9de4944b59ee34e2f8172c6e0d6db5765d81da054bb8cb2d619ceca6001af633b13b9ffdffd4bcfcb977ff4f2cefc944924c501b506d330bed5d21cb6f9e0efc9947b11dcf3b78215a2fdef41be102f754826d81951561aa25168d2dbd8729727292021efcf47267f0", 0x7b}, {&(0x7f0000001e40)="92d9b239a0dede28ac9e93edd906850f9d084d0c64397a3b30d9949e48672dfe347251d89a4b28e3f323b2f3264cbe8c2759e65eef66d3959f8c20bdbc13d399a4e7c883d26335e75133084326323a5aa98488f90d3c86ee1266f397427dcb93056a22d9dc208a46c86ac7408b66240c07858625315e812e4e0b9ed7890799e3010a3bd532a9bd82af443b85d2533c872678e5eb066cfa70", 0x98}], 0x6, &(0x7f0000006c00)=ANY=[@ANYBLOB="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"], 0x15f8}}, {{&(0x7f0000003580)={0xa, 0x4e23, 0x81, @mcast1, 0xb16f}, 0x1c, &(0x7f00000036c0)=[{&(0x7f00000035c0)="0becd911014eb50f7fb73a76a299b7e22698555583b0a9c98565ebeccc83eea80387823a1935562eda9010e48d8ed13218a37af79bcaef45b4f1d649d1b4e86499550ceaf87a4ade751ac8d3885d6a0a00729e53104aa066f17437ef6410d94ac4b6e0a4dfb6c5dc9b1ecbaf62164597ab", 0x71}, {&(0x7f0000003640)="1d85337bd322bac594349efd1d54b8564a4c67bf328751e7f0e01b059482c85fdd4fd7c2eb81324fd581401c67d0fdcd297593247200a06997fe71575440ff87454760706cebbb", 0x47}], 0x2, &(0x7f0000003700)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7f74}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @dstopts={{0x260, 0x29, 0x37, {0x32, 0x48, [], [@hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @generic={0x4, 0xda, "9628e877c4dfc0fe3b4a0ca6976d6650c9fd95c145d97ce5c2b134cebbf5693596579b5596a9b1cada943b4040224348d7a80c64f671bbb6bc90cda4ae255215daa5a9a2ecc0d107006a42a6f4140fbe6e594bab9b47b6b56ab2fb834b60b433e3b97942c58c650f658b08eb75fb0db7568e8728826b1d966630f17fc32604a7533ba3caec91627c68624149768f01ba70869a84c670753b47a38425c5675a1d3c95482aeb9cb7ffe45f46afc7de65dd047f8c1538e9eaf4b16ba84793653ceecdce576f413d1a4ed1bc527764e37852228a062680ad4955f98e"}, @hao={0xc9, 0x10, @private0}, @pad1, @generic={0x4, 0xe7, "8fa9cce449dffcac0d8cb54dee0157b75310ed9cf9b8bff79cb84b87c322072322f614ac65c34f27a9679dae477bfb002fddd8c33b4981f65bef982d789a55efa5dfe8c4ab84a1655395012cb03d6f6030bf49ee2b5739d4d4bdeac29ee7016ac9630f4e1a9abc09c70c414e989ee106fcca8c8448cb6291a0109a3ef47051bf41da20212bdd4e6c140bb5ce7af762d51fb9a54397a839a5933900e8d3a55c7b5a2b03e46d4f517d4e48ec51ea4cfe113bd3a6dcc95f57805ac9d575b73e69e152b806848edfdc7200d09948ab481deb50d67fca6a8b53b2be7c0fd6b247050390fe176fbd60b6"}, @calipso={0x7, 0x58, {0x1, 0x14, 0x3f, 0x1, [0x7, 0x6, 0x308, 0x1, 0x80, 0xfffffffffffffffb, 0xffffffff, 0x20, 0x7ff, 0x2]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8aea}}], 0x2a8}}, {{&(0x7f00000039c0)={0xa, 0x4e20, 0x8, @local, 0x2}, 0x1c, &(0x7f0000003b40)=[{&(0x7f0000003a00)="cb825865618d47473874f40e87031e1d2c1f75fe53469a180b9935f271a0bdd586ab82", 0x23}, {&(0x7f0000003a40)="f1", 0x1}, {&(0x7f0000003a80)="fa5bba441218e8e5050531d0f95f4eca214848", 0x13}, {&(0x7f0000003ac0)="68f9e9d98755997576b8d48f1846a846f50e9d3aaaadc7c50a3a0864f0622306a497f9f87255ffd4a6d12e20587db98b9345ff5bbc80941e527811160dea0dc559c017f3", 0x44}], 0x4, &(0x7f0000003b80)=ANY=[@ANYBLOB="280000000000000029000000370000002c010000000000000502100001090000000000000000000020000000000000002900000004000000730000000000000004010000000000004800000000000000290000003700000089050000000000000105000000000007200000000107fc01010010000000000000f9000000000000000400000000000000c2040000100000"], 0x90}}, {{&(0x7f0000003c40)={0xa, 0x4e22, 0x8, @mcast2, 0x2b4}, 0x1c, &(0x7f0000005e80)=[{&(0x7f0000003c80)="a344277b5292287e221ae81f963d1254b75395924082191ad85e3512c0c7084a3ff50b5a2b911771a11c14b96b0c2e762c5164343711c4582c8e2aeb4498a8b2a566d2169db14a62210421e1c06063e106350fa8bc9b974c18a338eb7ebd034ed87f663d5d21fb593ae2ae48d4f6337dfd6b6af6b6f06174dd39ae4ce6a58c9864c1d5654eef41", 0x87}, {&(0x7f0000003d40)="64bf072332260558870d19661edba2b61d854bb9c911d63477e52d5d26988759f78d5a537c207d758ee822f450867b3c2319d84134f554a6d75ab00f31adcb117bcbbede770a3e79a8dc7f96be6dd393a49611f47402382fa2337d8c2a0556e8d31e9cb026435877450487d097bf4025d80fd558fb6abb50710555452fbe12093aa59961ed0a4cbf7600ca3554c7f71bd2f9f385c0e0451a08b6cf87b31cbbcc1c63714e8899cb7dcf008ecf0e7fbf351a818abe8fb2974482c4fa96f6fd4a73006377e8c49ab796b23ebe6e8a0f52b24487f1c6fd1edc8eaa35e2f044cc896ad35cb7011568b066", 0xe8}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="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", 0x1000}, {&(0x7f0000005e40)="7d7706df3967e9e24c464811b55b83e8402791f9d95dd3276e8bafc862b6762737", 0x21}], 0x5, &(0x7f0000005f00)=[@rthdr={{0x28, 0x29, 0x39, {0x87, 0x2, 0x0, 0x0, 0x0, [@mcast1]}}}], 0x28}}, {{&(0x7f0000005f40)={0xa, 0x4e21, 0x7, @mcast2, 0x8000}, 0x1c, &(0x7f0000005f80), 0x0, &(0x7f0000005fc0)=[@rthdr={{0x78, 0x29, 0x39, {0x3b, 0xc, 0x1, 0x40, 0x0, [@ipv4={[], [], @multicast2}, @private0={0xfc, 0x0, [], 0x1}, @remote, @private2={0xfc, 0x2, [], 0x1}, @empty, @remote]}}}, @dstopts_2292={{0xd0, 0x29, 0x4, {0x1, 0x16, [], [@generic={0x1, 0x8e, "080331c24b8598fa1302bacdae5a88c877ea9468f9bab4f71745a3414c527915dbff06b32751cdca0901e93c3cb845b229f435bf3ffd79dc57cbb383eb083c732c89320470f8fa5b5360adc9b850fb82e86ab6b9b49b009788b3bc31d72b35898bc44a415bc00d093ed459ff442d0211b75df1b53a8d7f54c343dedfe09dcc89494d49a8b31de29228b13a3663c3"}, @ra={0x5, 0x2, 0x6}, @pad1, @generic={0x1f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x12}}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x4}]}}}, @hopopts={{0x80, 0x29, 0x36, {0x2c, 0xd, [], [@generic={0x3, 0x66, "dbd0fbbde8f71126e531c9f8563c97e69d0016c761f8f753ecf126ba6f33311a3b19ea9cd5ba03966af1e06def08fda2df4aa4d2068bcece4802eec1dbc619d146c434c641a946573cebd83f1757395cb04c962ab85c85d94fc9bb4bc2da6a014aa44fdcb74f"}]}}}, @hopopts_2292={{0x90, 0x29, 0x36, {0x16, 0xe, [], [@jumbo={0xc2, 0x4, 0xfff}, @pad1, @calipso={0x7, 0x18, {0x0, 0x4, 0x5, 0x0, [0x7, 0x4]}}, @enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @calipso={0x7, 0x38, {0x2, 0xc, 0x4, 0x3b, [0x101, 0x4, 0x0, 0xff, 0x4b, 0x0]}}]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x8, 0x10, 0x8419f905eb41f257, 0x73, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x2f}, @loopback, @mcast1, @dev={0xfe, 0x80, [], 0x12}, @remote, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @remote}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts_2292={{0x218, 0x29, 0x36, {0x3b, 0x3f, [], [@generic={0x80, 0xbf, "7896da749b88678303b454dc31966b2ea36988d92b68e513aa658189bd30c1237179a9a32644b9dd9573fa8bd4f884e592a2030f1c9a44a6e557b1dd1f9fd79bee177e484f21f1a0750cae78f008242d436302a704832e92cd0bde5056f06e95bab62f12fb88d388524154de347e1fb60cfda52b028299d5fc31e8d054318ac6cf7728b691973d977f409e0105d3efc58f650d48bdd2649b977d2e035009a8f0a260505665fa839513fa8a64852018425a3471eb160f43915e000358a7c1b5"}, @ra={0x5, 0x2, 0x5}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x4, 0x52, "9eb24b2cc6c459176608c7f0e585fe47c1722fb0cd309401c88613598a25462d49e5c0f779a3c4b5999d2795447e71be1281e7c1b707530b5ae826ea97a8215cde02a7d3178878adec56b57f2dd8cac2b03c"}, @generic={0x8, 0xaf, "f0618721e3a45cbc8c0b6ed3e1cc186f8a4efd406ebc28955f60b68d5feb072ec12ad7af4f0719b686749c05dfdf404775de929cc71dab21235f462d00d76108199883ae78cd5854934ee05e89369eca571c8b400230a54e50667b41c3e7d449dad6c0d571ff278e8e3b1266a2e01316708c613a8b61dc70d53969de42c498499a6269435aa92fd8a8e46642bc5f57ed6b081cea9176dfc8df6339d7bba7adb2143e935a687955a40224a054590b66"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0x1, 0x6, 0x5, 0x7f, [0xed, 0xfffffffe0, 0x2]}}, @ra={0x5, 0x2, 0x931c}]}}}], 0x520}}, {{&(0x7f0000006500)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x18}, 0xfe}, 0x1c, &(0x7f0000006900)=[{&(0x7f0000006540)='w', 0x1}, {&(0x7f0000006580)="7445b487c143c310bcd77fd400b0ac8e93ff3cb2754ee85c1aa24e5041d240ddc0b00b89901ea0a043cdcc1ac0f106b64b873021bed4cb469675ff0b77797b67a7ca7992e678f9b4174fc7c9cf062b3f471bc4fe053735fd1a7804c78902af7a58a7ec8f85cbd7282a33e2087e50e08119efc02d72b3909fff297d5390aef20205b6e6990fb27b69019d189d6b864647c6db686d4793b1999e6e629a9555b8e82b76bd4970c9c6f5fe7eec60de02be2a4788106f7c2abdabe06ad19cc80aeaa3a3a2bfdd302bbf2d0b55f5067c28d96f68989eebdd55454dfcaff057d256e3fe485f25712638", 0xe6}, {&(0x7f0000006680)="6c4b25af98e7824d5f794662920f16d2783d69ddedc70d3cfec5972e4a732d36f8b4a5c6d08ca2ee3c369a0dc08b8582ec874d0594b17515a658c6d7bb7c3242db9ac7f30687da7ae8464f0801dcb2212a8e842113fd609f7171c8c9df30aa483d491694ef2767be5d4aa66bb03baaf17f06b7099895da30a8a3e6e2a993f28a25e6d7a9561b1e04a6a42cfe42f46c888ae970686a580f4244c7707d7acd462574c6823370ee3978e34883612d5e9d8d60e4469d43e74f615f5f16e614eb", 0xbe}, {&(0x7f0000006740)="4ec123ccf3823f4701fe4ba16e144565fa2d24c5d707051d49e6e07b524b391c7c373fa91e00143003fa6891082f0345bed34840c1220acb01e14687841ef5e016331431add16a517b0f039d17210a22a622e156469a968bf2d3afdce8b318f71891c2e953d24ed990f05087660393d66794c163d48aa95dec878f50144ad47a6d87cb0a5a7b868c422c9ae162a62432194798661054f6c14781b75d1fd9200048cd4174df0542b46c35e85863dd32283fc08ccfd59cad73e40ce92fc0f88170540667b52729d96c5a1835cb06ae94d97528aaea33dccf0f30354b9ee2373954a4a9616e21a3967365864549", 0xec}, {&(0x7f0000006840)="247f3dfcaed79604f1752efb5ae275ed542ab34dc9832f6a265e644d1c12057d31b4d8c3d3464b292cd686c922ca9948286e797e0547f1f6c54abb99711b5175b6700de631ab23b7faca13ace4fb09cd1ce32a598f8887fe72384874f720238c587bab88cd19d847289aecd9c99215a0f68384259f818d22a7fb6efe6c87c91de994e09cad8cf7740eb6c11c10b5725888dde3bd9ad23c234748caddd59e11fac4d240ddaf08a2daabfe6964f30c21136f58c8e07fe95eb37008aa14", 0xbc}], 0x5}}], 0xa, 0xc0) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r5, r0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 01:51:35 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x480900, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="ad56b6c5820fc200645f1c0000000000000000fbff000000", 0xffffffffffffff5a) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) dup2(r4, 0xffffffffffffffff) 01:51:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xa2, 0x81) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000480)="64669ebb95b1a7bfac9d4ea24938a490cc6b3486a26c75f7f755b4a56a3484032c21ba2ec46e155bb54d6065fdf3f8e0378a2c437284a9576fd767f3ae6d594869fbab0dc508b8e2a0bc8f3157d03a723783eae7c868430145e53e6f1cc2f78345c8df37693e6ea84f8541fc8172123e77d55b964b524a59c6b9b28d9c375fc978f7305c3b2cfd8a179445025e7fb226f8d2e7eb37dfe545aa9b6c612b1071", 0x9f) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f0000000200)=""/70, 0x46}], 0x10000109}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000000c0)=""/224, &(0x7f00000001c0)=0xe0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 686.730173] ALSA: mixer_oss: invalid OSS volume '' [ 686.747065] ALSA: mixer_oss: invalid OSS volume '' 01:51:35 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x1) 01:51:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) write(r0, &(0x7f0000000140)="b30c8d94c1dcf492ca0aaff042e444a32cc75aea2f52e78202d40f2bf20a3ea00b07bddcce616ab6d97aaf9952f7bf644fa5da4620336deb8494ff5bd7ff3a60463c2a6c89c74b65c8cf2a6dbac081e62c7762b7fcd5c2f03e7404c5710d462992e58e", 0x63) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) times(&(0x7f0000000000)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x9, 0x7, 0x2, 0x9}) [ 686.834263] ALSA: mixer_oss: invalid OSS volume '' [ 686.842190] ALSA: mixer_oss: invalid OSS volume '' [ 686.848276] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 686.858272] loop2: p1 size 2881897595 extends beyond EOD, truncated 01:51:35 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x20080, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:35 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$snddsp_status(&(0x7f0000ff2000/0xd000)=nil, 0x1000, 0x4, 0x4000010, r2, 0x82000000) 01:51:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$snapshot(r3, &(0x7f0000000140)="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", 0x1000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000001180)={0xa, 0x4e22, 0x0, @loopback}, 0x13) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$key(r5, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x2, 0x3, 0x8, 0x0, 0x70bd2d, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_x_filter={0x5, 0x1a, @in6=@private0={0xfc, 0x0, [], 0x1}, @in=@remote, 0x2a, 0x1c, 0x14}]}, 0x40}}, 0x40000) 01:51:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000870000005fbaa5ac73ca2da6a53e58e294b4bdd98e808577b32ad902f63a9c417fc15f19d486a8be36a19b5d3038d88a6292bc5efd61f1a4b10d040bccb4a07085093d83f4e6b19abc2fe4e3735a4a3fae724163b3d2b18e53cd0f2f004e8ba0c3948b242eb8654a8b5ccef3eece9752d44bd9ed048bfda249a1fdaa4a36369d531fae090d961fa9b7e747"]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:35 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x187400, 0x0) write$binfmt_script(r0, 0x0, 0x102f) [ 687.015130] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 687.020015] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 687.029449] ALSA: mixer_oss: invalid OSS volume '' [ 687.043226] ALSA: mixer_oss: invalid OSS volume '' 01:51:35 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0xf7b}, 0x8) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 687.294666] ALSA: mixer_oss: invalid OSS volume '' 01:51:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, &(0x7f0000000000)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r3, 0xf505, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r7) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:35 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000040)={0x1, 0x20}) write$binfmt_script(r0, 0x0, 0x102f) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000080)={0x0, 0x0, 0x8000, 0xed, '\x00', 0x1}) 01:51:35 executing program 3: semget(0x2, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001280)=""/159) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, 0x0, 0x102f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000001240)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0xeb14, @empty, 0x5}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000080)="6a6061ecd924cf7c292a15605aab498f27f755f416c5fce9e32183694a0454", 0x1f}, {&(0x7f00000000c0)="36751c12748781ece6b8f409fdb1af934ecb06568dccf00f5f0591e756db500caf428ad6d7db9a5afdab9723257e2dde20d2d4a152393cb7df919f593d71038dad72008d3e007efd08cbbe7c4acb7c736aba84005940a104ea251ac82448c3089548ce9c7f2fccfa1983982feaaa53bfb5349cb405e8cc3da8a2c213d2d81935d5fdcf82d26ad00c12d47584eace5e5bbf96d7394216e203b8f4d0fc496ef6c5584f0b07611ed9a17e1b320ab2b2dfa4300e766f5f4f37f5b34da7efdd82bd59e68c46245bb70ff049fdd1c3f44cc31aaf03bdd73fe8bce6f0bd48aa78284214e367b68e4a82e38cd2a91bc0fce4f426b4dcadab970cd4146d1dcda42a46e85d93a713b2aec99f3762fd06af7fd714e1a4317c8255fafe824448ac99a4ee03f6fea497efcd63291a68909aecf31e9f8fbd5fdf46f5cf923a1d71270b1f619706c97b654e0d1c28c90cb2a7ae972a94938c3ab8cf26fd5d11b7e0a3fd44eaafb9f2e93f635012a4b50abe4c8c49f3b07674cebfc87edf6db4c9da4195639237dda39f76204b652c7f5d21743b524a0bdf0a069af900c751fd0673fdd029b842b2f484a2e28cb26ac0c635cc41c062d2390ea9de30f16c379921cae5fee38c7fc5bf3f88b3a12d24b42484c2b9d7ad61770b581be26bc4c6f22ed11556309d74e5472227a81dc50964f1882ff1f78ea394ad0b753e308e776cda027e86dd27dce8179ca6852570589cfa52013a21670ecdfbdc75da2424fd6ae2dfaff5e71a6c12216abd6eecb30463c630c547aa58299c560bcb8130c9bd38c157511f0b5e7e007b9784afc21ff9a89b781c719b4758edfbdf406238f13eac3356b7fcf4bce2cb09a84d2c56a7e944caace9a0aef37dfd84f83fcc2f402103bb9ba5a26799ff5fb8fea496a4183a6a6061fe6614917157b07840c959881d0c11fc7bb1ac56d8b9510a93d8fa7fc559c8c5ef489ba62cac6d7984fb232eb754e6e1fdf189836a6882dc465d5fbe67511cb9fad0a9364c35fa5bf48e9c6e6acd56e6989591f0e33775dbdbed4c3cd0d9c6a456ff248ff9337c1f5b6abfffc9c158c2847860ee54fbe4b913d65c092ff6870d0c3039bccc0df78d0c05d55c660beaa242debcdfc0f4594100d09234154667b4a2a442ab341b16de42fd56a999f4200edb3d70ec6d0c030c9a150414558fe1dd184d03008533dd28431bbb963466c6681c46b784a4eb950e91ee2bd728a0aa3a0637d4089e87fd852ba327542a2d8c76468d8eb2e97ba21ce80c2f595a8a94558899c10728bdbf98459a65375357db886c1ec7ac973ad216c64ee5825229bfb9aa12dc41ea64f30adab9d657917d396bc234324b5f1e95addcd50ec7e3c113336e47e439fadf3642a4c43dcd72312b5e4f5d62e014efd4707b3ff4c9eec7eecb21eadf9dcfee3d10d4dbb59e39d74cc47480b86742edb71e02e81c2ac090f6250344db322762a4c2e9044394a250c16d0cefbdb9828c4c7f41ad33fa108a90ac5b198c1e57cc4d74236c94592643187d0ad341b6907c3e3d875fc25f0d8b7d4f00d2cc13811a17784bcaa37c8030926064f675dfe99ccf83ae688c14332fb9c8a23daec6519fc70ae9b61328420a7f5a30ee51401bbff1bbf317572bb8f05e51bef0e6b84e40876d9d19d6ec921be2e57494f74008a455434707b95fe0eed0f7f90865209a92191278ff3f232f857f76b69ecfbe0df30d41363161bf9b5b29230c7127af48e417d5790c152fcb9f5db8d6d6e1e499b3dedbd849dd7837d2922ac563eed338c4671539d5c811d5ffc36a7cce40b75621f8d0e9cf5b7af7029c3c0c1026e413af673c1a2616d37ea772f4168dc7459aaa3eeb2049c2abe5bf0abb3db52609ee7ce7400edd1c9ec767712841ed0a7055cca7286270a86532ede86e7d2f623aea0c9b99a7465e8b21654e01c860c0200e65d32a4fa8d4d373083e9f909db342ece029db8983c5f31f1dd1fca75f1c6fbbaae1c8db7beb286faabe22fe7299855c319d33b84ac0f020d8ff398e2fdd53c4514c2182a22d2c7c74f8fa3378947d73e5cc995f039eedc6a657ec3eb18c090b2fa1ab01a4d768c4d9bf86ae8ba76d450a7838e45e858bed28d26fb09b23112bea0000e1a9666fba5ff4e55297dd0aa1594b23753e8130cf135bff488d10860e0bda2e631f571a3a94b96e7c590f2a1c4a2bd28abf26ecf7316e5f703e5b8603a95d431128edfa9492dae03bfbc7c225d0ece3af5d1634dc101d5918a0953af9c3ec638002a70a66b5339212218bda5e92dd7c04180ee23c7fb15def3596a428a22b9e81c4711f1c188b5245a392e882b327bd2e923c772434754a8f4e5735ce39606a89bc7ed67eafca2d16337e743c081f04346fd4116c8727c9f540292a019a6f24937aaacd7c9e28ff0b5b435e6edcca98eb261fad5c0fd45cf0a9587e1943687a01ec17d21c7f6efa29ed78dea9d33a8a6214cd1a734333ef74ffccc32d37c56c503b8a3d7c4b79916096537251b2589e19b796f88b9c45687a49d8e6aef79d932b2f9d611f9f0a5507adadaa19281e522ea343869fba0b700d4b181d1d2a8c6203ec7fc24721547ad098eda46a1b7ed6502758b999f24ab0b61cdf617503acc52d8cd54d076e3ae3bc0774ceff60d8263949147c09291fb06053d8e2fc5763c64b5f9206e4d9bbbd6e161aaa5490df45c49897f0c68e0da1df0de92d93c09e4806f13d21372eefb3ffb55746b2b6796e48a55a453eefd80c1b21a3d341e4318275ddd506ff55f6a4f8587b14379d34166bf206cb33cb9ff060cb7b51c341061940bffa92b69aae65faa4eb445e421ff1fec7df37f0ee7c165a465c34898b9b15054d3d3cc4326532620e8528f4cb6b7db6102caa167b8508c03dea17c39ed3db4046e3136c849679e10fc64ccb7a90fc97c91d6308778c490794b7b9d9bad31ff7050b07605f41b9fbb5b95e27966370c089776deb1a910515f4a9188f6a1b6080b69612198dd79d47942681bac1262103aebda560636d8370cd8d82d9d98f3c4691634f11c3989c09707df52d2829ee86724b8a3853382bfbca9c1d53b1d3f06db2922c82a06e489ca7cf0efe7fa44ea61c2619325587075395f051099f1afa71efb0c0fb7182ea2da6fc01661e60359a84c01185b1b2e5da8efca4b6623bb6dadd1122e4be1de593f2b4fd05ebfe35ab7d371ec62ce53db352d9b97ebeada9ae7c9d5ee7ba1c9249d8ba983da890d085d95faac3ecfb5b728c3886c364effef861dea9483e7a9063039c58f38d37bf0260f4402240e08722398de08f34f592e9af9c3ae37771b5367f72618c14443634c4207f4b944eb6b9c778e796ec03b3ac4ac7f3b964abf19c6966fbcbe709341717ae22ae5ef652e7207ad57857555150a10fdc456bb875301d77a7abf72cbddf8a1803091c33a6e8218d9b20b98a2dda063593ac8dcd09c4e96e0739d2882318c66b2c1ecd5024657c084511aa45d1db7b6a2e886d38440fc863efb1e2c55343856cb9ea1b21e23d0689f859cae5ac952d8aa4eb416e21fcf438513496a7ff4e72cdd8b1f160fdf27c2047bea4330527e99e6e4cb5dfe4f30b988b6ff72cf64f08c1db4dbfc637b4edabfb7c6e2b05ad5ae05effb991f4b4eda07024f77b5bf0ff2d1274e82edb5cdf555f9afaa7787ffcf2aadbd1a5db2b0d7deb23ae26f359c9e68c28608dcbfc92b4fcec28294a837201e4b1b1c6b1c53ef06cb2016abac4d9f5de6f3e6c6c2f86802a9a9ec2497afb2a1ba645d7d761ad6c464f0954ec1b6e041853d1b5bf0ae8d651617f1623c3eb9278634bd62e5ba280b53283294bb7527320ae3d92e3fd6d01fd72543209daafd984b9f66a98b88cfdc20638cc497f9821cb91f6f0a8119d4b3cc9411e0ce4a7d47d7d83b72b53bbfbb62082b86c1fe1b7c3f8236d6aeb99128c02078715b2e19e4f781f3afda4c28b1fc763f3d9214d03d0c3d3bd337ae45ca22b89f29de6ffc9bc4ccfaaf4deb0ef121adda4c5896d6c660fb29f6b82b19257d25fad5538022211d092cdc2ce11dc5b4b993052f5b61ab9d6c00e592d05c6fca9d057d46ff627ce4744f3d7a4b72bf1a57cf8ae24e31cc4d1ac0d393dfdc5b3d1a200621ba3823e1ceacfd06fcbde74b8d15ec4a96e3c4d5c86cdfa10ee8efb7a449b3d9bb7a8e88fc587eb3f7d496265a6b54be8e36add0db20190f6d38916a23537d6957f462d85592f2e4c6369cce57b894a2088d187e3b04851b93361761a5b8a1dea8f746737496c21c58844f634f5fefe96fdabde9ab0299f4de1571c6fabb0937254756350c52c315359a04b5e8b2b9fdc1d0dbd1cc9449f79ac089dc90c34ce558c7b8b3dfb18cdfbddd40e84f0dd352352b8b3d76eb2e8fa67a848dc008939f3141257a87ed39c5fbb02c6ed7a5ffcc805dad302318fc03fee589bff7f9e583c9324666fb5a50164c59136f4d6c7a7dc31d2748e0d7ba7c450b3a85fd081a60805421b7e62a1c127dd6de9ab4cfdf16248b5f6264bc52cafc52b786f5f49ddc09c19171e0162f9078ed9b1aaa038f4068244d0481d91847ef379358b8ef138bde9c81c8ed363c6cee6403b170cf0fbaf8a5db56bf2c55eb5cd8e046ba7c503454ba477cdbb88a9ff2579b17f6e48a68befa7c839ec0976099cd9a5754a19c2ea28750e2971df8442cd97899f99f668e5e67523a1e2a92a9f555612a09194054eb5a2c7b38662fd2c776f0fd59655b36677580c822ea3296a461a9d4fa3fdc1ddf7d036368f9906a3f61dc9cb956ca81aaad80a7a15e9be35724805ce748f11dd675553f23d2e3483ca0d1ffef259c0a54064e83a2de91fe5c068bcbfe674ada6a6ed1e4438025957b462ce8603960b14746c51cd1ecd2372b935404958a236f3845a8688f40d933d8c207611a0b23f94db55efd72d5b8fffcd8a83820274a7eb2e518b153bf4353caae41eb2833c151cd9ae9ac99b0ca0c4949a11dd186f0b9e31c97a9f3bc2352a944246d6c96c6f72829800fe9bb598988d21f3f61aace45d33d7378dc1d849f452ff3e4c2a9601a6550683c02b01d558cbe339bfd66f8ce82b14fa7dd011f68e09223b8d29dbb48e1f3d8577fcd81b308eed896b60b34043dbdf8f56ee4f69b2ae3d4e924ea294bf88d56ae6602fe6e8fb128c757c28dffd900e28d0a7473d18d5bda690fa136b2fea24711c37dda7e18b68d72c33c1af4c21cca2e353fae5fdb9ceecad9c1c97005f59c58df720fcc100fc3ece103d892027cc14d0a1ba2ddf757f22baa9546a3ccd575db718b44c81952820f6b0f8eed2b842c4a57c2ebf5591047e5949a951d8bda3df9990e3b985ef5244ee3429451a5ef52dfc6a5d337e327e455ddb09d1545328efc5646772fb560cb2a520a72d0b8c99b7026094bc27723ecc942e0fb366a20420541e45563c6d888acd3d6354ea6f71955624f2d0bb9807fa45afd21e1646e17fec432fc7c41c0d8ee3522d21ff33960a41ffa5d741a9406cf8b3063e2feba3187c606559058c54b299ac108cbd3596ffdbc5e471b37f84b1266be50ec672b3b00b7ad1e6926fe85d3724006120d2b2d8f87f34091e509a3e6d82e72726a42d4ed1877c652c17571e90ab5ef98ed195905526fec4f2decac7d43ab85834f8314729b95fefa0277a4e9649bb32d191204a9ae54d38178fb527124f709e2e37a17cf18e9c1480bd4ec365cdf74ff7c6dce7179bea3a6de7bed948853f3eba86b0c34bca8dcfedb372c79eff11fc55aedab0e3d3f7a4fe1bcc1e53575f3b09617b71e45df0948ab1f5c1ce08", 0x1000}, {&(0x7f00000010c0)="b72d195b49538201218c3a0d09527f2e99093a3163c4b76455aae513b4bb7050e0c080baaf795a5b0662e35850c1a0a3983395a6f6983e65629c3687a5976472062231da54a959ac04caa1dd30adb7e1c3b8572bdd9b3d3d96b8448895f7cd3ada6d31801c705fefb5aa758713d98f815e572ad4d19a64980cda069e21c22a030634843c20f02f146966ea6c323f1d81643c7bf1850de6bf056b3f44fc1ab6e8422002ee70f777c55dce0a48aab5ea1cf6033d81778d2ec37f66e25ad4febdbffbda84cfec7399ce4eaafb608165f8af518c6adf3898ab3b69268ce9860e6065869a", 0xe2}], 0x3, &(0x7f0000001200)=[@authinfo={0x18, 0x84, 0x6, {0x43f3}}, @authinfo={0x18, 0x84, 0x6, {0xf1}}], 0x30, 0x880}, 0x40) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r1) 01:51:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_ROPEN(r4, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x2, 0x4}, 0x99d}}, 0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@op={0x18}, @iv={0x60, 0x117, 0x2, 0x48, "5be4e31cfa8b0c35f414c2e3edba4bd01e7594d46c7596e79d37cf3ac43fd6041379dc9130a1d9b661828f4aef3584a0b51dbc8dae6c84ccbfd3ab9bc9c31f0980e0774b3625fd4d"}, @assoc={0x18, 0x117, 0x4, 0x8001}, @iv={0xe8, 0x117, 0x2, 0xd0, "e8d2bacb2aa49e2a55957b37243642e81c0b8e399509e293c415cbf8eb37a25a41beceebc2cf3757e8a8d9b50de63e3c3f083a1bf0bec958eb35a927a4f6a9cce4b9f58b09b5758f5da501197ae1d5d715679f7df96c9a061ef24f4090c3f942cec554928d9d8044a9b97c4115f78dd762b12f0d18981aa2b0e1973c96cb16e5e7a58867ab20c4f84a2d2ab1d9d56a19c6faeb1bb60e4c431bbbee7902b9ff06ec469def2cc893159e31c82da6c7b15687c67d2969ae02508337e93702fe9e82e050c990950f03dc7bfdd2cf8015c706"}], 0x178}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000000000)=0x4, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:35 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x4540e55ed199fdee, 0x0) write$binfmt_script(r0, 0x0, 0x102f) [ 687.474876] ALSA: mixer_oss: invalid OSS volume '' [ 687.488719] ALSA: mixer_oss: invalid OSS volume '' [ 687.557452] ALSA: mixer_oss: invalid OSS volume '' 01:51:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000000)) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 687.615114] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 687.620351] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:36 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x6001, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) bind$alg(r3, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x12) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r1, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5040048}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x158, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd1a}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4048804}, 0x80000) write$binfmt_script(r0, 0x0, 0x102f) 01:51:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e22, 0x0, @loopback, 0x8}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x9c, 0x5, 0xff, "4bde10a541520b87cede68bfa7cb5ba7", "ca556a5a570bbca87f5435bb3be5d665b8b8b57fac1c929b62211eac726c510c8b4ffe32c22627e23285fb38f93b28b7ce475c626885a1c5462db9c1e9b043c790e02058f881bb5145295e16cd7432f61b98108ad8b2cec45e87b18a9c08e44f3625a2ba1a46b752c869bf75c530db93074d4574fde2fb19e75800cc26d41d306d73b18ef8ad77"}, 0x9c, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x8f2, @local, 0xffffffff}], 0x1c) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x2, 0x30}, &(0x7f0000000200)=0xc) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffffffff, 0x30}, 0xc) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r5, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xfffffffffffffffe, 0x4040) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f0000000180)=""/85, 0x55}], 0x2}, 0x2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000024000100"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080008007462660804000200"], 0x30}}, 0x0) connect$packet(r3, &(0x7f0000000000)={0x11, 0x7, r6, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r7, &(0x7f0000001e00), 0x0, 0x27, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r2, 0x0, 0x102f) 01:51:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140)=""/109, &(0x7f00000000c0)=0x6d) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200400200) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f00000001c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r6, 0x40045431, &(0x7f0000000040)=0x1) prctl$PR_SVE_SET_VL(0x32, 0x8d46) unlinkat(r4, &(0x7f0000000000)='./bus\x00', 0x200) r7 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r7, 0x600004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 01:51:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, r7, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) fcntl$setownex(r6, 0xf, &(0x7f0000000000)={0x2, r7}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 687.946081] ALSA: mixer_oss: invalid OSS volume '' [ 688.119048] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 688.124197] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 688.333217] ALSA: mixer_oss: invalid OSS volume '' 01:51:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./bus\x00', 0x9, 0xa, &(0x7f0000000800)=[{&(0x7f00000001c0)="6c04581dcd36099d20624cab5c55ef21868ce0671811f9fd8604a48500c54a4871664ddceba863ac88415a5e8026aff6d7b8b4b8074589b180afcedd1e28af67f32abe07e1b4abc55760dfc6953f7565e107d0674d5fb6b54bd03ae5730357ab617016e9f1375592910cc2cce97fc4352b4815", 0x73, 0x7ff}, {&(0x7f0000000240)="fec95887a3baead5e5bfba11f59b15d2bdfd4f9a9acfb9e29609040eb7b97d8e9f59cd066c58ed13bd05acfd09b119e6b63b9dc49c4c43a6d2120965125e8ce21e6bc61113e1469c1b40c75227f813833d22012db424024dc7e3c4f153c71d65d34672c5ecdeff5a12a1b0d82a3bdb1854e80b51cb08efcf131fdf65188f9c", 0x7f, 0x3490}, {&(0x7f00000002c0)="6420a9bfc129f1d3c79bb996c9555e76ccbea820dd4d4b858801cb1f3f0f7bb1554e0166af4f4c689ef6f673d3a7ebfacd90f6f911320b8c8bf9796822a0a6c8e574f0e07e5605b4b0dcce10ab2525addf6b65309642908b58bdbdebb89c7b5fa92d0ba48756f48a4a19ff06fe1569afafa67271291f0ed0ae30234902f79d1f6195d6adc9cb28ffb64c7cecf5e5cb397179505ed5f86b440b1a7426fc7a01ed573ed760ca8e6d2d25943016f0765114493909960b4c756aef5f544f2fd17c3d91eddd4b3ba00a5e98b1820318d3b01e65f3fe5f3b9b3662", 0xd8, 0x1}, {&(0x7f00000003c0)="c24736a742a03b9eb14feb8b67ffccb719b42068ee80e84d74ba37e6944a4f4c366d3bca57e5c7bb1eb7e62d5875d5a6515d594578338e1ec2b748739df01358d8b77eb26653067b5885865bc364622539390e0bba89eb697f57d940cac18692aef5caa86902b9a7c375ae43cb9ff86093022caed74733ff6c271ce1262e795b2e4affcdb2dcf3977faddf499e52d0ad755c3032af2a871b3ed3bb804ce2e9becd5b38e7cdd0a946bdc785e9d8020a3c26d1e244a48ae7f4d866a9763af3d69a76ffc9da2f246a37e1aaec21458e4ad9b7a2a20e11453d92c5d887054600e1aea7a7db46cb63f4cb39a01aa86a33559612fed251", 0xf4, 0x2}, {&(0x7f00000004c0)="6b6dd8fe926a2f5b8e1432f89985fc9058ced89994f9d1ffef24d03f946bb7bb44787abcd26417bdd181d53623eb3957832a3b1c62569b7f9a5739", 0x3b, 0x1cd8}, {&(0x7f0000000500)="a4855259fc70b020f06c6d76eab8f61dc90b46d0cb274ded1d71645a1d7704d5126449e7d2ded375d122e2309ad5a572140e594525530b4a12b402f02309d1c5b4acec70013907c707e0b2ab7c8cef27edf31fabff2879208178fe88adcd8203c35e96e1ff76efba35c92f54f4ce", 0x6e, 0x5}, {&(0x7f0000000580), 0x0, 0x3}, {&(0x7f00000005c0)="79a8d3229bc1c2c2fa909b", 0xb, 0xffffffffffffffd8}, {&(0x7f0000000600)="65fa7072b5f6909e68d7d9e209a982e5ad4795683ac7dcded88d035c6a915e4d1a4d6feb71c5796ac364ab61d074f7a7d47f1a11f33a21ae62276052a33704e47fb9630c9d3da5a070b65549d987ec38a85fbab33e6db900e7d234efccd11b9d2154dcce4aa1134a8ea7b2fbb75af34478cbd6f84362cb32b1cee047a4ae7b61a3e48df432d2a5a905627001df7a3e53704de60b69d89cd8a8d96327d591b8f57b53cacf20528eacb7b72c7fe60b12aede653e0de171c331400c77c6ca5b2f1ff9241ffe1ffbbf0f7b7da3bed564a7a69f5972b17a80fea6dc3c63ebd307bb11cf18", 0xe2, 0x800000}, {&(0x7f0000000700)="da877cda5507bc34b2a79fab7ffa0b8d03da3cd64f4a990af6f9fcc2c1965ce89bbb48ce78af17d6630a35a370e8072aaa8f7e06b2175d721d83789a985e2570ed1a37ed9635e71d19312f8dff539c67b59ef645daec780a0105cca0ca259d1b37ed1a37cdbeafdecd447ee892c1b6449f2291298f46baa5f745034641062ed2169e7478f7e3ecb7d19a84412df3f8da0891c958c695be961163a547069e1ea7ded90fddd6efb816858eb8cf3601d43a0a95d84b3d43941e269fd58f571c215420f939a976c7fc2800f30c8ce52fe1f249e23da69248369f424063a08ef9b40108dc3900b471522190af3feb2c7cf1685c", 0xf1, 0x6}], 0x804000, &(0x7f0000000900)='/ \x00') getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000580)={0x80, 0x4, 0x1, 0x1, 0x1f, 0x27, 0x11, "2c93426448f95ce90d3eae64c8b21a3ed2a5963f", "f94f03e6cded5e151089c192079caf729a9daa81"}) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:36 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2082, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f00000000c0)={0x0, 0x8000}) 01:51:36 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x121080, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="d0feff00000100ff03", 0x9) accept(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x100000000, 0x101000) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0x6, 0x1, 0x4, 0x8, 0x0, {}, {0x3, 0x0, 0x40, 0x27, 0x80, 0xbf, "d3326fa7"}, 0x1, 0x1, @userptr=0x811, 0x2, 0x0, r1}) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f0000000040)="f9db692a55f6654f45441087a063b0e2329755255cab493af1f6197d26e21b4aa7a7e72ce8b47d6817ac243d457a05f3da37d0f6f759cc030fcd061ff8d4ad", 0x3f) dup2(r1, 0xffffffffffffffff) [ 688.422447] ALSA: mixer_oss: invalid OSS volume '' 01:51:36 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'veth0_vlan\x00', {0x2, 0x4e23, @broadcast}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r0) 01:51:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0xe44e}, &(0x7f0000000040)=0x8) write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) [ 688.480572] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 688.486745] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:36 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101200, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7ff) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0xe301, 0x0) write$binfmt_script(r1, 0x0, 0x102f) 01:51:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 688.556608] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 688.597393] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r3, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) r4 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:37 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$FIONCLEX(r2, 0x5450) 01:51:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x8f1, 0xc08, &(0x7f0000000000)=0xfffffffffffff491}) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) 01:51:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x0, 0x40000020, r3, &(0x7f0000000040)='./file0\x00') r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r4, 0x0, 0x102f) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r5, r4) [ 688.755414] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 688.760579] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000200)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, 0x0, 0x4454, 0x3, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @default]}) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="00042cbd7000fcdbdf251800000005000600010000000800070001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 01:51:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x2f, 0x9f, 0x6, 0x8, 0xc, @loopback, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x80, 0x1b, 0xfffffffa}}) sendmsg$inet(r2, &(0x7f0000000540)={&(0x7f00000002c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="89ff004795ca856d8e7ed89c69c14a132f22d8f5dea373197f24364927162bc0da097176fcaec60fd0918501e86ff988da94dc0002b1b18d501d2692c071ac2e461a3122bad0bfe8e779434ec225b4cf9cfef64d032f4851e4cc38d02f56fc1fe41349e3029217ad4414d64f235df9658d7e53ebd1695697792c19ffe7a9f1d43b235457db443b27549fc34799d75533b31783d67a07c07d924eca96032985ee535463f65b37fa35", 0xa8}], 0x1, &(0x7f00000004c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @rand_addr=0x64010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}], 0x50}, 0x11) close(r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) r7 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x8201) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r6, r7}}, 0x18) r8 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r8, 0x0, 0x102f) 01:51:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x220000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) [ 688.865038] ALSA: mixer_oss: invalid OSS volume '' [ 688.909400] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f00000000c0)) write$binfmt_script(r0, 0x0, 0x102f) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r0) [ 688.955289] ALSA: mixer_oss: invalid OSS volume '' [ 688.971259] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x40, @loopback, 0x80000000}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x2}, 0xc) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={r6, @in={{0x2, 0x4e22, @broadcast}}, 0x200, 0x0, 0x9, 0x8, 0x1f}, &(0x7f0000000000)=0x98) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000000)="b5", 0x1}], 0x1, 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x81, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:37 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x400000, 0x0) write$binfmt_script(r0, 0x0, 0x102f) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 01:51:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000680)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xb8, 0x117, 0x2, 0xa1, "3ab6d990a777741fb6d324cfea2c69eabe7a944e0167b82789e52f3b2701bd6fbc44849da4c4068d40f7ba718c02d07cb9a85193979916d8d529d2c3f36b5cb2eb40792638b40007d07b7bef6a424afe606b7fc78420b829340018552b48f6cf050d4313185186dc514408de26613f80d4b8b1ca71ce55716a64d4d74a3fa434308401d745fd96e75cc98fa762bf3a892212a92ee1c2e641cf8d9875748e13b8f5"}, @assoc={0x18, 0x117, 0x4, 0xffffffc1}, @iv={0x58, 0x117, 0x2, 0x3e, "27c8f32ba176dbb6dcbd94357a75c90162264e65a8647a5a81c3413870228a5a489d801edec7ee605c6f24d595d2009cb2190a997851e0ca29f8a5035157"}], 0x188, 0x41}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) dup3(0xffffffffffffffff, r4, 0x80000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x2000000, @dev={0xfe, 0x80, [], 0x2c}, 0x1000000}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 689.053221] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r6, 0xc0405519, &(0x7f0000000140)={0x7, 0x1, 0x1, 0xff, 'syz0\x00', 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EDID(r4, 0xc0285629, &(0x7f00000000c0)={0x0, 0x1, 0x1f, [], &(0x7f0000000000)=0x5}) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 689.090107] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000228bd7000fcdbdf25010000000000000009410000004c00180000000773797a310000000000000000000000000000000000000000000000000000000000000000001700"/98], 0x68}, 0x1, 0x0, 0x0, 0x2}, 0x8000) write$binfmt_script(r0, 0x0, 0x102f) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') keyctl$set_reqkey_keyring(0xe, 0x3) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r5, 0x300, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x44000) 01:51:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0x5, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600", [0xfffffffffffffffe]}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa001, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r8, r10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000400)) write$P9_RSTATu(r4, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYRES32=r10, @ANYRES32=r11], 0x97) 01:51:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000200)={0x2, 0x5}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x1}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r5, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8000}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xe4}, 0x80) dup2(r1, r0) 01:51:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r5, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8000}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r5, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1ff}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040005) ioctl$vim2m_VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000140)={0x5, 0x70, 0x3, {0x2, @sdr={0x56595559, 0x80}}, 0x6}) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r9, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x14c, r9, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd27}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc571}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x93c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MEDIA={0x48, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x815}, 0x800) [ 689.228085] ALSA: mixer_oss: invalid OSS volume '' [ 689.254546] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)) write$binfmt_script(r0, 0x0, 0x102f) [ 689.282296] ALSA: mixer_oss: invalid OSS volume '' [ 689.321597] ALSA: mixer_oss: invalid OSS volume '' [ 689.328000] batman_adv: batadv: cannot create tp meter kthread [ 689.342527] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 01:51:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x8, &(0x7f00000015c0)=[{&(0x7f00000000c0)='G5', 0x2, 0x3f}, {&(0x7f0000000100)="8197790f69c54667b980c4dc3d674ac0ef7e381f5e2c1ff1ef4ab211458b4590f87ebfdfb5dae2fb9321f9a64c637e57d6229e082981d5c9c06151445ee7314f27ed70fedb5fff1e69e0fbcdbae765a5b8a9be6c58446cf2c34d4d6e8eb649a2378b06e645d05ba5039089074620827eb3bf91fca569a1f9cf9129a3d8580eb0e19ddb0c638d0157fa49c9120d2cd0d7ee8ad2203da3bb804f2126e87ce5888654e6c9b7f6eb4c2dd63832d5861ebdbd", 0xb0, 0x5}, {&(0x7f00000001c0)="37640a7a53e347a8ed39d523f54d5321bfa03975fceb4adb932dafef0143e06a28d9d64d030117faefa78ee0c1927baaaa45274cd3ca307a11e6316b6bfb6b0005568de1b6f851abc45a829b03da421c829a116ba61372511944e1c409de511c21af0c143e2797d75ff7a11a2d94c810d62d790cc4558fab3fa1c54375226fa536725ddcca0225ed386808336dac285532003553ef4277f7e939ed4b7c8725afa54488ec14d4928a7626543aa5ffd7e8fde65593b76c7ba45897600ac93b134466f102cb230126fe2a9afdf249469aaa327768ceba5ee9fa9075b711b6f7f73174a266a293f5da78ecfa7b2b2cdcc6c920c57760a5fc9d050140996f50", 0xfd, 0x8}, {&(0x7f00000002c0)="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", 0x1000, 0x3f}, {&(0x7f00000012c0)="bf990a78e66e1cd7f700c8908fc3307ad29605b835868caf6eaa91819c9b7bf74cc0336aacdbb190cdff4d708161c1339a41bc800636746fd10a509d6970a5ad3c93a68dca0f10183271fb4773deff07bb1a3a39d043494c7acb6d004d139b2ec573b6294f48fab78415064513f051e239197cd1b577d89003b854", 0x7b, 0x2}, {&(0x7f0000001340)="29136584bc0c7233faa6ced96c3a7927713b7b48e4e348a6e883cc821caa94d2b346fe0bce7c2fea79b610b42b8d8cde5e45e3dae1aaf36bdbdd221c96e4ecb7edfb09a5af91d17d72018c165f6d49ea8f3513e299cec609f1cea2cebf415c336f4724fac209f79275fa2af8c3b57374246159a5e4d0a3ae4490f864c24e2181eea8d378", 0x84, 0x2}, {&(0x7f0000001500)="e51eff76b67643bfe45769f1317a04f001df7db06fa5a7cf4091dbd318995fb33179133d070d898fe06d39153f2bd0bf1e022e94d8d1498c13a0b62a3d726d627b467f745e3c5d28f3fc77187c8c311fbc3603f5235b72b8cf5cb3f891", 0x5d, 0x5}, {&(0x7f0000001580)="b84922e4b470ed7ced23312e4399dcc081f140fd7ee1d87a5c2057fd4c67450eed9a4d63593cde2c7eed109b011fcb9962b0e2c1c6832787242dda27", 0x3c, 0x3}], 0x24008, &(0x7f00000014c0)='\x00') [ 689.370638] ALSA: mixer_oss: invalid OSS volume '' [ 689.400464] ALSA: mixer_oss: invalid OSS volume '' [ 689.420899] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 689.459816] ALSA: mixer_oss: invalid OSS volume '' 01:51:37 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x8811}, 0x200408c0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x100) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x40000}], 0x1, 0x80) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGSW(r5, 0x8040451b, &(0x7f0000000080)=""/109) 01:51:37 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000180)={0xef, 0x7f, "d397e9e0c986ceffc816a1cf153cb0cd05885db08581b01e2c62d96f4d0444aed463fa4345ae84665228177aa1ad1a6e836585da30d3ceaba4df5bfc3d76bc64b98fcfaefb5c8eaa1416a9aeb17222a642f45c0dac95627d11a51d8bb1ad02914b64f242f768719a6b4dbfd809f62a962ba1edfc332d1b61789a3e3dfc27a8a4c5cbf236b0da457c67531cff8681f81fa22335c4023774cb0573dc3bd1e0642ff8cfaca96bda26545dbb8baa5892e630dc9922e4759c96e086c6fb3116d05351c7eac86f745a0f8b5d46075357f758fdf04f8df8b702d1c85d810e1ee66a47d40d5eee32a5e716"}, 0x40) r3 = accept(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}, 0x1, 0x0, 0x0, 0x400c800}, 0x4000) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) recvfrom$rose(r3, &(0x7f0000000040)=""/97, 0x61, 0x60, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x102f) [ 689.518847] ALSA: mixer_oss: invalid OSS volume '' 01:51:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'wg2\x00', 0x4}, 0x18) [ 689.605455] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 689.614008] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 689.649438] ALSA: mixer_oss: invalid OSS volume '' [ 689.677079] ALSA: mixer_oss: invalid OSS volume '' 01:51:38 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x3) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x82002, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r0, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000100)={0x400, 0xd}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x1e, "3e60aed5aab90a790992fe70fa4b91055ace3ddc91452fc678fcebb660ef"}, &(0x7f0000000000)=0x42) r4 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x3, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc68af694c0d4300", "edbe534b0f00000d0900000000000000ebf40800024c746f9040948bffe06764"}) 01:51:38 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0xa3c1, 0x0) write$binfmt_script(r0, 0x0, 0x102f) open(&(0x7f0000000100)='./file0\x00', 0x800, 0x4) pipe(&(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000280)='./file0/file0\x00', r3, &(0x7f00000000c0)='./file1\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r5, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)={{r6, r7/1000+10000}, {0x77359400}}) openat(r5, &(0x7f0000000200)='./file0\x00', 0x4000, 0x14) socket$bt_bnep(0x1f, 0x3, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000240)) 01:51:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10081, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) r4 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000080)=0x7) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:38 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x88001, 0x0) write$binfmt_script(r0, 0x0, 0x102f) [ 690.159563] ALSA: mixer_oss: invalid OSS volume '' [ 690.175684] ALSA: mixer_oss: invalid OSS volume '' 01:51:38 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) pwrite64(r2, &(0x7f0000000040)="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", 0x1000, 0x100000001) [ 690.224787] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 690.230002] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xd73a, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000480)={0x4, 0xc, 0x3ff, 0xfb}, &(0x7f00000004c0)=0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0xffffffff}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={r3}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 690.315846] ALSA: mixer_oss: invalid OSS volume '' [ 690.343301] ALSA: mixer_oss: invalid OSS volume '' 01:51:38 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\'(\\\x00', 0xfffffffffffffffc) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000004c0)={0xf000000, 0x7, 0x60, r0, 0x0, &(0x7f0000000480)={0x990a71, 0x0, [], @value=0x1}}) ioctl$SNDCTL_DSP_GETISPACE(r2, 0x8010500d, &(0x7f0000000500)) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) getsockname$l2tp(r6, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000100)={{0x8, 0x3}, 0x1, 0x4, 0x7fffffff, {0x0, 0x3f}, 0x1, 0x6fff}) write$binfmt_script(r0, 0x0, 0x102f) 01:51:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x630000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 690.460613] ALSA: mixer_oss: invalid OSS volume '' [ 690.489050] ALSA: mixer_oss: invalid OSS volume '' 01:51:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r6 = dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r7, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r7, 0x7}, &(0x7f00000000c0)=0x8) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:38 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) write$binfmt_script(r0, 0x0, 0x102f) 01:51:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x9, 0xdf9, 0x1005, 0x7, 0x6, 0x7, 0x1, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r3, 0x0, 0x0) preadv2(r3, &(0x7f0000000900)=[{&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000000140)=""/89, 0x59}, {&(0x7f0000000440)=""/251, 0xfb}, {&(0x7f0000000540)=""/79, 0x4f}, {&(0x7f0000000640)=""/183, 0xb7}, {&(0x7f0000000700)=""/118, 0x76}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000780)=""/214, 0xd6}, {&(0x7f0000000880)=""/128, 0x80}], 0xa, 0x2, 0x5, 0x4) pwritev(0xffffffffffffffff, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000240)='[\x00', &(0x7f0000001a40)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) write(r1, &(0x7f00000009c0)="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", 0x1000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x3, 'ip6erspan0\x00', {0xf07}, 0x95d}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x100) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000019c0)={0x27, 0x0, 0x0, 0x4d92d266e3c0a04f, 0x0, 0x1c, "491edfdfb824a20fe2c27281a87d97dd8f87dcd1e8bf7ffe33272c555d01bad6be4d546156a841efd800bca9bdc1adccf88156259d2b386a8e7f1c88a5ab32", 0x1c}, 0x60) 01:51:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e22, @loopback}], 0x2c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 690.624414] ALSA: mixer_oss: invalid OSS volume '' 01:51:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, 0xffffffffffffffff, 0x80000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) r3 = socket$alg(0x26, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x5, @private2, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000200)="efe5fdb075c56790017d9ac74b469ca72257ad279f6afe9c534a48bd7cdb4a4ab48b20e49ebe069ab88c40312cb47709a3a7569782418ada72d852d1db464c8414ab3a847e50dca55eb09fb6f601aba885356420eec71978ac81f10142da42c7432b97d1737077c163db3dc45f9a6772f49d071902", 0x75}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="da045f94c46cf7c1a4a08b6da2c58dcd0b2485b84d927305fd69707dd785bda074c9f916342dc1a1161d074fbdef7df6028bb1e89002357ca1c232696a6dc75eb99d95e32364ffe13311b17659d67dc2d149a6237898e8bf5eb5c9e93766a70de612c702310fb103f2cc8cf5f0d8f87de98bd6bbf2bc0750b9752cfe1096753963824ccfbc0ee7e5fd7246495b217bc955d2ed35f2c93b7c9f91cef8cb1e117dafb5d65897059cd98de75625eed0d003c63a869a2840a14e66c5871ea2a1b6b7951b2408a4115d55", 0xc8}], 0x3, &(0x7f0000000480)=[@hopopts={{0x60, 0x29, 0x36, {0x2f, 0x8, [], [@enc_lim={0x4, 0x1, 0x80}, @pad1, @generic={0x27, 0x3f, "283e46ee57f6da3c1838a77801f43bc32653a1830af52ae9c05fa3daf603fe023aafaae5398baa4cb16c25363bc8bf3d5eedc6440065664281e5c15f9720e8"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1000000}}], 0x78}}], 0x1, 0xc804) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:39 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x70, 0x4, 0x3}}, 0x14) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r5 = accept(r4, &(0x7f0000000080)=@phonet, &(0x7f0000000100)=0x80) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000140)={0x4, [0x5, 0x1800, 0x9, 0xdad]}, 0xc) write$binfmt_script(r0, 0x0, 0x102f) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) 01:51:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) 01:51:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 690.755035] ALSA: mixer_oss: invalid OSS volume '' [ 690.772013] ALSA: mixer_oss: invalid OSS volume '' 01:51:39 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f00000001c0)={0x9, "d014b4db97e46e357a8ff12da7c5701ac6dc598bdff8d6382fd21deaceac71f3", 0x1, 0x9, 0x5, 0x8000, 0x8}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$CHAR_RAW_PBSZGET(r5, 0x127b, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x40, 0xffffffc6, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98091f, 0x0, [], @value64=0x100}}) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 690.857248] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 690.862479] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000, 0x0) r3 = dup3(r2, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) socket$phonet(0x23, 0x2, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x10042, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[0x2, 0x9, 0xe5, 0x4]}) 01:51:39 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x444400, 0x0) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000140)={{{0x2, 0x1}}, 0x9, 0x7, &(0x7f00000000c0)="afdbe0d5ce257e6ff3"}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000180)={0x0, @adiantum}) 01:51:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, r2, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) sched_getscheduler(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000480)=""/4096) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xfffffffc}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffffffff7ffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4004, &(0x7f0000000100)={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x9}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x2, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x8) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xcc) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, &(0x7f0000000240)={0x2, 0xe7, &(0x7f0000000140)=""/231}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f00000000c0)={0x5, &(0x7f0000000000)="6edb84517a68e92e29d7ef3643c384be430bee8f5a19f9766a12591c9412b4619fbd460f8a3cf9e4df"}) dup3(r6, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x3ff, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) 01:51:39 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003bc0)={{{@in=@multicast2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003cc0)=0xe8) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000003e80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003e40)={&(0x7f0000003d00)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fcdbdf25020000003800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020073697430000000000000000000000000080003000000000008000100", @ANYRES32=r1, @ANYBLOB="28000180140002007465616d5f736c6176655f3000000000080003000300000008000100", @ANYRES32=r4, @ANYBLOB="3c00018008000300020000001400020064756d6d793000000000000000000000140002007767320000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="8c000180140002007665746831000000000000000000000008000100", @ANYRES32=r8, @ANYBLOB="1400020076657468305f746f5f6272696467650014000200697036746e6c300000000000000000001400020065727370616e3000000000000000000008000300010000001400020076657468305f746f5f687372000000001400020076657468305f746f5f626f6e64000000"], 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 01:51:39 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r2, r4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x440, 0x0, r5, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r8, 0x0, 0x0) fstat(r8, &(0x7f0000004d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004e40)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)="425456f05d4d8fde65a3f194ea7f437918969993850de2558722f65eb35c563979ddaf4da95529aa2fa642e9a0ed40be386020cd5c8ddbb4c0f1bdb14134a39b818bd45c5bbdc1d792e3628956cf20ce78325e21a3cf8674a2e4cea9b400a436def590e5da894929eae51f845c03c7c0e793bd57084c1b231859ecb0c922dc0d0dc71c0fda33a9e9266723f32e1dff1f0aa68456e58f0cf98bdcba2f057b6710a3d592ac5df65f785afdb88cfe3b", 0xae}, {&(0x7f0000000180)="e14f9e81f8fc17b81aa8bea56dd2c9b968932188c912d610662d7478a595b00764df8ab4931bda4254dcfffcbddedf0952bdbd7e3a4c3f581432f831dfc169", 0x3f}, {&(0x7f00000001c0)="efe4db00fe06d1d5345a7af7a7ffa78e4b5cc1a0a423b23795fdd4a0ee27f8650b1bead96d3daa87cc769473ae54f6b9b5296af99a43832b9b0e442ed3ac7b6ac5ad169e143964b925826eb449af0702ee8d9de90f230815b8744b2c35117cb6cc1f113135fbf43c076d2672cf13092bc3e3f2f008634ab847cc10374f823d38ca5e052915b10c39bacccdcbec3c7e13becd5f11be629f2322772708fb0c837e92539918015317999ef81f1edf9dbb1629feb4cf9ed55ff5548eb9ace023e1dda036edd7ccb16f3de45cbd5a65cdd3b920e70e0c9dcde3", 0xd7}, {&(0x7f00000002c0)="08e918482ec7cf7fb1bc0f4d28e2baa69862cbb4fd883afc6c62788e3be6e89503101608460a06df62eebd2c", 0x2c}], 0x4, &(0x7f0000000340)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20, 0x40}, {&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000000400)="20037f2beb4ecdf8e499268affd68f3577ae33b245982491c056d9abd9a17a1ac86049ba1cc89c71", 0x28}, {&(0x7f0000000440)="bbb692115367e6ed8741d28892a9578d0b04b80381c4b3ba4d53d8f498e19001523c28b18e70a5bdc71670d6f3e15967c4fea2d4a494603ced159c3515", 0x3d}, {&(0x7f0000000480)="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", 0x1000}], 0x3, &(0x7f0000001580)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78, 0x80}, {&(0x7f0000001600)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001680)="eeff75d2af4bd0ea15a39280ae37c7aee2adf92421326369d91fc08396bdb2af354b443dcf44f6191e90e3f975d3d8269a207fbc601dac21b202251e2c40824006f5d43512dcdcfb93d8b7fe03c16d6b0f6320f34f5fc8b4c2b7626e8c67cc0a3da05429c370d2e5183b39049b060b7130684a614edfb82cab2722af2dd2583c7980302d05b127705341b734710376906cf050723893141ddbfbc87cb5fdc55b1be81fdea69b1de4945da7f42771231d8d9f545f1ab099fb5e7996bec902de2c9a26218526e018b4395e33dc7e5bbf44474744601ed6ec416c308eb231", 0xdd}, {&(0x7f0000001780)="bcedc46028290c4102ac892f5a8743f114bc719bcc255324d2833bbf14c7864d28eb7b2d3da4d836b12666902d3156d16208531c986f809b006f5641ed473e3e7438693feacd5ba93886e58e3fd3150c6d107809fe1ac27bca93794c92ed2eed1369badd83fa50f5430d00a8899d8b9c0edce4b540b00cd812007160f44251017c6f2c254a5ed962c67736defef64ce14255021053ca6196858c124272", 0x9d}, {&(0x7f0000001840)="f4", 0x1}, {&(0x7f0000001880)="3006fe70abd517258ece408f5178dc1127378e7d647b63a26fe53136ef703278211fd706e0f989842bc0167546bd54f0c4f5067b24d7f6be57426698a6705ed78ed9863e96c1a547ab8a826378d61ec84bc3dce180b4e597c5f8f033f49e68c1ac8f9f3366cf3d587c5cc57b424827d578af29ea5319400c6cd683d4136467ca4ae3905cc5db23302514bf31e8c6699cb72dd1a4ad581d754094d20e304960005a6c24a7b0c8c4ef05", 0xa9}, {&(0x7f0000001940)="bba4366369d4eccafbeec53c2c551f5d18cf111ff1e524fa81a3967c3e194648793a2c7fd32123d44d98e91d3da77b7a9c83ae9400109b217ca4801f97bbf133ae75934d58aec8b38186fbcc9cb1a5822c8792d15449e38027688588154b47492274ad47c6dd28b173d0f34365100e478425adefee033222561b7a67", 0x7c}, {&(0x7f00000019c0)="4099106382d8ead399bd436815ecf8cb54159be7176097db1fb75ddb91c462b49701f1d1acb746053265b871d31a04c6fbe4a803247a7334302238e9569b3c895d234511a154c0ad7a2f2e4cf35541b7e0", 0x51}, {&(0x7f0000001a40)="ce709593bd48fa0d687e8ff3107467c3817ae4dfefd65b9aed3204405a58094b907ccfe10b03", 0x26}, {&(0x7f0000001a80)="d100d91a5575aa7fd646ae90d83f7bf6beec27336a7f045f8d7615ee77841d1fc47047331a8a6add444409f67dbd63aa44c5666e33f5686924ac57d4fab328164e9479de82f0a0460381ac9b90d2e66e66d6f9656c18b57d1bb457003966153ba0b2bd1392a49191ec17c4ae13a0b5187544385bb3dc51314116d26bbf73797de1f1ad1c2369dbeda0fbdb4522c77c6ea9b5ddceb0c636aee1b24c9a", 0x9c}, {&(0x7f0000001b40)="670c38d90da917ab3ae2c22e61abc99f4db37363a888e79a02b3b5b7b0077cddff", 0x21}], 0x9, &(0x7f0000001ec0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x110, 0x4008050}, {&(0x7f0000002000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002300)=[{&(0x7f0000002080)="11bbf0ccc7f6008f715f097bed56a522ad8af8fac03d0a1cb9872c179dbd15583edb152ad2b78af0d1abde5d5d58ace674d78fd68a01621a9274a54981e0b180ce2f50bdf665b29c7305e8d6b46779b73bc2fb5bcb0460979554709322f5ad51a27389a197596b858d8887a34bf42408e228d96c10880baf481c61082cc56c73a977687ce80ab22dff5daa9ab5512a1db768d4e6d3cc817a284a44c451d6a3563b4d10cff2d9d2395f5695732d4fb6a77091e1c73ff69c27a2de9c903c28dfea0e418a646528d7dff6d3b1f80b8e491fa2443d7bef733e32d04dd9862af8014fb49f1693dd0ce1a13ca963", 0xeb}, {&(0x7f0000002180)="5e0bef75957c00fc20c97e511a0d9bdb528a18867f19149700cea4f321bf2c79c6448523eb742925a0279c59446ca9c697dfde4ad57e277210b5906eccc31ff927b50383cbd53631b7312f10516d3c957b7e5f30bfeac8ba4bd20e8003b31b8b7c75032b2d6bf8f0bf", 0x69}, {&(0x7f0000002200)="bb565f50c0a134baefec49287d5440c7c7b2a70d21bc05b2b8098d94cf4b3adf1aad869f30b8bd3fec80905c6856705bd5c5fd63508a0b8a8430065740578bded19ee027bfcb2e16400fa8bc3d69fa8947790084f7c04258644b7d9fe05ed8f56021902b66ce3bae786b40fb238ee7527ac50b093b9514496b0b0389aa1e52825b2dfbcfb2f724", 0x87}, {&(0x7f00000022c0)="6db85697e0edb9b1b3297f3845c9ba8df2a53ece2d4e1fdc0a4bf072629e5568bc90d746e42e0568ff9a05cb1c58c70021", 0x31}], 0x4, &(0x7f00000026c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r0, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x138, 0x880}, {&(0x7f0000002800)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002940)=[{&(0x7f0000002880)="02b7b32ebea6ef47085f28693f45d509e222c6bda15740f9c7411331b66310d065dd241374397b9749cb7bf89e0030165b277e9ec60254796d5c27d93cbf174a14e9c369ccdde3936bc48fef89f2a25a3a5fa393d84c62fa486687baa2c94483500968d21c9bba4ab4e0650c28ce5f637e3b17dab88f0e04423d533e8080a871025d8d1b1165660e1ed7b4b8c918f49516c895c9cf5c68f9030e57857a4c74d3c5da8c1f73a15b5b624665631df252951cc44a0fbc", 0xb5}], 0x1}, {&(0x7f0000002980)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000002a00)="ce74ad94dd177cbf526f0fc106adc2e73c1a7ec0d11a89b470847c0b02f53644468c46def1e21d366f9e031f785974d3604859bca97fea4a0a5d7db98432f1548612f0f901dff3c01d33127186b06666c3c20cec628364a8698c590697bb5e0ee450c03db0f3c6ec00a969ac38a82afaca28f5a2f35b2829fac77decdf9846000b35e6ed932ae877253fce82a98da65d91e7dc39bdaeeb32b47695522bb22da7e3591d7ee6bb76e34273f579c0275960699302b20577fbf75fae20ccab84d3a0c0e8baf3f6119fbfe8", 0xc9}, {&(0x7f0000002b00)="0b69a9da282bb7ec8408a20447f251ee6b2c4e9aaf81ee722065d9043bf28c3c79e8489a5cd173112945b77be5d364aa16ffcdc6068ea23d751f9a63490118e2ff30c6100e47c908e9f05ae88f19e954bae6ea5bec2b87f1e44759a172eec839386c3863b8bbd46f620ce0ef9df8e9bff089d4175227b1b6f49db5d7d698ce71503a9275b3a1ef894ebc0bfe4254cf0e7350ee3b805d6ee662a554d5359e9e4da13818374de0a56a7057396918694e25ed921f64827a472b", 0xb8}, {&(0x7f0000002bc0)="dc067cacb9a58cd2d5c62dbd9bef4bdd1735cc2f168a08b5109cd6bde51ce074a9d30bb68e1a6cc65f5e476aede4c4df8a577bef8dc38ca252fe69c4190e2cf69abd6102993907acaddc80ff0407dfd4098bc6c7f823cff898641bcd1226e4ac35dd94554b36d1b4083c78c672c229ceab21d6acd6f0594d54c22a30d790645d913474", 0x83}], 0x3, &(0x7f00000030c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r1, r1, r1]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x160, 0x10}, {&(0x7f0000003240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004980)=[{&(0x7f00000032c0)="04dea723b7ea083d81d0f431a8fa4c3d8fb5027c56cc4d65cddbdc52ab5eaf8e32c696c36ad186419950dda5f29bffa1416570dd78e092b91fa1f519eba40dc68febc545a3772bba8caacb5cd14b556425adf713da260123dba678d5ac3a428db172d69427d4f62da44b295f0068d18a82e37c709c61b1378d7bd7831a5b96e3facec5688515733f54bf910f574a6f70f691e071d99d18462823c61b0203abfe2781178d9a970bd8ec7367a8ecf77a313a154a8a8937f015a4fc3645be3d6319d3c9943e66e19e327e90c5daa44ce8ca07a640a03946236c88e44e834a16ae1442de83e8f4920f44", 0xe8}, {&(0x7f00000033c0)="78b13be45f3966744377992e9dd9f289804fd00da1f75353d3d4f15beb3d966153cc429658184c38d10ecdcfca65da826377e80331724ef56fe36f3f0ec44bbbe9f9d8fd2b1b85d6fae4018daa317b5e92e1e1943b12637c2db534780f8a8d137e601e1167fbe58a6da80e58f6230541635ac20e204d61fe9f81fbd51a854fde22532166fabd9fdd5b59b7760649ad15f75920680b93b638f32eadbaf98a81f41a0c1e5867621e8821126f9e281f699a74a74873f429f48c6f63d7b2a0bb315c6e75239f663956818cab6e3116e1e402ac9927781dd4413eaea7a27fb1c2337237df33668368992ccfb3506027a5aeb94e1630", 0xf3}, {&(0x7f00000034c0)="c785993ecfccca2dcd38f5a557f5ec56b01d5b2b568cd1d17bf0817dd088981e36e34f09869dafced571003507bba395d4bd40e9e7aace513b3e102f9000ed7189c5763fb3e4480b68c59385afa9a1f9351237cb1ad25c3f0f24c627fced7ae0b56b7001c49948eebb4b4600763aa8c753851f478872740982", 0x79}, {&(0x7f0000003540)="59071645a3084158b04bdac71836ea5da6009dd650de556ccf61a2f561a2898003b098c05362472cdff80f572652089258c2aa710493b0d3c067d99b809ae0bf1a", 0x41}, {&(0x7f00000035c0)="27632b983d2a2ad2eac66cc0fdad98a22107669564fb8d46330609a8b8b151d810eaa961a29cd6610a4302146ab1fb0050b2da1058da0c2d99b78c93761661512d01b2e5278fb5e636bd119986a1255e5939", 0x52}, {&(0x7f0000003640)="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", 0x1000}, {&(0x7f0000004640)="966940c135b2dbc9d3344938121a2a150b182756f6ff621a28998083478659f9e885ec3765cccfedaa85308c230a9f9aff4552e516b95b9549629b86ed014616790c413d16ea7a88494faabf4206a936e74672730637bee0b9b26e4b36579e1a36ef4f84", 0x64}, {&(0x7f00000046c0)="a5f73d6edaf9f8570d416486444acead83703db4069aa54bbe81e2dee3c5b514ac6f4c992091d76b0b84a7f23773bbcc1714b555519954582f3429788635942fe913bb7ad3963a7e5066c25c57b179fb331bbbe9211139dc59bb0faed3506aa1112a9c075fe3488125470758744acda9449d4efb867d4c20305f39b337259d75825b06c1d51ac11002f167b4afa25df159fb617f9e1701008faaeb9bdb5423b6c078d82599d2131756cac4dbab5f91eac6f5f5760316ab171273827c60298275598d4148e6d2143efbbc7468e1f3310b143021e862cf10e4526bb0e658341a3b82b93d7f20fa9499ed72c4acc1", 0xed}, {&(0x7f00000047c0)="97669ebc75b3d616445aaff81dc09495f33776f958b346b0dc781739e3be88f8329a9b0ca2b2cee1cdc1a857ac975109f6a1b1c079231126a03bb2c3342e742b5fc8aa7175746e8e95e3b518e81411eada932403b787b5378c3f83f54c355393de25326223dc9aabb90494938df469d44cd9bd90e89f254ac1b9f20fd52521ec8f57bbf392e3db11608dfcf263efc251890ab0fe97dcaf0a239ce7360986ace80b213b667cc74903b62609c33ab2b2c7c72c630c4bd67f40d7117d70435adb1086760c1a9cc790", 0xc7}, {&(0x7f00000048c0)="ee113f14bbaf3f2069feda5caa0ebb2cbd59963586324c91eb32cd4bb8b047004919df74a4b17396c4196ae87a058e7ae30faa002c0fd446d32bc58937f93057b286e1747f539acbafd7ce8fdeeb215d8106ef1d22afbe8cb7fa40df0d3f9961654f9faf8e75a2b8cb2730ac5268e112138d6d65f3e653593d37ae7a69289fad7cf0d91fa8fd74ae7269b37b1da575db55281f20d3f2a38d026f3a0e26d06e7c8e08229223f98a1b940c5b1c33a8ec1d", 0xb0}], 0xa, &(0x7f0000004a40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r4}}}], 0x38, 0x4040000}, {&(0x7f0000004a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004d40)=[{&(0x7f0000004b00)="19a33a69b0986002bcfcf8f491c2b7f347e2e74613f7a711d58f40a98ab56ea909d441372d8a59d9a757dff1149c9cebf1cc8d697f9f06955baf2aea37f936c6aa44cff2e4314899fad1341b9ca28d3cbc141312aa199001da6fd38aaeba994ea51336c550ac53d4aa611e45446a985a0708f589f7df36140d9039b623468f1aef50e18ed21a0258a443a596f09b984c8ae22da20787ee02341341fdb6067af614912bf5b9bfc8585ec4737ae8e6fd9cb3285316a90a0ef83c1e2ff7dc5bba97745b8de8a6caaad2db33bccd2a88d55ed058472aa3f20ec0feabc0f8cdc7791671cca69b9f", 0xe5}, {&(0x7f0000004c00)="89b379f9925ec546f9f266012eff0196befc480c8c683077c73227b49728646861c4418bbf32f2e3b00ae9adff06274a0af7c59a94151d10ac3ba2aa183bebc67af603974644ff461aa795341d13124cc9e83157d88c739eab253b39d7863cd47b48ea4b2fd04ed017f1cc9b47d977d389155479e4e7f1fb4875d7d78d5430e3cd829922b683a400bda21ce98322a974c74d01899c055735404fb7f259b7d1c1e72088e1cda45fb8bc56e3468aa0b8e4439744a60cdc7d0846fb36512c908c54101039852e487b9f3dff", 0xca}, {&(0x7f0000004d00)="60839216041d42f303ed9b0261f87f1210ca3d81cf79300aa1e54102fc05aa6506635ef81b", 0x25}], 0x3, &(0x7f0000004e00)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r9}}}], 0x20, 0x8000}], 0x8, 0x80) dup2(r1, r0) [ 691.287829] ALSA: mixer_oss: invalid OSS volume '' 01:51:39 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast1}, 0x2, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)}, {&(0x7f0000000140)="b4c27770ea7cae57b8e64e96ab1929378cd6277faabcc4b248804bfef5ded0fafff1acb1185d5a9018075b09d98ea508f2b1079e7d6ee807b9ae1d036d89199297733af2d8706b2fd4fc98fece06e50259d9b2386d5f0466b3df6fab49a0fd0b7eba7e22f96cf91afb53e2d374b6835480c563a959bd4348e01c793aaba894d7f9d1e7c5537b731e97ba48c7b0d1131fa41dddc40d2cc62c644330aae8ea27f6316069ebed9c838530fa2fca64c153eb9b1a48", 0xb3}, {&(0x7f0000000200)="b5f6d8408d5e3d9d652f5c54ca80cf1412194cd6a1", 0x15}, {&(0x7f0000000240)='0', 0x1}, {&(0x7f0000000280)="f078f029becbac647d6826e2b065328815718768d36a0f8dbabc363a240242af08c2a17895657e5442542380b942690c09bc9806b47d13690224c4424e80606b2f2521bb309abf8f845898822d8bb10c15e9b1f69fcef542aca0bfb2f23e371a2c52a634e1e6983d1e51559a06e55d9790cad339676ce9a049620cd030fae881cef74eb8da82ec2c6f5161b2511ddb61e7b0322f3364c5f67b93779555caa1ca80ee7cc2b7cfcb8d1706f8cc9634ef7bacecc77e4815c88260b65f0471e6a59e9ed7501a144c", 0xc6}, {&(0x7f0000000380)="971c18eea6d6e2288364600f0e5881ee49e4f98a74a99d14d0dd495b4effece7f4aacfdb9ae992ce4f69da81656ba2d024212211df6579e14a1a132c770a3742de0e073dfe57c822892c80fb83d9e4e81251308e05b5da93a5cdb441c38b4bc3958886e6605fbabd3b9f6efc9d9676aa54ff2d3df073b1473a56accfa6dab11a1680b9b95f99efce32843b635d3eb4d534e27dfb23e804996bc80be02c16fe205ffd8fcdc20e7b876ba3f77244369c74f89c11b3daa2fad092a52a6f3b3f702ad1b14f84e5bd5ff1b973fc1093683ac31b6b", 0xd2}, {&(0x7f0000000480)="f403e1916df6e17ce411f47071479054bc4d7c994bd752cfd62696f0949ed588e6f619295baf8601c3e685ce407897095ae0907748bb4ae9485f46a19d021a487f881a95e268c6c2eec82c38e9e205082f28c00d3dd66456a1e2bf5baa2d245c604c3c270cad226281e4dd7bcdb6fa0bb04c3f34c68e31c33153fef2af2226e11b348d30b5f3ad60c70a8ed0fc7827c0651ec58142503a72bdbb152857db72827aa87235515465d4dd23d4e8f2645c9a453d31164f68c51c7c7b723f18b17f09268967bf5b420710c2bb1cfc1792e32eabfe7521d49c75efb9d1ba5799", 0xdd}], 0x7}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="e3385cf09879f0987955531ce6abb6689859a882a54194ef1300d0e550ec851374a496d023ed935b", 0x28}, {&(0x7f0000000640)="9bea09ec92880dc5d7be91b1b3226386c76fe99f23", 0x15}, {&(0x7f0000000680)="eb0df577eb8b9b83321f76c1ed62c31c70a10c48929e71737f8a29d7df2f233d3615b8b0a853ee20f6a966394dc516cd8cb9695ca3ce3eada6d3af163ccff4a62fe3b9e9b827416214d70c3903a655c2ebe5e29b3c7f3e9c9fa94f248f4fdadbf90c04ea1b0a9ec8fdc443b7f190c50206e1b65373ca86ecd05d7aefa2ca9d9f3a5ea5afbff833765b1548f7dc10d3bad077ad47f60b0344c21326874c2a7bdfd053bf5a814655afd6d24912944057c6e0f4abce6d2da59799083fa342", 0xbd}, {&(0x7f0000000740)="013b7d6742de8082f1c92e52dd97e0d6f26643cdf0c5b645c6cd2de60d1568008334bf5815a8cc5f69d41f1f094ed802d584f82276d999bcfe9f8475b59d6839dcd6dff0ae42ef269542f654431a4070f48782ed14fc3e76252cf0096717d2", 0x5f}, {&(0x7f00000007c0)="ccdefae1235630de7ce24bdb40b6a671d8d31b333dcc15f98bf8a644a792b19daddacdeb5e936af34f49611322c47c567aaa7e56fcca480af03695b32c5786d26bb0dbb51648f77f3ac66c4b9ac4235852a5881e25e64885ded99a5a5688f0cf0dee3d56d08f1bf91d872d792ef4411d1d0059ed1d8fd6a85170048932353cb5552915ac050ef40f525b4ddb5b3f112451b10aa36d37cb0a5f79c887edb78deb837ccbe65465fdb7cdc0e59310871dbc50a6be1e5002fd993b64a432fdb4b4163b2cc05522508b03ff443575db847cffa6fe71c727d686f33cde7b4b56e8c591a1", 0xe1}, {&(0x7f00000008c0)="bdc767fc15a54951", 0x8}], 0x6, &(0x7f0000000980)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}}, {{&(0x7f00000009c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000a40)="096d781a6669505b5cd0e358a1c1c055a49d76bbf1fab108a71d638f57ef7210d994053471b449d8b61ee51d80b3097e", 0x30}, {&(0x7f0000000a80)="60fc31712502539372178dd10dd172ce66351ad92feabfccde9958cf9cf9931bfd4f4c2896d2205719f68f89d0d9db09fbf8773e1c90aebf2c9eb027e3415a2bb1bd7b047662cb0f5a56221f5ed8", 0x4e}, {&(0x7f0000000b00)="289b503166e3e25516594c1e1b1f5091a95348a5b84333e2aa28b6544b150f6dbca86c6afb0ec251098d8af498443ef74652d325c377a7708b82324ae5c26b109ef295ac174591177477edce2c625e3138c399e464b18b4b6eb155abd73c592845c677fea8cf06d11ed21237dc705f0f22dfa056cfa7a0587b5fb114947014d3150a53c6c8c7ff5eb718526a974c3b68e01daf17288ab6f06e0ac1438963f68b64bd5a1bddc73c6dde2ff14795d2b67b0e0a7147773a949abbe9ede6543033fda3ec580668f9a7d68d57fec5955360e2637490fe5b", 0xd5}, {&(0x7f0000000c00)="f56b572c7dc57115df72a358744e03a2f436463042b2af252e354353151ba765704643d880ee34f89c1b0f6e6ab214716d78e6", 0x33}, {&(0x7f0000000c40)="a4842c2565993c571a770943b0d2f086cf2b46c09c4025f20a9f2e44ecd9ad9eba978be28eb4f0dae85dab60157ac3a6337b4d17e1ef1ee0ffd4e9ba76736703c3c5febb816c5569b696a1a7ad2983828b73", 0x52}, {&(0x7f0000000cc0)="8df4b70cd926caf066d029ee63ccb2fe42090748ce590c899f225fec2af677459e0e9d6885eb8ce7ced0e516d3f1650c5060032ba491b5cd0680d279fcbd026e3a1b27cfec66498e3e43306267538c93e00f19a6b7b83418b6d836c8f084ccd2d9448de0ddecce42e093e567bdce78ebf0b3e919df52048807330d6dc74bb4cfedcf3f336af5b6c1fbc9f3816210917b4a75d8dd5a9267471fc447e720da770efa72fb3927197ac4941bcf4f312a0d4012c2fe252cff3f86b80e82b9d99e055450580935b3cfd9e0a9660b841f786e566e61", 0xd2}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)="c6b5b699b30fcafe1e63af07870ed34357d5ee57f0", 0x15}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="b0abe0a9dea718f14d96df4d75eed0421c5543bbc981fd66795b2ec9bd45ebb0e3d2ef2652620ceeb542d8d354265055b5ab93c204e85b1845880e7b958283becba5", 0x42}], 0xa, &(0x7f0000001f80)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x30}}], 0x3, 0x40008) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000040)=0x6) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x408c0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000002100)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x1c, 0x1, 0x3, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) [ 691.309017] ALSA: mixer_oss: invalid OSS volume '' 01:51:39 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) 01:51:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x20, 0x0, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4020015}, 0x800) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x4000481) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}}, 0xffff, 0xcdc, 0x5f2, 0x1, 0x90, 0x4, 0x8}, &(0x7f0000000000)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000001c0)={r6, 0x7ff, 0x6c38a496, 0x81}, 0x10) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000080)) [ 691.594663] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 691.601115] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 691.622961] ALSA: mixer_oss: invalid OSS volume '' 01:51:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sched_getparam(0x0, &(0x7f0000000340)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r8 = dup3(r7, r6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r9, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000080)={r5, 0x1, 0x6, 0xe367, 0x3, 0x9, 0xfff, 0xffffff7f, {r9, @in={{0x2, 0x4e1d, @private=0xa010100}}, 0x606, 0xc1c, 0x8, 0x2, 0x7}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r10, 0x101}, &(0x7f0000000180)=0x8) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 692.024790] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 692.029978] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x8, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007f1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e82f694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x440, 0x0, r3, 0x3, 0x101, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '\x9a\xb8', '/dev/kvm\x00'], 0x14, [], [0x0, 0x8, 0x7f]}) sched_getaffinity(r3, 0x8, &(0x7f0000000000)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 692.174618] Dev loop0: RDB in block 0 has bad checksum [ 692.180301] Dev loop0: RDB in block 1 has bad checksum [ 692.208828] Dev loop0: RDB in block 2 has bad checksum [ 692.222150] Dev loop0: RDB in block 3 has bad checksum [ 692.238596] Dev loop0: RDB in block 4 has bad checksum [ 692.253864] Dev loop0: RDB in block 5 has bad checksum [ 692.276229] Dev loop0: RDB in block 6 has bad checksum [ 692.287073] Dev loop0: RDB in block 7 has bad checksum [ 692.297901] Dev loop0: unable to read RDB block 8 [ 692.308277] loop0: unable to read partition table [ 692.318765] loop0: partition table beyond EOD, truncated [ 692.340864] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) 01:51:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) write$rfkill(r3, &(0x7f0000000000)={0x9, 0x5, 0x0, 0x0, 0x1}, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x84, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9b8558574f33aaaa}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x4}]}, 0x84}}, 0x40000) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r9, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r9) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 692.828129] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 692.833722] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x2, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r5 = accept4$rose(r4, &(0x7f0000000000)=@short={0xb, @dev, @netrom, 0x1, @default}, &(0x7f00000000c0)=0x1c, 0x80800) sendmsg(r5, &(0x7f0000001f40)={&(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x2, 0x3}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000001c0)="2265dd0964e6972d34dbdad6d70b190994abfec451baab0856c660e35c49002a3fcbca803a26754ea029aca8b48bc44e327ccaaee47578773ff73bb5ee5bcd0d0dc88afbd391f9e153140190a623cf3521c2483a30dd5506a67d7d148eceb58d5b7c4278cd69e38b6ee87145bb36d3248a8e0af243a58aef93cbae8dc0328967aa406cf43f218c578a52bf6427c7c523561372f979f36ffd81a7f224c39ad693aa46df29fdcf3cf8e6e2135fefb152cdbf419ad36d7bb47de24709f39839b1b2ee22931f0e2721fbc620f909e8db", 0xce}, {&(0x7f00000002c0)="a1794f3c1c16e8a14ef5a7cb0760f52863e9", 0x12}, {&(0x7f0000000300)="28ca4ad09400dac09ce609d001d611de862c931336f5314e76876a87215150f348c68530f288da124cf16f1094281f756e3136ff598df01453ca208287d43abc34353e5a037bf7a4867b8e39fe933a077a4235a0376552643a78449415b3e7ce712972c454248497a3bfbf82e8207f5d17491aeb05e1efea9de8ad66b14c4992ba6745ec7a81c9745c2533384fa4c3e5e807f2", 0x93}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="5b9b2886f0b3a018dd3315a80c1f1005b154f85335d66d693f0485a3872735b5247d18df918827d77962768d71ca130f1c15d1f2c8fc2b39823b704baf543253438227de604e757821f7c5985961912c096e78d98191725ccdbabf5a340645e1c5f00c9758c6032529dba7558d9edad0f5ef3dcb4ed3320d16cac4e56c421697f417a370767e2587fad52b7600408af68713b6db81a348bdd4b4a52cbf4e8a5f53d569da140e528a5c26ddc8027cd610b337e72e2ecb97fbefda358347749aacde0e5d60da19769ba905a487d8a49bd135d463841b4836fb4c622fdc627a67b4683b3e13227e58a759fa3f33", 0xec}, {&(0x7f00000014c0)="8a2df0fbcd417f46020f810fbba3ed82e30c9532f74a074f20c611b9f39e69422e4048d87cd6a73854cc72f957abec1c0d4f35064b7ecea1f51a317fcbb7eb7cbcfd6d1cab2807533bae24eb8965e0883584698e268076c4499e2c74c70f9faa1591fb4da29602f0a711fe37d1d219e3c8275f46bed9c7b7cb5a23e8c65bdc560212c8a9c7f3dfad1b3c07bad556357d7e0b8b330325e32f98675ba21c45518dd0d48d5db1bd6a0ab6f8d60463e4e3932f9bbe51610fcdfd64ecb31c", 0xbc}, {&(0x7f0000001580)="43ee8ae53a6e8f44cf65a5c0c4d80cc939a2e39c45e39b41fa10621f765435070491d091de8020058ed4daa42f1d4f134e8416a3c0bfcfc4368a0adca41be5b0c00c4dad1ac3f86c714f6aceccf8ee76f9266e071b2f017d11349a5b7422c40a6df4b1a8b0f61617d74b428189ada451f0928cf8cd47e3ee6247947dc419", 0x7e}, {&(0x7f0000001600)="ffbab428714a674f4281ef48f80c9ddc343f854c803afc60257903e3a394b72245b9061656c6a63d10414984fca9f68b06b1ba823e55361acdda26a644f1e31e941d1fb37c954731f7cfdfc66fed90917b802aa73a4f1ab7267db2942ca069459993dd7dfb00501cb1d3d8a7527077a5d053fc6cbdff32e32caebe6f5ec4750f9c9d1497d2f3812aca1eab0d50302e5f08de967c9234926af9414c165276e6992e92206893b6ce4e10da2605e2974b9ff8a8740154fe458d88aa051a305dd90ad598cc7e416217810a3eb0096469701013e1b6872fd24af6ce754797cf75c486ad5e55", 0xe3}, {&(0x7f0000001700)="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", 0xfb}], 0x9, &(0x7f00000018c0)=[{0x78, 0x118, 0x3f, "6a4aa338d18bf5a9da20842414c39bf088dee18f29909d628d2580035875a1c539c826ae4dadc5a4f48b4edf3fd754bfd2f854bdc0b761f2797709ba129f8fef96113f6a540b10b499ca1cab8391fe0b4dd78be2147835610985aba9e074557db1c41cd11a4648"}, {0xa8, 0x110, 0x153, "b5989a79be3c7147b71b379e8c14351c10cca2c8d0692e0cd0b22e6e59d01a78c9a4aed5db04614549ad7d223ef14edff339d9bcb31bd1298126963d5b55af6068b8cca31c64b4765ffabf01b19d78c3ad8b29082c599527c3d6cd8df98237c024dd93963a8e13cfb3c1daf46f70f2c224f1a235aa43cf0c2d74238da6ba2cbc220f3a2a9b19cbac0a2142b53d3176ae5aa9dd9b"}, {0x100, 0x10a, 0xec3, "9fda0683012667bb5f639499fcdf368d6f1d260c923fb0613180775e06476811652fd0e3a494b348b0e768a0898083900aae2f67c00fd830d6263d4eeb478966ed8411c369a9d843e2494a0e5ce016f2a22bb6b1f08e0dfb21977be4a1410561342ff680e3be2a807fa65f46a5ea3e8458a743b6805f9bdd804341c2c767c31c90ca11705928b59de74d5e4a46ce7bd6df6cb3f7d64084aa35d14971c927a7c581c4c0fc879923598e1604087ec1e1ab9ff518cd6b0f32d1c9474fe94e73480550e28e5495968f34ec7697911b863631e9764e73832ecac1ce4e11c1100ef58114cb96608fd31184d5b159898a8d9d"}, {0xc8, 0x88, 0x3f, "86c58fe7203c57849ced0b121589efd897beaf3fadd40690720043709bdf7cd71a9f229ff5976ba386bafb3ec4523a260b4835d47771e19d8e3f7f8795f40e8261bcae97f733bb4abea1e0b271df3d9087f22418155c975f32488dbd9cded2d129f0eb09a69004b8db32f3e7839de6d0430a4f8fb227d82382cfc2fe01d53f78579b62abf6e64a20bbbf3b713a6c6fd9530232bbcf2c4563dc8c04ac469bf39a35d528e2f30b407638a37f21f900b2830d8d9a42ed"}, {0xc8, 0x1e9, 0x2, "543fb3c74e0867d3631e6a8314a819b2f883a26741635bd067ab934fdbe0be5252d5c877773ef08c020fef022e5bd17fb131b854371a120caf39ebf65623727823cd18ea2f9a910452fe883d72494484de3115cfe8e317e85bcf7fd31c416b411f86d0f63175d4eb480d61469198cc15e655c728b2e7dfe0e1370457e3b19b7cb65aec89a9d8a94bb3d76a0841d4cfad33642e763da4bd361b392913b7ef621a6058af491dff736cce08267978c4b6104a1be354"}, {0xf8, 0x88, 0x3, "f7bcc816820aaee93ddf01d71ff2b5a416b1e1ca986b4861a9bdc49a8c98a9543e08cd8664488e8fe602f715eb1a851ec1f266c7b17b43907b97244f93fc761d03d7c7e32af5e4ebcce167123a98cf218ace35b4da9047914a2a9bcae18614dfba890c2138404f8fc1a5163626692f4794b528935a73ac498862552ab6b483f31bcd064b5412e34e1e1a8b701a97964c3b3fe43300e9b476e97a52c5478e8d55d8991a74c049bb5f7ba803e106b1bc9390dfc44d5191c5808796fc5603e35b5c2f2da4ba674bfe6441696b6fd55c263f70b41e428fc61afb8d301143be8a449959"}, {0x108, 0x111, 0x1, "ca79d7e8bd80d51ba4c94a299ad78e0bf0a81c10e3673dcb4659a7a7532a208c0c5febd2d67e85fb489e18ffbd6b9e9cb06f162571efd553c27c0a4b85f131b0e8b3a2f440b371505b44002661610ff2e21f92ab89d79d2459af34182961bfa274de45234e4185a689e22cca2364237dcabd317e1942458e702615fdb76a9d2dcd86b1b35a43961511cd7fdc422af77b3f191a746fbdcc59a8b453735fcc95f0f06ca4c1dad740cd7bb0997f7e1146169fe794ddae01907e97fa4ef21c4a4d99bd495c36a608d01cbddb02ad172fe3549631e1917ae5e2b58dc5c8d0b60d89a5eb58323f2cdbe15f5d0f9f651171f0a256662b7f98"}, {0xb0, 0x10d, 0x800, "8031d3891d379caf0e5e271815d824759d951854fe9f5beb9afac0fe851f9c6d3739b5ddf84e93936e0c8f86340b589163439d6d5335dfe7d147f0a9081f7607b8b0ebf41e23398138baaf08bc0d6ad9fc6a91575b14c900a561009acd3018195c9857629a22b807aec8382d6e384a15d5d3261a0a0a9c29949015070366fb9cbd73d594cb230f27dc6e76a6752f38ba663005f263101c7a595c"}], 0x660}, 0x3000d851) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1101c0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000180)={0x1, 0xffff, [{0x6b4d566, 0x0, 0x80000001}]}) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) fchmod(0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@iv={0x0, 0x117, 0x2, 0x0, "89814a0e84ced4c54e5018005a4f55054cadbe1f76d5d7d9bb3be54164f446e88935ef545820e53dd3c2981c9bc8c66f381e0bfce4e6ee25140201b584be90affd32c9cf49fe1a12fa5da473ca8a470519fb81a7edda64adbd73649171e4af7aba544f94be43d7207375b175971bfde53f24b48f1cbd3d8f7377cba5dc3cbb909b7ada177693fbbcdb3968a53af743c06a0b65a8aa844c292489ec1808c44d122819b2dd1e94eb1ca940eb528eff9ecb7e1ab4f7cfeacb06bd228c313c68ca9c7aa63226a15acd6f5bc10c566d1011de38e5ad599517ecc211dccaef31dd"}], 0xffffff9e}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa2}], 0x1c) dup3(r2, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r5, 0x600004) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d2) 01:51:42 executing program 3: rt_sigaction(0x2d, &(0x7f0000000100)={&(0x7f0000000040)="42f1f30f1ef8e100c4a2e9900cb2f30f44b0ca3a00006790c4e1f1f41e65440fbcc40f6b9a8b32ea8fc4215962817cd28f91", 0x2, &(0x7f0000000080)="410f72d1043665660fa5eec483c122b000000080eac42169ebc6c42159560142d3c9c4e12159973d000000c44210f31a66470f383fb90200000026dfaf00000000", {[0x5]}}, &(0x7f00000001c0)={&(0x7f0000000140)="66d322f664dda2f042318c3723600000d25cced2c442bbf7b36f9600000cf6f345a4f7c5c300000040d9ff3e400f1398ac9c08d7", 0x0, &(0x7f0000000180)="c441d567adc80000008f2978c1d80f48c7430f3801a79b980000c401dd662a45d9ee1d00800000660ff7ef8f6978db0d77430000c4a17950ce"}, 0x8, &(0x7f0000000200)) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d18a01abcd5506551438512af814c2e6df141be808234ee0c625ff489d941631939c6f26858", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) tkill(r4, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x9f) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 01:51:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000), 0x0) dup3(r1, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRESOCT=r3], 0xd0}, 0x1, 0x0, 0x0, 0x14}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000001c0)=""/86, 0x56}], 0x2}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e25, 0x78c0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) [ 694.020556] ALSA: mixer_oss: invalid OSS volume '' [ 694.044448] ALSA: mixer_oss: invalid OSS volume '' 01:51:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) getsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x4, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x4) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:42 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x980000, 0x6, 0x400, r0, 0x0, &(0x7f0000000040)={0x990001, 0x8001, [], @value=0x8}}) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000100)) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f00000000c0)=0x99) write$binfmt_script(r0, 0x0, 0x102f) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r0) [ 694.149741] ALSA: mixer_oss: invalid OSS volume '' [ 694.172633] ALSA: mixer_oss: invalid OSS volume '' 01:51:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x8, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r0, 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000000)={r4, 0x5, 0xffffff4d}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 01:51:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0xc08c5102, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:42 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_SECCOMP(0x15) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x80, 0x3f, 0x8, 0x1fa0, 0x3, 0x4, 0xfffffffb, 0x80000001}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @mcast2, 0x7}, {0xa, 0x4000, 0x0, @mcast1, 0x200}, r6, 0x2029}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) dup2(r1, r0) 01:51:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x14, r4, 0x24a0189630bedf9d, 0x0, 0x0, {0xf}}, 0x14}}, 0xc1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x168, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x40}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xb6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}]}, 0x168}, 0x1, 0x0, 0x0, 0x1}, 0x40010) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) 01:51:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x40000000000101) [ 694.594902] ALSA: mixer_oss: invalid OSS volume '' [ 694.623624] ALSA: mixer_oss: invalid OSS volume '' 01:51:43 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r2, 0x0, 0xffffffde) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r0) 01:51:43 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r4, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x10400, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c6163636573733d757365722c76657273696f6e3d3970323030302e752c616669643d3078303030303030303030303030303031662c616363618d6417dd0b6843882c666f776e65723e0000131c17f7a9ac0000000000000000000000deb08a6f1e11ec1d6535fbd8de45043cf09931a91ab4dad73df1c3944c4fb688e2d7463bae4d062eb6f59e3815c531c3c478a567eeb8ab5e8c69fa787b1b8d57a2684dfbb28cd5808648acd632b5fcf2dea50c87e8e20613be710a2afa0a75aa8dc65938cf", @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 01:51:45 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmmsg$inet(r1, &(0x7f00000037c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="cdce28164d92de4ad32c6343434f41397906734f2e8be9ed5838f8c632165c4cac602705c63c966e0a5ea28d560c09f50506dce83a065428837e8744a620d8866eaabd", 0x43}], 0x1, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @rand_addr=0x64010102, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x13, 0x50, [@local, @broadcast, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0xb}]}]}}}], 0xb0}}, {{&(0x7f0000000240)={0x2, 0x3, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000280)="2f28fa1503cfc91331caa2471505eb259ddc3ae32def43f920de36622478470ebe7c55d7e248198d9b8d65f7a93272de9884d0ab1444ae91ea64e51c5190bab57b64a12946bf504c07b465b8651dbaf073bc9ba23986c2466624a629bfb05a4983e8313155b8ae4f309e37bc5ab6f6fc7bdebce5f0403fa440f99f23ed5591c30051928ef37b6dc1c435e956e9cff2e4f831265a60b7d3cf0f95d866780731f3d3881c8cf7a62bad78f03a9fdc3a4a32b6141aba", 0xb4}, {&(0x7f0000000340)="de54b496e49d854d18c147793007c5b12bccfb13511fbcc997fd9e0772792e1c79029a356d1d72ff3085ada8cfb8f97e748c", 0x32}, {&(0x7f0000000380)="c5145aa5755618b98588be1392fb4217bf90fa6f46e6899b59cf13d711b26a83eeede88f9cefcdb21dee8fd55c669de8e0a4292dbcedfebcc99b579aa82d2589e6bff7a7d1fe6520dcd0d23ac32dfabb6f2ae0521f5b79ccbfd0d5b7341da880ab03f748c321c79eda60a8fc931417cd42bed5263ef724e9b18402f06b6b6f87d3dd78f26d46f5af6e072a93fcabed8d1985e15a923d1b74f5f963043a9628bcec359f178aee5ad5d6ad64775d077eade0d5a04f29885faefa0e40abebfdfc78e00f38c0234c23f2beb49313676cb813aef8e7ba9b47c6cad20ac35533a03d69e480a62962784120ad96bccb110ebde144ea126a06b0aa", 0xf7}, {&(0x7f0000000480)="00d3e0179a5e413af3c1db50ea966c1b4fa6e773d67dde69fc52a65b14bd19ad08071cb5f63705ea4d5d7056bcf01ae8c841c3e6dfb50b726428d3c442f3895e4b76967ac39450c47e718dbe133e86d563f597560ac032209e2f834d02504445d980d6562a07c68dd541a50221c6d9b1a09045c2abe0898eb82671bd36cb6ea373d9c7365b2cd32d", 0x88}], 0x4}}, {{&(0x7f0000000580)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f00000005c0)="366fc31ed8f88895c62162a296bf8b6479de62e830b8a38a4d681fb2794da6ea1a7c2b18a09427fa6b2cc2bfe4ca9bc6140cc42b9834bc55a7d09226bb283b58bca8557d78aa6c04c4b29e2913caa4f46298572cb60b11af034ed3c32abf7644a67bf407359c1a588000fa64a6b037cf0a9b2d0a0bb093570f69b97d1265722dc649f8dce23d98c9c7962212b2b7299bb367c11610de4b8b5dbbb29993bd52030fa5e986c3b6cc13943dd738fe71d50961c7db37bb22a6d74d11cbe7e10650f5031e368dcc370449ef858e4ed0d48dc514859c0788d902586c7c186eea97c1fd1b282f9e7a96ec89b143b045", 0xec}, {&(0x7f00000006c0)="1e54163e7053b9fe78cf40641e3cd1fc5a9f5f0234a5ed308f2650f32bb552f7c1bd34d5e4fba9cac259f41b1e11c0a0de83d5572ea7008e5bbe6b10a05e7d44efad3c44caf3003c238e7f439001a29fc2050c31addc1c37acc0133f1af999a02dc5029e04ec80d5ff006f9f2c4298acfe86", 0x72}, {&(0x7f0000000740)="22af6e15e99a7690af5f5e8ece95d6c9dde30092b5887ea8457c5087f893fadb0419f13f430d65315e219e3350136cea9a97d0ac30344f35c0aa9fe336fa2d8ce81ba2a0bffdf91c7e14637c6588e6093459729724a3fbb97ce9843f101172d3f7432279b864ab29281bf911d05309cdfae887ab31625b0c2c39d1e06c7099592035e10a7421725073d5e51f6d72e41fb9625e2e4d972266510b329bf1195831fab204750f4a03f86f004f6de85e7341bb7a5025277d5ab45dd5f126450b37252840824a99af1e23e49e96", 0xcb}, {&(0x7f0000000840)="f71e0859a11fa08017f12aec356b606b720f38967416ebc4da70632e8512c57de78386d19a5a7a62e2d31a1485d79d892176fc74159b20621135eccefd26dde889e384c63abc7e094cf0dd564a780af9ad765d05de6bbf77476272e0436593bdbe9310c16f980fd533215a99795adca690e595069b945ecf5d6300659f027b8e27e397facaa6", 0x86}, {&(0x7f0000000900)="23dbf4580af8598f1ca54fb1f3981f07a169b4b98eda3d1c7d838a9b32e271e1bd8f9b48c05bc82feb0a93b14e4253750ec455d484472d86aa386bc03ec627bb060ec6d8f4c456f9a7d58676f36b24cf21d826159462cc501454a08a5286da31e5ffbff5538c1feb3f78c0c340abb6cb2a88eb9a05abe112bffe2a99efc6b21e08baa69bb109b32572b4f4e2526251c6b0bf9c0b89819edbc6c8370f44574fe3164260892571c8b28c70b660c0ab6e8d972611d6430c726d1c1fc6376f903c80", 0xc0}], 0x5}}, {{&(0x7f0000000a40)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a80)="6ceb0307490512a34871c46a9aaf486d30ac4fef2dbafbc73f5d7baa7c656a059b04fefb9ffcac6426", 0x29}, {&(0x7f0000000ac0)="49930510b440662270833982269fce226dffa5e1667b16c74d1eba3bb222d518219775c9de3f48a340df2dcf99d3c8b3ca82db3fe282918936b963380b7e74b96ec6da0c803bbf43391a71423e7cab5f2d00481d9b9666dd4c0b", 0x5a}, {&(0x7f0000000b40)="a5d4a04757761a42b631045a00f8d1c6a695ece627ff6bf5a306c2f7645acb0775453a32f4", 0x25}], 0x3, &(0x7f0000000bc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}], 0x18}}, {{&(0x7f0000000c00)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000000c40)="d0d679cdac1f8e5b48521791ce7283e4096d06c0dc883d0622eb6d17381b4f4397955da211d01faf5f65c18c6d3007f353208a8532c2793e81d397a28da663275efd37ebb11431c6736b778a2468c55847f16b4aa3e8928e23094240d264c97ff1a7f17b0626fd1533e76ef9d2410f2c13de10cdc18ebe8c5600c6ceb28d204d448072dd11a1dec3793a2e611fce6fe06829e3060dd9b47369fdd95888ac3f64ad48d01d709eb2dff5899b5866b499a65851699080fb12fce21f2d737c3a970bc7057db23bb5bb9e084700c4ea4162c25124d2f3a8fcb398ee93", 0xda}, {&(0x7f0000000d40)="2c8fd681f779d94ead481815864d38de1234fbf0729eb41efb36cc3f1058b6948b5f1d94a8654b068e54b9a68f3ed28699c9f3ee2476031f32f9bf4047120ce45a916f24822eca01873e0830abd6081de4fc620296c0f791d8823db81a0c5c3e76e42c6508146dd8951340ef4070a22c0e453fee2634472f086414ddb6cb01af953178e4b8a8cc0a4e572026491b1884dfd6369c116e28ea97627e372a731b79ce76275df7f231c6e91e6837c3220cc667dce4edbc1a9c49fd", 0xb9}, {&(0x7f0000000e00)="7e4dd1a99093da7b18715036", 0xc}, {&(0x7f0000000e40)="a024f8a098e527eae013b3d6b8749cad7ff135ff7f09e3f3efec567945c161356c6658b09a1c08ba78c7ab5e18b7cc82eb27023c770d167be4e9999cd1e84556d8cdc0c4e28df442a104d2b9bcd13fd24fceea86435d87ee6ab64daa345abb79055a829af41037bf4b95f182e79cf53206b1eba4f72c6e6a3b469b9045d664fd194040e3d28bf07e554c8199bfa48e01009405a10f92293795f676f505a21185cf96b9", 0xa3}, {&(0x7f0000000f00)="64b70b3a1a389cc21bca57ac33a79fcfe9161667f4e166be63ac66f4479974337a3ae6eb7884544754790b94615333d3226eccf9b37ff90946c2e3f8b7e14c81c1ca47e87d25f340279f3bce66b0b22a8e3ae125a7ccb17bc318518409713a6fe8dacc", 0x63}, {&(0x7f0000000f80)="39c9484cade265cb0462651891d28ebafdb689d095eeea08418e36f6d2ffba1808034db83532340a3dba694d3beba5bdfff67a46bd1a88210be7ed7ea4c7efa775855baf54b126497121f1a18b712142576eb1345bea27503add03e03fd447cea647579e9933cdfed58c1cffc4c8472c38a23bfe790676d6e65aefc08e0d39448df96e53900f89f90f62627175ce26d04708bda3874dcde4b4448e19aa33ab94f13b6e5196274c4d5dc580f95f708620c6f17cc159967eb94169c3d73b8d6a13145f7da4f379012cf405a29ebc14b6790c93508525e29c7e37303525048cf045577b47fedcef55f55730ad27d25c5555ba078017e0ac7192bff86a7d61166cd7d4168fa0ce1c85b9076be7cd9274b36c6390e96f96c8fbe9aadb98012afffb79516034c1fa090964d7b7b593eec4318102266b857b583ffa721a9f57095588efbaa4dc86c50aeb31b29ec26997161826619f29fbd34c52bf2f980cd2b53e48dab7f41c312591eaa65a1ed0f3cc964d8c8f087cc304f1e3671bde4795c6702760e3052427257c43eee3fcd5d3a927a90a2cd350472051d46c8704a403754787e2a286da0c7272d411413b33f9d0f7dee0efacb574ab19c2415e9584cb8e50f36dbdbc238273453a75e6b0d3fe1dd61eb0ea785d97e4335cd4b7e483f7eb3eae751e9a95501a2a83ac106167cb1c7b82f6e86901169496c2bb58bbe7b961ec94f217d6d1d8c313531162a80e80e555f7d29638c2f69515b6f9ec82a5cdb90bf908b4b80af503f71c2fbdcd4a65fade7ff483972218bab1ea56e59981fd7b6be925c229c6a753e108f1250154817cb1223a6a7dbc2d0ace7b25a19b798e50f92b51efaaebd7de3918562194b19da443f8459041c4b21f109a2b359014a3f386af5690ddc0b2f638fc2022842b82816b2d27575e4be141ad9e4ed5d17b7a9b99cf1f908782a4f9479a458e78a63075978adf5153bb36f799c20fee451b73cd17c58528464a4ea7791897ce7b944993d67d2c0ff8bb9d89ea1b21d0d570620b561aacaa58cbeda76e2d6c361a56f9c6110ef57edb3e1c9ee80e38f09f7b11fec810743156ba973de1e42081d9b5472ae70d5be393972b6e41cd957a257f490d4f690c3214dcb66f9641aaff8f2161e26f85059c043d2fd79f75535ff3f24ff2eb23d770ca95fe0710a7428693c05359d1c0a42c4241a653c574c7e98f7eb698e989f650f91e8a4a9088839188690b0303668ee2d81981a0da22c332ba95db9da0bd4aa5c503bfbb297471e3eb2402672408b17cfc623c0b35336e3ac2db35d80a5ae7cb34e410ec2cdf50ec983a1390b3bf30beba8356f14b07cadd9a4b5b6fbd7241d36d84e1c7e2401d2dbf38e8091ba4558ea50a4f408ae0337516115ab9bb366131341fe019ccd8ff1da6a91a89b561467ffaa0ec3f7bdbb470db1dcc404ef3b07c59e8b08e72f9507324984b08dda8ff20e7ca66b1ff2342b506a443981e55cb1706160b70a9b7b3454e239d1f2c0053848fabc1e9cc6bf98f83870c9f90e5a4a03154585a5b4c85b4c6be0eca74e10c4071e02a95cacc00fe6e4c2240edc3d87afd1b04b9a7d6d66ff810630b90bb1f2f12efb3a0008a740536562217fc0c1b46edcd1c78bc09df907d2090b91d9440e1c7ddbe71a5805a0a64e8a06e5149cadb43a4b61d1327586f8f4458e7fa44c4658762efdf675280ec65268a0cbb05aedaaa91618f09a2295e8e38f09f670203839820a4f1610d75ae42632b6fb97134324f5800873cab03b7a19892c6e6e28ebf7d16608eb81aaed0992044b358d5f2ce029e9934dac0692d160b9264cb2e4404378fdf495181e8958f976662ce62d1466b3572dfc996f2be4950381a154a64c3d2a49ff58cca8889b6b02ff33ad8aaac4f7d53301738a113e57c4d1dae85637fde4ef24068933c252fd7bcd6dae81363fb091e0b79ea4ed9b3b5760a4e48a66c12298a46863c50fbef411eb3759cee330cc85f4ae2ab8a04269838919d02a81f841ca5bcee0f68d383cc127cddf4040b77c6e5ce18e706edcab842712ff6750d1ce9f87b92db11e8ee45dc4171f194be8311ac8067ebe30955712a8e734ae787f42c313cb2cdd4e4f46ad6905cb2a8c88658dbce66d3f061d245ca4f776aee30958b6336bbabe6c593d7719c21ceadc2a48d028d6d0807460aacb1f7728994ac515890e43ba49e0378717a4fd60d01b2891957c18a6faea8cd77a1810624f17650ba75fcc0fc0c08cfa40af451767c98e3b3be6bce8be82e32d03ae5558157a54c3cbcce0bcba97c31b2bd9c105f01bd678fdd653ab90761be7ae09a7fda09fa2e62ba1d2fbba0547ef74d955f1960ad821e9a34fe3a819f1f8c614ab4c9207edfcdb22bb5db3a0d8b3238c87741a2da74dd76000874c42e919297865ee93476eba15baf9b18e57539edf92f340770732821a39f52684b09f852516dfd9020a6ae37b1ad0adcf01a5f7889269a8e91d45510a5ed45925e51048523f3249d9370a644c9814ec0dd554973b31c99414531d44ca9775d131b7509ecbe6be0e5333524946d6ae0eef56c6d95b96dfc21643f3db3e89a8665032d3c6810e252d9909ad22d0bb8cfff1df10bf8e65af23b5740ce5042b2a7c3b3aea1626af1d6df36f9ae444176867c5c814e768492ba474f5943e670978f74f8bf88c31688ca5563394c47d92fe6224e96f824ddaffc50207530a04183b4217ae9a4b71163dfc3dd3352211426fe86c3374f4e809c225e7570fb32fec96457ef208ad84fe64edbc18128671ddf934599f4064e69716f714c308009add49ae9f2992bb0f74778db74839cb3672adca3643b4b1705c609ecc42d6f0d82945895e017b2980a262943ae16f1facc93fdad65e11e160101e729a80a368b13e16955aea80e8be4e2120e4e621accc83b526ffc0abae62d2f5d75a4b746d014d455c4f84ade97232cb8e4a8586b6eef9a675b49f79712f96d94faa216f2aefc718cc060f036d6485dc4e06beccb3286fd5e8d88478512ff8bbf83a2db87b0d2af7f8dc3672d006ef71c4ef3a1b2d4caac3b2e7870310213ec95cc08ec52a308639e95cb1c0e9aa5e4d3eec7702fa59c0180c129498daeab63da5b5cc1e6108de2b2e7b4f5088933d61d7a04c2acb80109950dd420d3477560464f98281006cc58989ba6576fe7e8e94c796c7a923b27dc903a3e709079455661d889f6a136e765645d4283c7ac62b98f2a6aa4fa2239376f93a26b4aea618167cc1e22f368fbd407c2dcf674b59d60eb1ca094ac923baefa4fcbe79507bb19ea83827783bd6c1aa49e79f55c0c532bc07e1b52eff87e1fb046de58c367bebebb49b9fe68115c342dc5ad4d7dba061e0a276a485abb2f4a326915aa63e9f3e29f0a11403975a9e41179039233447ee071f3b8c66ff41ab29e74fa30fce66d6a18808d31549a6e51113e5bb4d942e565c62666da1a5d5cd763bc86d715f5f4971f2a2e96c0725844c5346fcbacf89f814210550a052887145f0e68036c8d1ced1d6dd447a81d4f917e8dcd5ce4e9cf3fb5aa89e46fe935b37be7319f7b4c96e5396cef9c1bd4bedcfe0b24e327a2dc25193e0cdb18b55de6ec289591d248488418059a65d7f9eb9d8f5fb42c4499d1af5c294d478a11478e19a1b6e344dd270dd1374c209e5967d698ece8f6988c4e33f55e071e2aeae848bd08d9c40c61d35d1785ab8b5f718cd7b4915d91f0cd8de8026a5faaf835a55ae292a7cc637fbced47b332a1d36d9d99a0e012243648cc05f0ed6c2c0d01b1fc530d84be796174dc5515aaff9783c9707696bfd8c82013264fc1d8f9a04435d5ad5a36f2c7d2af795f683c598917cfe898c4acbcae5d53b9788b17fac8476fb6d24e7bf5deab835f05e4ecdcbbd7d706a123759603da84383c110e861c73c98abff7feff5ff7d6650bbe97db88784cd3494603403921306ad301dc1f42b8d53f9d2755b292d305b7817600f2eca6980fcda11e9e1a051e66ff1cc8471dd80381aa63808774b9fa18fff4515e4d5669e029bff825ca2cc674863db2df5bc536f811d65c786fdee3af0c7e55a95511504ca6ff8ca1716e1b63878129a6ad99a9fc6a57fca77b514ef5b4218c5212f309ad1cbf891b8201dfa70ae847de330f1c97e86bc8a72bf161b6897364f0e97a1b559acd03e0cacc8c355a706799f815a37ab655ee823f87dfcf6f08c0410afc78629b5ba7b3adcdf0baa1cab09714b9620252ae6e10a6a140f2c389cc506f712c8030d5e0af3a5c8bf452beab5bd1d68a767b9c54727d71459db9ca4262218ac5dac91aacd841455c9c8b7299b238e450af90d01d18352db9509501979d919afc9a730df201aa325448c8d680051b73baf81e36a48a2b37f33cd3d36471646d6a810f78c0647044f9b0c288d9c147820ae4c75b5f7472611200e075daceb31aa2340335ba841a4c03fdee185a6d5fb3f73d753c915eeabaf3346822e7019f9936385c1e8441414d01aa1e016817635a82234ed3a3cef8a90eb0df5608e6389be5b484d16160347925571590928edbd2c2d95e749110429d29a3ba05fcc70a85ec570b13e6df4fcd6fe239ceb3b876b0575bf542270b3269bb386dd46b8405b25202e264d2a55872a630e030b6da51216d808eb4935a10ae39e00afdbe42df9a46010c3a741c939197945f92c4e2a656607234000d73abf1bebc05c8cb22c908cde8733d8dcc7689e631dbacfb5fe50051cee8ee03d0ac2e915a2cb4b33bddf27a5c1b94cda865af6f304de25a80e52df829780d77205b47a9056e5963613a9456532bcb9c9896a3cbe501bd941c8689593f5c58e84c5720038473ee0b4613f7c3c5de93daac640820f350316905daa21ae19bdca6f8fa3b65009f705fb56ecd3bace347f96efbbf1d94ee923664ac6e93f68be14ad13f182932d56a39e8a02b1e69d9eb15027f5d00b125e4aba961b38257af08bb62319dc32303c621c6ac805d741b7f5da90c1211c520b5b39f93224a3b6eab0cfd96ba2930a44420a0546d76074d92945e269ce493517296b6588214fc56fbbcb4a47261079c1fd3cedf1fb9fbcedcb4ba419cab6086b560e0db2b0a1f97e24d336db67baabba8fc6bd1118181a4c99d3d2d3823e418d80f84126868f5f86f064b1aaa4d29fb90447b0baa08c14324e6b865b7e43577070b9c468b44e62449e4d1c54ff360e6995b26b68223cd4c4f59937eac68cb5bf3f426bacdefe1fb821e05e35845f4c6b5a3ce72442329595c40173cf4eb27897932a73778b1030842bc6bcf0dbffe0ac960e97f4ea3972c4565651d4215184b30d8989b976994a56a4affbc729169d30ce54b4297ecde763349fcaf3348e1256bdd85202fa3ab47be4d56531ac2f01c299beb3b79d7ce0ccf0c4077bc123fc036d3fb721647d57bdea2d6fb50409e994d3aa13c44da20103ddb0c8113549ad650d74a7f367baf3df5e8e624fcd41935f23a65932d2dec836987a6a614e75bda71824e8c3e9210353823aeec66182de1d61aee1f5869752f6d8c9adcb23facbbbf72ebd16b1d3cc2519891aa2374e9fe4329d4a41374b823b1155b5bab81cf0de2f9402607510cbc4f2006c21006957f0f2fd219342a0b76c92b83b5538893d6213588fc6a6d9c37d07c9b5ee6f95981ecdb6c3b8dccdccea4da520e9bf2c1bb9fe5e672d98dffef1492bd8520c788075676eb905e5c47277f17ae08dd66e29b3d11bfed5d7887ba1c2c44381533e85285204b525bdc86f3402c491570afb182528e485ace6f62b057a14b58a1eee7aafa1e", 0x1000}, {&(0x7f0000001f80)="8020c091e12134fc02658345f69b55be9c8928cb9f0daa44375861f71684cadcaa972e9b9ef4f935c2f5cfe892ce87dd699b9890661e61d0448ca0fa11d6bc0346dfa2ca964a4bd0fa6aa0778d72713454c071ec21300c3eb9dccb8f8e520b8b66eb19760bd92d5584fa9f5e2404ffae330b9a71e48211d6553c770a4ecb52a889f6d65a8d4d3ee5f41f6d8e94413a82", 0x90}, {&(0x7f0000002040)="7d14452e027c83231b9c4033042cb1c11e89e153431c71618c8922f88074f025b3769fa101fcd95b16c59c6996a6da4e49a81069edeb237cfc7d31b9804058ca4685fa074ed12d973e0b84041187d2e4fb346938243dbd62842c58c4045ee4c8afabfc56d56fba7ae33b0d96fd659ca815bcbe8e6eba39188292", 0x7a}, {&(0x7f00000020c0)="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", 0x1000}], 0x9, &(0x7f0000003180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x48}}, {{0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003200)="e2da48c896d3b3546ce96187d214deee09fbac86355dc887fe0eb077ef144d8fc096fff8730c75b649a5021152481732715d9add0a2e33765d3c32ba6c20b5906ef561259d9f8d05e225fe45a2ed316b382392b6c7aa49f022ccc797f3cd7c58333edbbfec0cee3d2dfa6e66b86e5130249fc2fb69cc5f3b929dadeccfb96fb8e0fa422c80a7b1db4d0277d294249030f05e986f9c7700b29101a63384e4e25eaa3c5120004a7ec24b317a25ecea4cb9fdcd5c1364", 0xb5}, {&(0x7f00000032c0)="fca0c6ca78fae1336f5212597b65ce9d71030c0c750a3df340055dcd39fcb6fa7b10210c63776f93fd4bb425a4b1b5c046a6ab4f40c685a4a8b6da6bd72a596b764546c994da22b5b1f6c6a5f51cef5aab391daa04047a6b61946a26a172925d49895dc61120b1749e2428dd37c21ce8346b0c783d4d68613364b1b040a183147bbc01d736fbfd0e0459b3814a4d3b5c3721b82284fa4a784bb907e475bc51c5b0b8f2da84ed4bb1dcfafe6de445870b7fb782", 0xb3}, {&(0x7f0000003380)="5be3920f5e2d657c9f16398fe9ad0cf9334bb826f62c87647900e59164a937c9ef157a60cfcf35fbd1edd76cf6db1d2c60f0decc05d16450de71e472d8b16502fd7924270aba08", 0x47}, {&(0x7f0000003400)="3368c230bcbb13dfd1871b988d44769c86b0553bec2486bac5047e25536637099b2ffa2553dc3c810de328106e647f0f0ffc827a5ebf9add1c8ef21555a740a453", 0x41}, {&(0x7f0000003480)="d4970413b3d7c6a4282ff26410a7054f18b8b4427a1dca0a32130f5dc43d42b3613491d1a3da13ae1fb0c2b8cba1bdad9477fe0f1e045a237f41f4d7fa26939f780bfdc581b6d3a8d874f45fa7434b631ff4136b79eea604a0c0eb3b249c48d4ecc9b02c5293819db72911beae1240c5ee63dc55ad888034cbadcd861a2f2f728b63d71b7a9107d13adb33e8bc3ba13cf5242ba4a95204005bbadbd73c174bd1caec595e0bdc866d6fc201b413d6b299c84f9799137082cc7cad41003dab0acb7fe25a31b8ffe7f6c6f680f13ca1ce7a9f0eec377e94838565ec800939339c25f45cdd66b40831ffcd0542840b13028e4ae40c2cdfa553c4876e171010", 0xfd}, {&(0x7f0000003580)="5f411e451a6eaf", 0x7}, {&(0x7f00000035c0)="6a8cd6ce650ee8215102e110eb2ad0f7e3ee04d6727d4afaeb24948c76467001b18160d149b8bd9f28d1d700a84dabd5ab3ec9ecad2124040afc5bd329fed535023b7da575d465fdb0a57c5c21abd232e06ba4ee0cdf3d42a9c5613f949c208f1a977542474dd9673511c1bcba230f4a865a470bd952e6a0d77b79d566b8f6e79502f126a86dbff3c50a7f2b424873bdefaea5be13d837f33230fe5cd44f4e961612f9f43ad0cb1464a41713c1fb29c087b26d06b137871400749312de671204b8c0b8c0212012dac5ec40162d4c73660dba8126", 0xd4}], 0x7, &(0x7f0000003740)=[@ip_ttl={{0x14, 0x0, 0x2, 0xc00}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6f}}], 0x48}}], 0x6, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup2(r8, r8) ioctl$DRM_IOCTL_AGP_FREE(r9, 0x40206435, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xa486}) 01:51:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e24, @multicast2}], 0x10) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x70) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000140)={0x10000, "269f4a865d6e33f7d5770a47aba324957a266866f7197ea3e5e1e980de8b3833", 0x200, 0x8, 0x4c7f, 0x8, 0x1}) 01:51:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x7fb, @ipv4={[], [], @multicast1}, 0x9}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x60, 0x0, 0x308, 0x70bd2b, 0x25ffdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x40800}, 0x4000841) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:45 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2082, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20200, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x107300, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r4 = socket$alg(0x26, 0x5, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0xfffffffc, 'syz0\x00'}, 0x0, 0x20000440, 0x0, r5, 0x7, 0x101, 'syz1\x00', &(0x7f0000000540)=['/dev/kvm\x00', '\x9a\x00', '/dev/kvm\x00', 'syz1\x00', '/proc/asound/card2/oss_mixer\x00', '\x00', '$@\x00'], 0x3a, [], [0x0, 0x8, 0xe8a]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000003c0)={{0x0, 0x3, 0x200, 0x7, '\x00', 0x2}, 0x0, 0x100, 0x7, r5, 0x3, 0x400, 'syz1\x00', &(0x7f0000000200)=['/dev/nvram\x00', '\x00', '-\'/'], 0xf, [], [0x4, 0x5, 0x6, 0x7]}) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r4, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xd6}], 0x78}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000500)=0x1e) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x9}, 0x8) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000080", @ANYRES16=r3, @ANYBLOB="00032bbd7000fddbdf25010000000800020005000000080003000800000008000300050000000800030004000000080002001f000000"], 0x3c}, 0x1, 0x0, 0x0, 0x804c014}, 0x4004044) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r3, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004}, 0x40) [ 697.110485] ALSA: mixer_oss: invalid OSS volume '' [ 697.130730] ALSA: mixer_oss: invalid OSS volume '' 01:51:45 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x541c43, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/86) dup2(r1, r0) 01:51:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r5 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_netdev_private(r5, 0x89f5, &(0x7f0000000140)="286130c0436b7fba31d1b6387f64c529fbcc64e1919ca473331262c2c6082bb047c7343344c297bf45cfceaf9330dc187dd5d1bd1db3d45a46118658b18869b138817b12b09d39ca294875a405d7a52a017c93c1af11a6f1adf2226c3b1f93dc8e68f9f09a187cef6d8f2acb2d52e77530cc13533ad6ccf6ae437ce89fadf8e48049a347b48926edcc46881f6ec2e26e2248037c3d368300327f9a2d990b3c6e1a66adfeb935b449f58adbb7472f2c7d9cd568e0d76d4a365705ee55fa4f86611382824416dc16ea653891f73a055d2418b504224bbc159cab8f37e34651c4b60ce4") ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="bac0676b0814d61b0df7155a7df43de8c00e6ae745b77d2f0f5fb55e2f27788413f435fad2dffe58f7d9e3963d29ebe73cad3af2104f09ac13d9ff92e81619fdc7072df352473608b925abdf747f15b0c3b370765217dd671940bb3ac24b1b0c5188a0b4db1fdde4ed500dc6cb801bcecaf58a1f1c3e77fe70dac2d9267c0473c0987e8eeb67f4ae0e9a925093ca26938adb1b", @ANYRES16=r3, @ANYRESHEX=r2, @ANYRES16, @ANYRES64=r2, @ANYRESDEC, @ANYRES32], 0xd0}}, 0x4000000) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) dup3(r5, r0, 0x80000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000000)='./file0\x00', 0x579802, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 01:51:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xffffffffffffff79) setresuid(0x0, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000001c0)={0x2, 0x200, {}, {r4}, 0x6, 0x2}) socket$inet_icmp(0x2, 0x2, 0x1) dup3(r1, r3, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 01:51:45 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x10, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03000000000020c3067d31000200c200090400000000000000f6ffffff0000000001000200000000fffffffffffffff3100000f2ff0002000000000000005c317ee8363ee34a52bfed7dc3240ecf02c53d6d36eea906884ee2b10044d94af7d4ad624a4112fff26783043ba0dbf48fd7d0e4a2aca36f2b04faf2cac12094b666ef59eb123c7ee59615e0dfae53e40c560b688ae4ce2fc73f4e5a76e64abeb9013aee8b45f11022e34e0bfed4cf18f79027cb2a59eae707adec5c042225de80d276c0e385436856b6b0836c80dcfe76f140d8105b4bd525fc83bf7e5513dddfac475b4a703106bd3267caaeca06a98830131674ea96f0d6299fd40f343d6a970adc757d35e84a5675a2c3ae2b1414"]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000080)={0x0, 0xfff, 0x5, [], &(0x7f0000000040)=0x6}) write$binfmt_script(r0, 0x0, 0x102f) socket$alg(0x26, 0x5, 0x0) 01:51:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e26, 0xfffffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:45 executing program 2: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @default}, [@null, @bcast, @remote, @rose, @remote, @default, @rose, @default]}, &(0x7f0000000000)=0x48, 0xc0800) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000000c0)=0xfffffff7, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100ce022eec98ead29e0100000044000180060001000a0000000c00070000000000000000000800090000000000080005003900000008000800000000000a0006"], 0x58}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0xe08, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 01:51:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x10002) r2 = accept4(r0, &(0x7f0000000140)=@ethernet={0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2, 0x7}, 0xc) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) syz_open_dev$char_raw(&(0x7f0000000200)='/dev/raw/raw#\x00', 0x0, 0x105100) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r0, r3, 0x0, 0xb9) [ 697.488443] ALSA: mixer_oss: invalid OSS volume '' [ 697.516311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:51:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0xc001}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f00000000c0)=0x28) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 697.562158] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) read$alg(r2, &(0x7f00000000c0)=""/46, 0x2e) dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000000)=0x9) 01:51:46 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = accept4(r1, &(0x7f0000000180)=@caif=@dgm, &(0x7f0000000200)=0x80, 0x80000) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f0000000240)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x8, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x3) open$dir(&(0x7f0000000000)='./file0\x00', 0x20000, 0x20) write$binfmt_script(r0, 0x0, 0x102f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000140)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r5, 0xc}, 0x10) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f0000000100)) [ 697.620035] IPVS: Scheduler module ip_vs_ not found [ 697.653491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 697.678545] ALSA: mixer_oss: invalid OSS volume '' [ 697.699769] IPVS: Scheduler module ip_vs_ not found [ 697.730577] ALSA: mixer_oss: invalid OSS volume '' [ 697.734848] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x102f) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000000)={0x4, 0x1, 0x9, 0x8001, 0xffffffff, 0xe122}) 01:51:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x46, @local, 0x2}, @in={0x2, 0x4e22, @rand_addr=0x64010100}], 0x2c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:46 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x81) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000000)={0x5, 0x6, 0x1}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r5, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000001c0)={0x4433, 0x2, {0x3, 0x2, 0x8, 0x3, 0x9}, 0x3c2}) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:46 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x280040, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, 0xffffffffffffffff) 01:51:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000140)) r5 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) r6 = syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x20, 0x0, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4020015}, 0x800) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r8, 0x400445a0, &(0x7f0000000180)=0x5e56) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='~\'t?', @ANYRES16=r6, @ANYBLOB="000229bd7000ffdbdf250400000008000200020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x800) 01:51:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) getpeername$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000140)={0xfff, 0x8, 0x0, 'queue1\x00', 0x2}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 697.813091] ALSA: mixer_oss: invalid OSS volume '' [ 697.878418] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f00000003c0)) write$binfmt_script(r0, 0x0, 0x102f) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/96, 0x60}, {&(0x7f00000000c0)=""/118, 0x76}, {&(0x7f0000000140)=""/187, 0xbb}, {&(0x7f0000000200)=""/112, 0x70}, {&(0x7f0000000280)=""/129, 0x81}], 0x5, 0x1, 0x80000001) 01:51:46 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r1, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x4c800, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r5, r0) [ 697.922999] ALSA: mixer_oss: invalid OSS volume '' [ 697.934413] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 697.939793] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000000c0)={0x1, 0x0, 0x3, 0x0, {0x6, 0x3f, 0x1000, 0x5}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000280)={0xfffffff, 0xfe, 0x40, r5, 0x0, &(0x7f0000000240)={0xa30901, 0x0, [], @p_u32=&(0x7f0000000200)=0xc42}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$input_event(r4, &(0x7f0000000180)={{r6, r7/1000+60000}, 0x17, 0x2, 0x400}, 0x18) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) 01:51:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendfile(r0, r3, 0x0, 0x80001d00c0d0) statx(r2, &(0x7f0000000140)='./bus\x00', 0x100, 0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r10, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)={0x338, 0x0, 0x4, [{{0x0, 0x0, 0xef4, 0xf5a5, 0x3, 0x7ff, {0x0, 0x20, 0xfb, 0x0, 0x83, 0x9, 0x8000, 0x5, 0x8, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x80, 0x20}}, {0x0, 0xebe, 0x3, 0x9, '[()'}}, {{0x6, 0x3, 0xbc, 0x800, 0x3284, 0x81, {0x1, 0x2, 0x7, 0x7fffffff, 0x5, 0x6, 0x200, 0xff, 0x156, 0xfffff897, 0x1, 0x0, 0x0, 0x1ff, 0x5}}, {0x4, 0x5, 0x2, 0xdb, ':('}}, {{0x6, 0x2, 0x7, 0x1, 0x4, 0xe95, {0x0, 0x5, 0x0, 0x8, 0x4, 0x8000, 0x80000001, 0x8, 0x5, 0x401, 0x200, 0x0, r5, 0x1, 0x5}}, {0x4, 0x0, 0x3, 0x7, '/+\''}}, {{0x1, 0x1, 0x1, 0x676c, 0x3, 0x0, {0x4, 0x4, 0x4, 0x4, 0x3, 0x4, 0x2, 0x400, 0x2, 0x38, 0x20000, r7, r8, 0x2}}, {0x1, 0x726b, 0x2, 0x9, ',,'}}, {{0x6, 0x1, 0x3, 0x80000000, 0x54, 0xe8, {0x0, 0x1, 0x9, 0x546, 0x101, 0x5, 0xfffffffd, 0x5, 0x8, 0x7fff, 0x0, r10, 0xee00, 0x3, 0x73}}, {0x3, 0x0, 0xc, 0x10001, '@&\x7f]-.,@}*{}'}}]}, 0x338) [ 698.032331] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 698.062373] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) socket(0x1a, 0x800, 0x6) write$binfmt_script(r0, 0x0, 0x102f) 01:51:46 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000080)={0x0, 0x7a, 0x8b8, &(0x7f0000000040)=0x4}) write$binfmt_script(r0, 0x0, 0x102f) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r4, r0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r7 = accept(r6, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockname$l2tp(r7, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), 0x0, r5}, 0x68) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000240)={0x800, 0x4}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x1, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0xa6}) 01:51:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x44042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 698.144495] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 698.152762] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r5 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000540)={{0x2, 0x0, @identifier="1286a292ebb716d1925cef62782a4dd7"}, 0x40, r5, [], "729a7fb8b0bd24e573c9967aae9405a4c03c8bf07fd2e1c6ed4a8f368066e0da1e1a1771cabe89335d3c1965933a8808db6992e9ff3d218396935e7c7ebd28ed"}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000140)={{0x2, 0x0, @identifier="4f23f9458523c0a6da5a81ece47d942d"}, 0x50, r5, [], "e333bedc0fc5c1ce8ae686ec55a42855fe4a8086d3a0d83eeefe7d875ce32e016d74dff67564822588e87dfa8a600c75bc4f03bbf25fcb81fc0854eeb1268396d34030da34b12ed4371257aa7c917bda"}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x0, @loopback, 0x7}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x70000000}, 0x1c) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x7, 0x6, 0xc4}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000180)=0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x10) [ 698.207781] kauditd_printk_skb: 1 callbacks suppressed [ 698.207789] audit: type=1800 audit(1595728306.593:126): pid=28800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16401 res=0 [ 698.230205] ALSA: mixer_oss: invalid OSS volume '' [ 698.243669] ALSA: mixer_oss: invalid OSS volume '' [ 698.249718] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) accept4$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000100)=0x10, 0x80000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) write$binfmt_script(0xffffffffffffffff, 0x0, 0xffffffffffffffd9) 01:51:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x81, 0x81, 0x5, 0x9, 0x2, 0x3e, 0x7, 0x20a, 0x38, 0x119, 0x100, 0x6c, 0x20, 0x1, 0x0, 0x2, 0x4cf}, [{0x2, 0x6, 0x1131, 0x93, 0x0, 0x1f, 0x1000, 0x9}], "8140396d850ba80d9a50e49004591f0711ef6c47812f71e6e8b556237f67ecefd740f41ca1edc5ae82dcbbfaba113a52023eb39d5d52af48ec4293aeac41da750b459559b6b85e2fc74348738105c6d242e3e761050b5c25ab04f6cd9df9153ed907b75090200a634f904b1c7a4ec379db03f6473fd7b0fcb3c7acbaaf33a4c7a9a4021b34f1cf24a5c5663182d208d7bb20567d3bb747197ec538c3e0fdf9b3b96830cd2c77ce6d2c3cff4d9067f55e032996bdfb5e090ebb1db8be9b40999dfaba7d8d505966fc8d023493a3f110b1feae1b24adc43c821b430ad62e6821004b7345ef7dd2629f45"}, 0x141) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) [ 698.249995] audit: type=1800 audit(1595728306.633:127): pid=28800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16401 res=0 [ 698.281525] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @loopback, 0xffffffff}, 0x1c) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xf1}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x81}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40004) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x1, 0x10}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) accept$alg(r1, 0x0, 0x0) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r2, 0x0, 0x102f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r2) r4 = msgget$private(0x0, 0x201) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000000180)=""/228) 01:51:46 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r3, 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000040)=0x2, 0x5) write$binfmt_script(r0, 0x0, 0x102f) [ 698.397376] ALSA: mixer_oss: invalid OSS volume '' 01:51:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={r5, 0x188b}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r6, @in={{0x2, 0x4e23, @private=0xa010102}}, 0x7f, 0x4d6a}, &(0x7f0000000240)=0x90) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xfffffdfc, @loopback, 0xfffffffe}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xd) ftruncate(r7, 0x600004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) [ 698.430713] ALSA: mixer_oss: invalid OSS volume '' [ 698.439271] ALSA: mixer_oss: invalid OSS volume '' [ 698.465742] loop0: [CUMANA/ADFS] p1 [ADFS] p1 01:51:46 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x22181, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f00000000c0)) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:46 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x1f, 0x2, 0xfff, 0x3, 0x16, "d879837551c954c9"}) 01:51:46 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000a80)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a40)={&(0x7f00000006c0)={0x380, 0x15, 0x420, 0x70bd2d, 0x25dfdbff, {0x5, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x93, 0x1, "30ff770e8d083f0e09793d761a2a249f1c19a3948e9eb6c8ac70b909f0f377fd4b31c03b60c943a6d9300c6c881e41e0bc616237fdd75ae55c9669f7787bb1fb4887bcf31e56bb9bc42ec4c8d89a85a82f08ba181199851f823ccf34bc773f00c02c69d1f76a10d7caf763174e46d9946a883e537b8de3c891a50636733b55a1cdeb80b362b12919350a13f0e1b2b6"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "a855751ac1dd2da8e08db5efbadd839391da5095116c77b4c73aecc29325ff6598ab0d1478376a5f4bccefddc6c94572b331a95c770ed4b7dabbeeaa40fa1a5f90a8b2e2d120a77cb0e4255d12ab4d0bf6c38bb3730c775b6af9c1cb2419dc6de1bc1885312cc4fb351cd9836a892d27fd2aa7c6d1c9048b0ff31cb78b811eef89f9b70f8cb8c8a0d25e6be63e2a186ebb21f61739cf81f8da286ae7e59bda1efe1c2eb81b6c7af0f45cec0f24f1c8e636"}, @INET_DIAG_REQ_BYTECODE={0xc0, 0x1, "01a7761908b8aa622015ca43313f13ed9a6d6ed24ef206fb8e17421861fa97829c268d135483daf043c7ac28c6c8d24586d159e1712b993998e44d4e3c872026e02ff03cf86b6f09d3bb55acbe14c6eb5fcc8acbc4830396460ab5355552c8031e50b6ffcb2ff0aba3ceebb6584de59eb101cb1e3818085770e6fe2940a1276bdb65a7d1ead9f755afbb8cb0952fb3a3e0f301cfaa7fae5f96ce738c12138f38403431c1896326f41fd7d394c3dff5e2f900bb0e0c596ceca078638e"}, @INET_DIAG_REQ_BYTECODE={0xa0, 0x1, "dd6a193563ce28925b36c6dc209eb701f294f09fb5adb05ddd77d544ea1fd4289ac6fec606e37ce6c3d126a55312a616e0adc66f38990b271e826d4059f633ee7a33f187637b6e25a5b13eb95419fbfe37a61980c7376b6023d4bc6eb52d17be0d8aecf286959944e0ef891a0387751323d94515bf3aba866d8658d2355a63c7b11543d4639710f3caaae4a67e98a1922b39c3b45e8e5f8e5719db83"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "d37e9c1530cc2a37712586857b5e51762c3500e816b4a5b5adbb6533e48a9535a6776c83e554af90cf46d79aa6310674bd6b8d5a07d8d5c1bba92094559680ef8f06966007ec448e4ef0403819cdea217b67e7b985fa2769a53057a9a934ed7da13259d2844b857707fa826aa8448bba30e37bd5815a3cb8add5b1d87972ef9cd5ebb9143e5910c048f5eb67d0b94ef7d9a91311d93f727745331dae7da0d7acd2e04ba67ac83fa3b39a04542c50c8fe9e7bb48a7998cc6b82"}]}, 0x380}, 0x1, 0x0, 0x0, 0x24000450}, 0x20014854) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r0) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x4}, 0x6) [ 698.477737] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 698.537873] ALSA: mixer_oss: invalid OSS volume '' [ 698.539338] ALSA: mixer_oss: invalid OSS volume '' [ 698.553039] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000000)=0x2) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14c00, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r3, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000140)={'#! ', './bus', [{0x20, '$@\\!@'}, {}, {0x20, '$3#,\xbd-^#->@'}], 0xa, "b7f33733bc8dc3e45f2403b4c8ab41430e4162e43e3b8eb355f30a966295f7aa597fafc3c39047de66a71d401950ca123b7fd46beded13408aa810851c4f1184c498b52f28f5d276a7924caafedb2a48"}, 0x6c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:47 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) pipe(&(0x7f0000000000)) write$binfmt_script(r0, 0x0, 0x102f) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x141100, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000000c0)={0x2, @output={0x1000, 0x1, {0x1, 0x3}, 0x2, 0x8a4}}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="d06a69b73f74d2641d35697feed6a1c848d971ce4f322ca641291464348f3c129d877c6b92cd9385cbb49ac72cf4a06692c5f1ec", 0x34}, {&(0x7f0000000200)="3937b7ce413bfbe6a0fcadfaf76453abed6b4b3785", 0x15}, {&(0x7f0000000240)="88e7855b21ce2ac635333cd07be43a96346a6f424059191badad179a281595869d9e87f0dd73864305cd7216d29a219eb8476b72f6bfc2d8e26b9527bae2a5759b53b094dd123a51894243b835cab3c32e0044f2a8d4237becf68c", 0x5b}, {&(0x7f0000000480)="08c5f04f194c9b31225552f1151a247ca92419a5903e08046efd372e63ef0527c96aad931ff7bf50584b579daa8c4ad11b7998a0d698fcc578c95a1a04c67bab9473b2fbbd3c10ea5b50ad804ce3ecb47e541af10a2c66e1f0650eaeaf1b3c363a89ae0d7472960c81822efbcc03bd6c5877dba7f1c7211edb4914bc3e68e4d9d6f5ef72dd8c0fa4a5c907211af0a8457dbfc1afd2fd5f790d86ba7481287b940be811dc93673c8e45b1558daf464f89d020d44dc0ea55a8729cbb25e93cca46f91f8488394897e762249b3f1af0041d8988e08c828909f152dace9378e81e812b8ab0a9682f0ead9b05428c15dd2397fd9d841840b997", 0xf7}, {&(0x7f0000000680)="e68222c2f95e848434198c85b2293121a6a092d695591c2903401876e120b1ba9ce7b82d98d174561e2b829e8729e028b6851d82f9bb326f27f95cfa00010000e48a96b756037de5028bc43c4777e1ca3d4f88659c356596b856ccd599d2add2d9d449278a0b25fbd127c966569021b1668654e788fad27813f5d8799fa200000000000000080e10913c82b24c3a1197e83a335d4bea42c7d8d28d44088c2b83", 0xa0}], 0x5, &(0x7f00000007c0)=[@assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0x110, 0x117, 0x2, 0xf6, "187c7bf8d7356e5a811c797d3fb97c454ba6b160aacf8af62e35252a9969aebe8f3a88d418dde4394e7059830bbd0c05a5db657be8ef4fd9e21df9bdef1aa67d6ef5bb078b118662b9231967cb865da35f94615988708ec39bb297f386850a736287c201fcd423539da734f4b8eea45bccdecb44decfbe3abbec2bdfbac88b31f6ea6764b6880efd8bc8b96f2c9d899d785d4902c3944cacd7659e30cec3d88e5bf73cdc4e7f8b301795f013b765e0280e6adbd2b9cc25ccd5c9e2993976a457c02cf37d1b576cab462e10ab6e8c1939db7d81f210a80391b6ef827064db521acd60ea87d94ff6c65b6803b3cbfd22823e8c519ce85e"}], 0x128, 0x4004890}], 0x2, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) fcntl$getown(r3, 0x9) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r4, 0x0, 0x0) close(r4) [ 698.630712] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 698.728793] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000040)=r6, 0x4) [ 698.750877] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x50041, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000001c0)=0x400) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockname$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x20) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@iv={0xd0, 0x117, 0x2, 0xb8, "6fda5f298295699e3119e4f0efaec21fae13cc3d71ed7a27da3968b11ce20fec687a0f11335bd637b3dde7f6ba716be0601a085f1ae6ebb7cd8f7db188078cb736f2244b72e29c291802b4b0f4c796d9e4e7232f54e31ccd12e4d003a78e78aeb4f2e32ac0a17bc94f5fff479cb91a9fcc1e82f130185424688fa9472f918499782b3493898703027fa27617f6add7abc49496977425bfc8922bd71c8b4ad5886f6abb0a8d26f77a602136c29e868aeedc23d8099108aa6b"}, @assoc={0x18, 0x117, 0x4, 0xd14}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0xa3722650a415065b}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0xe}, @iv={0xd0, 0x117, 0x2, 0xb5, "d2d742e1b23ba9a951da96553505e188826c5605cab0e882b56140c3dd6af63778d97174f806f49127e95da55ad1de022fbffafc1a6da03bba4149c88acf3e63085f8575b1ea6e740d5d83ecf046cb4417a56f57d4fe64f502825a40f6aeb772f669c3d2a2c98fe896469009b34f5c3e2ae09b6fbc56b5d96d043e2879f241083fab98946946d98b752ec98596df56fbf2cf9783c5a6e3bd9dfeaf29a5056d4160e263fc0d14b34048fb49c29080655ce1eeca35c7"}], 0x1218}], 0x1, 0x4008080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)}, 0x0) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000100)=0xe17, 0x2) write$binfmt_script(r3, 0x0, 0x102f) 01:51:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r2, 0x0, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x1ff) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@int=0x4, 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 01:51:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x6, [0x5, 0x8ec, 0x35c, 0x8001, 0x6, 0x1f]}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000000c0)) chown(&(0x7f0000000140)='./file0\x00', 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r5, r7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08029c85", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="10000000000000002000010000000000"], 0x84, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000640)) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x12, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x1, 0x9, 0x301, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x9}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3bc2}]}, 0x30}}, 0x30000000) [ 698.849374] ALSA: mixer_oss: invalid OSS volume '' [ 698.857549] ALSA: mixer_oss: invalid OSS volume '' [ 698.870528] ALSA: mixer_oss: invalid OSS volume '' [ 698.889784] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x22402, 0x0) write$binfmt_script(r0, 0x0, 0x102f) 01:51:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:47 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x40, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 698.975338] ALSA: mixer_oss: invalid OSS volume '' [ 698.990679] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [{0x2, 0x6, 0xb8cf, 0x0, 0x7, 0x100000000}, {0x7, 0xffffffff, 0x5fe4f0c8, 0xe82, 0x0, 0x7ff}]}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000040)) 01:51:47 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x45c4c1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='net/vlan/vlan1\x00') ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r4, r0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000100)={'syz_tun\x00', @dev={[], 0x3d}}) 01:51:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffffff, 0x18582) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x4000, 0x10) fstat(r4, &(0x7f0000000140)) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x1a9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r5, @ANYBLOB="0a0009000180c2000000000008000b0000800000e87114f99bd1dcdb304c03dd3aad7c893d433403eb2081a18368c1a57c269ae94b98de75fd11a5548867a50dd8710fe86cca7d10c0a6b37fc10c551ead04177cb816ded891ac01b10889abd9f955707a3e7fbd5445f43c903b185f2e29aaba89f0d238345fa79ed89f"], 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10001) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r1, 0x600004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) [ 699.096759] ALSA: mixer_oss: invalid OSS volume '' [ 699.109805] ALSA: mixer_oss: invalid OSS volume '' [ 699.143854] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 699.148950] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 699.156678] ALSA: mixer_oss: invalid OSS volume '' [ 699.184704] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/67, 0x43}], 0x2}, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="d3ca920cc971ce78885fcabd8c8724c28e3cb3fb853dcd04a3db5d4a090689e35219c211d6d6c09a2348b2d74dd2920bb40b848dca9dc53aa8a959de6f6fb8e8153f3473a562d8e2d5e27b02ac7dcfe461bd05db6034fbf544d389f432cd6c2e6f0961b3da98c5f510439cf1de3774fb810be73b194ccc40eb061ee31dd29358837b29d5eb0341412ba9105c952858a78f5332ed8e9da75d6e15eea465fe95946daf28cb09552eeb0112b4eddd1365123c7ee7849fcd6feb61e844d44604e3b64c1736428e3d67df475bbaf8d943cf3e40f10bd88cdeedc032165d83699298b709019b54c552a18d2f85278a0779da", 0x14f}, {&(0x7f0000000180)="8cf576cc28ec307e32dd471a64f41467537beaf2c723592a3228ba5fcab0b1d8298f8b26e635b0df5330", 0x2a}], 0x2) write$binfmt_script(r0, 0x0, 0x102f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/198, 0xc6}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) dup2(r3, r0) [ 699.224219] audit: type=1804 audit(1595728307.613:128): pid=28928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir799573187/syzkaller.zlpHIa/786/bus" dev="sda1" ino=16755 res=1 01:51:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x220080, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 699.287081] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 699.292254] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 699.321808] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/209, 0xd1}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000100)={@private, @remote}, &(0x7f0000000140)=0xc) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x123a02, 0x0) write$binfmt_script(r2, 0x0, 0x102f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000200)) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000300)=ANY=[@ANYBLOB="b00f00000000000008000000000000000300000000000000", @ANYRES32=r5, @ANYBLOB="000000000400"/28, @ANYRES32=r4, @ANYBLOB="000000000400"/28, @ANYRES32, @ANYBLOB="00000000050000000074620000000000000000000000b4a3d81c0000"]) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x0, 0x3a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x3, 0x8, 0x8000, 0x200, 0x9ab, 0x6, 0x4, 0x9, r6}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r7, 0x80, 0x3ff}, 0x8) 01:51:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x20840) read(r4, &(0x7f0000000080)=""/241, 0xf1) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES32], 0xa) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') dup3(r6, r4, 0x0) tkill(r3, 0x1004000000016) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 699.350623] audit: type=1804 audit(1595728307.693:129): pid=28928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir799573187/syzkaller.zlpHIa/786/bus" dev="sda1" ino=16755 res=1 01:51:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r5) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="659e0a1696c5907eb2f5be78935f76b67d75daf5868cc92689a1381f4ad1448398c165df6f4f0a29623b532bfcef2250ddbc2b7f865fef1bdb4b5f3c3941e2c366a413942e010f16b7caf0bbacb544f74b34b04b3f93d88186fce640855922308afffdca3c593a5d099e936f2633e079dd1909e950f005f6461b451fc0276abfffd00b92fa098e62ee9079eab4e4d2e7356ee34d08cd408a8134ded2404e5ee391912412f052c1510efe726e99fea481fdf7187fafbfa7110ab111549b0f48891188e66448c1e4e78811be8d5da02a3617a707f3829bff9e06d37f5ab3064e1e191778d0d939860de6f0d9675464fdfa32303c64f5e00e63d9c52a3414", 0xfd) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r2, 0x0, 0x102f) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r2) [ 699.403446] ALSA: mixer_oss: invalid OSS volume '' [ 699.410046] ALSA: mixer_oss: invalid OSS volume '' [ 699.440974] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) fcntl$setpipe(r4, 0x407, 0x40) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:47 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x30}, 0xc) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x10200) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 699.499652] ALSA: mixer_oss: invalid OSS volume '' 01:51:47 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r4, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r8, r10) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {0x1, 0x3}, [{0x2, 0x5, r2}, {0x2, 0x2, 0xee01}, {0x2, 0x6, 0xee00}], {0x4, 0xe}, [{0x8, 0x1, 0xee01}, {0x8, 0x3, r6}, {0x8, 0x4, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x54, 0x1) 01:51:47 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0x40, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, &(0x7f0000000200)) write$binfmt_script(r0, 0x0, 0x102f) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x851) dup2(r2, r0) [ 699.538192] ALSA: mixer_oss: invalid OSS volume '' [ 699.543840] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 699.556964] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 699.582904] ALSA: mixer_oss: invalid OSS volume '' 01:51:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x2, 0x4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4ea3, 0x0, @loopback}], 0x1c) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x10009}, 0xc) ftruncate(0xffffffffffffffff, 0x7) sendfile(r1, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f00000000c0)={0xffffffff, 0x30314752, 0x40, 0x2, 0x1, @stepwise={{0x7, 0x3}, {0xfff, 0x70}, {0x200, 0x20}}}) 01:51:48 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) splice(r0, &(0x7f0000000040)=0x3, r1, &(0x7f0000000100)=0x7fff, 0x8000000009, 0x7) [ 699.646600] ALSA: mixer_oss: invalid OSS volume '' 01:51:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0xa30000, 0x9f, 0x8a8, r2, 0x0, &(0x7f00000000c0)={0x9b0905, 0x1ff, [], @p_u8=&(0x7f0000000000)=0x2}}) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000180)) [ 699.692099] ALSA: mixer_oss: invalid OSS volume '' 01:51:48 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4400, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x753e, 0x4, 0x40, &(0x7f0000ffc000/0x4000)=nil, 0x3ce}) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c582fcc100645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) connect$netrom(r3, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0xffffffff, 0x9, 0x3c5, 0x9, 0xfffffffb, 0x6, 0x719, 0x14], 0x9, 0x800, 0x0, r4}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x18, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600", [0x0, 0x100000000]}) 01:51:48 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$netrom(r0, &(0x7f0000000040)={{0x3, @null}, [@rose, @bcast, @null, @rose, @netrom, @null, @remote, @netrom]}, &(0x7f00000000c0)=0x48, 0xc0800) dup2(r1, r0) 01:51:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) read(r2, &(0x7f0000000140)=""/205, 0xcd) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 699.714170] ALSA: mixer_oss: invalid OSS volume '' [ 699.729722] ALSA: mixer_oss: invalid OSS volume '' 01:51:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/230, 0xe6}, {&(0x7f0000000300)=""/77, 0x4d}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x3}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f00000001c0)={0xb5, "bd3f8e0849522f9171302685e033d8ae90e7bab8984208459b2910ab3d3dd725e8ddad209e6104cf99c8533b79c56c003ad87f00254299b0e8f6b7162e3e2f3cd0df8f0392de3be4e9bf014d8fcbfb1c026534a8f0af488c746f24de97580567009ecb98d3f4952e93526f25cdc5454f33021f804b2ef260440b267da720a474281a3f3f2ab770f03c5fe48e91a0a6b80a19188c4f037e559721c58429937afce4d596d64eb648aef41d0afa3031ebd8c26cadfb5b"}) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x2002, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f00000015c0)={0x8, @vbi={0x2, 0x6, 0x3f, 0x30314247, [0x6, 0x3], [0x1, 0x9], 0x1}}) write$binfmt_script(r4, 0x0, 0x102f) [ 699.812664] ALSA: mixer_oss: invalid OSS volume '' [ 699.827715] ALSA: mixer_oss: invalid OSS volume '' [ 699.844150] Dev loop0: RDB in block 0 has bad checksum [ 699.849811] Dev loop0: RDB in block 1 has bad checksum 01:51:48 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0xff23) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 01:51:48 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000540)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000580)="c14fdf57a9e1994255436798b68d86fadb2714347dc970d71c8fc2de5e867559565dfdd968c411c1d78feeb8e3b0d232f404a84c5e505451dc34ba2823125f01806462cbe4daff92e2653323981089e589fe29a9e11b2473c6c268d6d1c04e5ea1b9956d9fd8c50b78c932dd2fbb5334d285618f8447359d35b2ea57e3a8f348ecf5766c63c46f69eac6ebd7fdccba445705c5f0e68096efe3f202ae0f8d89ee50776ae4fc4314107fe1c2482acd8fdc99dff77b8da2dac78192a5acb80bc09a279e3c6b2d721cf9cbb028d8643e0110446b3f717e06036f91bd812917997a9f3dbbe93a22", 0xe5, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r4, r3, r2}, &(0x7f0000000400)=""/242, 0xf2, &(0x7f00000001c0)={&(0x7f0000000080)={'sha3-512-generic\x00'}}) pkey_alloc(0x0, 0x2) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r3, 0xe0, 0xc0}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'vmac64(khazad-generic)\x00'}}, &(0x7f0000000300)="3ec06e42dd3fc19769e634ce65c691994494429ab8e16bdf5b6563c5b747c1ce93f1a0793e4e7359233a576e2c3f8ba5b209d471027e24020efc5ee869937d491a6b9502e056d9bb4e550f518d88f794ff26e73bfc8b66936dbd17e9c30599c3b0a014c3a1668d975bb54fd8a63618c11402f5cde298c4f81699b335fa1eb959292d4b3392e72f045f3968ebe7be98bf4b30816cd378c49a4f8ff479d15054d2a1baa09681c41fb716cfcfe4d16341ed88f74ae31aa3a79e9a8944e223ec38d8faa0b149e5dae7c87f6327fc97883b711aa401c03f01f265bd86b4e4245bb9f7", &(0x7f0000000400)=""/192) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r5, 0x600004) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r7, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x8851}, 0x20000014) accept(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 01:51:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000000)=""/25, &(0x7f00000000c0)=0x19) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 699.876090] Dev loop0: RDB in block 2 has bad checksum [ 699.895173] Dev loop0: RDB in block 3 has bad checksum [ 699.900479] Dev loop0: RDB in block 4 has bad checksum [ 699.906821] Dev loop0: RDB in block 5 has bad checksum [ 699.912470] Dev loop0: RDB in block 6 has bad checksum 01:51:48 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x46a882, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f0000000180)={0x0, "602e71725c122e67abdb1e709948dcb4ac335407c3fcf197e1846fde958cab64", 0x1, 0x800, 0xce82, 0x6, 0x1, 0x3, 0x3, 0x4}) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000480)=""/203, 0xcb}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000200)=""/36, 0x24, 0x100, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r5, r0) 01:51:48 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xf01) write$binfmt_script(r0, 0x0, 0x102f) [ 699.922891] Dev loop0: RDB in block 7 has bad checksum [ 699.931310] Dev loop0: unable to read RDB block 8 [ 699.960712] loop0: unable to read partition table [ 699.973937] loop0: partition table beyond EOD, truncated [ 699.979763] loop_reread_partitions: partition scan of loop0 (JpfQT)[qZ;(q-M) failed (rc=-5) [ 699.995073] Dev loop0: RDB in block 0 has bad checksum [ 700.014038] Dev loop0: RDB in block 1 has bad checksum 01:51:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r7 = dup3(r6, r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r8, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r8, 0x1}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 700.029659] Dev loop0: RDB in block 2 has bad checksum [ 700.031934] ALSA: mixer_oss: invalid OSS volume '' [ 700.053839] ALSA: mixer_oss: invalid OSS volume '' [ 700.058404] Dev loop0: RDB in block 3 has bad checksum 01:51:48 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNAPSHOT_CREATE_IMAGE(r3, 0x40043311, &(0x7f0000000000)) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x31}, 0x7}}, [0xe062, 0x0, 0x8001, 0x0, 0x9, 0x7, 0x0, 0x1, 0x1000, 0x200, 0x3f, 0x2, 0x2, 0x5, 0xf3]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r5, 0x50000}, 0x8) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) [ 700.089782] Dev loop0: RDB in block 4 has bad checksum [ 700.109667] Dev loop0: RDB in block 5 has bad checksum [ 700.127206] Dev loop0: RDB in block 6 has bad checksum [ 700.145522] Dev loop0: RDB in block 7 has bad checksum [ 700.163002] Dev loop0: unable to read RDB block 8 [ 700.193337] loop0: unable to read partition table [ 700.198479] loop0: partition table beyond EOD, truncated 01:51:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000)='\x14\x01\x00t\x007\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x04\xf6\x9f\xe0sB\x1aq{N\xaeq\x8d\xdc\xc4\x00\x00\x00\xc4\"*', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:48 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000100)=0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r7, 0x7, 0x2}, 0xc) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r8, r0) [ 700.400851] ALSA: mixer_oss: invalid OSS volume '' [ 700.427282] ALSA: mixer_oss: invalid OSS volume '' [ 700.456147] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 700.461393] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:48 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4aa40, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000080)=0x4, &(0x7f00000000c0)=0x4) write$binfmt_script(r0, 0x0, 0x102f) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r2, r0) 01:51:48 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x43, 0x20) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x16, 0x0, 0x80}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x14002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000)=0x1, 0x4) pwritev(r4, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) r5 = memfd_create(&(0x7f0000000140)=')-%.\x00', 0x4) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 700.554848] ALSA: mixer_oss: invalid OSS volume '' [ 700.568680] ALSA: mixer_oss: invalid OSS volume '' 01:51:49 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x6) dup2(r1, r0) ustat(0x3f, &(0x7f0000000080)) [ 700.675078] ALSA: mixer_oss: invalid OSS volume '' [ 700.686676] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 700.692041] loop0: p1 size 2881897595 extends beyond EOD, truncated [ 700.721009] ALSA: mixer_oss: invalid OSS volume '' 01:51:49 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 700.973915] ALSA: mixer_oss: invalid OSS volume '' [ 701.021786] ALSA: mixer_oss: invalid OSS volume '' 01:51:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000000), 0x4) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:50 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) dup2(r3, r0) 01:51:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x65a5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r3, 0x0, 0x0) r4 = dup(r3) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x3, r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r6) getsockname(r5, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000100)=0x80) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) 01:51:50 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, r4, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_SEQ={0xd, 0xa, "982a8fbc005bb25e03"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "4cd8d49d31d01d63628ba8ce6c"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "2938b66f3b41093c955acce5e2"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "33c8e4910a"}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ba25896060"}]}, 0x80}, 0x1, 0x0, 0x0, 0x20040001}, 0x4) 01:51:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000280)) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffedfe809005300fff5dd00000010000100090c100000000000224e0000", 0x58}], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1610c3, 0x8) write$rfkill(r4, &(0x7f0000000000)={0x80000001, 0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r7, 0xab9535e9a6578fc1, 0x0, 0x0, {0x15}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8810}, 0x44010) 01:51:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) accept(r3, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x10001, 0x7, 0x3, 0x486279ba, 0xf9}) ftruncate(r2, 0x600004) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001c80)=ANY=[@ANYBLOB="ac120000", @ANYRES16=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000200000008000100", @ANYRES32=r6, @ANYBLOB="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"], 0x12ac}, 0x1, 0x0, 0x0, 0x840}, 0x4000000) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 701.813090] ALSA: mixer_oss: invalid OSS volume '' [ 701.829546] ALSA: mixer_oss: invalid OSS volume '' [ 701.834875] ALSA: mixer_oss: invalid OSS volume '' [ 701.867748] ALSA: mixer_oss: invalid OSS volume '' 01:51:50 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r0, 0x0, 0x102f) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r0) [ 701.893771] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 701.899128] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r3}, 0x8) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 701.985421] ALSA: mixer_oss: invalid OSS volume '' 01:51:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) sendto$inet6(r3, &(0x7f0000000140)="e759d73f966820d98a1267059d2b6973340d7b09f6913a2fce87a1f01f67f1218f608a31ba25d743cc829546a56198c9b15952234dc33f025398b7b4d6ddd78643dfc88516fe784019afadaed820e2bc0068829fde523204a7d6c6372d1af141c6c0841448dc8d2e629a624ef4fc202ab9894eeaf9492a11f678d0577e3f465a4208911572562150a6bb7a9d4eb7a8163354f5d7dccffd7934cd5c00f8119444d2a8d22600ff425a1dccbb24e4a65e14fede07d8c46f223ef7eb63f93ea6c92ff7bdf1cdb6527a", 0xc7, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x7fff, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) [ 702.039812] ALSA: mixer_oss: invalid OSS volume '' 01:51:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r5 = accept(r4, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x7, @mcast1}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 01:51:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x3f9, 0x1, 0x70bd2b, 0x25dfdbfb, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000004}, 0x48090) r2 = dup(0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x10002) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x5410c0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r7, 0x600004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001280)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/4096}, &(0x7f0000001300)=0x78) 01:51:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map=r2, r5, 0x18, 0x0, r2}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) r8 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x69ccc6c08ac75781) accept$nfc_llcp(r8, &(0x7f0000000080), &(0x7f0000000100)=0x60) 01:51:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x0, 0x66a, 0x4, 0x9, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r6, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e24, 0x100, @ipv4={[], [], @remote}, 0x6}}, 0x9, 0x8, 0x20, 0x800, 0x20, 0xf7, 0x2}, 0x9c) 01:51:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x0, @private0, 0x2}, @in6={0xa, 0x4e22, 0x0, @local, 0x4}, @in6={0xa, 0x4e23, 0x8, @remote, 0x400}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @local}], 0xa0) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'ip6erspan0\x00', {0x3}, 0x9}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) open(&(0x7f0000000000)='./bus\x00', 0x462002, 0xc2) [ 702.353679] loop3: [CUMANA/ADFS] p1 [ADFS] p1 [ 702.358930] loop3: p1 size 2881897595 extends beyond EOD, truncated 01:51:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10003, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xff}, &(0x7f0000000140)=0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000040)='\x10\x03\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x15\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) pwritev(r4, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:50 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000000)={0xb, {0x200, 0x40, 0xffff, 0x6}}) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x304}, "b58e540a6859b217", "8f3dbdc582252193843b54c7ca21d944", "5fd3711d", "1ac579f93aeced3e"}, 0x28) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 01:51:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x42040, 0x0) sendmsg$AUDIT_USER(r4, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x9c, 0x3ed, 0x400, 0x70bd2d, 0x25dfdbfb, "694f3e944b8e7b5be0b35efa5956dc21bc8ff94c17f27b12c8f581119dc7d0af11aaef75525842b5f3be850069e7d384b5aeeabf7c665c8086923893b2968e678a687e6637cb6134c46330a2252354866cf1674ae8400a3ecf509e228e156aa88e21296429739a30d911d3630a973bc942246e4dca1e05841b27c69ba5abacfdc202f953888567da8d", ["", "", ""]}, 0x9c}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r6 = accept(r5, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000140)=0x200, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1, 0x400}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) sendfile(r1, r2, 0x0, 0x80001d00c0cf) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="ad56b6c5820fc200645f1c00"/24, 0x18) bind$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0xc, 0x0, 0x1, 0x7, 0x6, @random="bff5835b1635"}, 0x14) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) close(r4) r5 = accept(r3, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000001c0)=""/72, 0x48}], 0x2}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r5, 0x8004f50c, &(0x7f0000000000)) [ 702.743281] loop0: [CUMANA/ADFS] p1 [ADFS] p1 [ 702.748603] loop0: p1 size 2881897595 extends beyond EOD, truncated 01:51:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x28) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x2, 0x7, 0x4, 0x10000, 0x1ff, {0x77359400}, {0x2, 0xc, 0x3, 0x7, 0xff, 0x7f, "43a27936"}, 0x8, 0x4, @planes=&(0x7f00000000c0)={0x8000, 0x1, @mem_offset, 0x813}, 0xc7, 0x0, r5}) ftruncate(r3, 0x600004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 01:51:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='befs\x00', 0x0, &(0x7f0000000180)='+\x00') r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000540)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r4, r3, r2}, &(0x7f0000000400)=""/242, 0xf2, &(0x7f00000001c0)={&(0x7f0000000080)={'sha3-512-generic\x00'}}) keyctl$describe(0x6, r2, &(0x7f00000001c0)=""/166, 0xa6) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r5, 0x600004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 01:51:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) 01:51:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x6e0002, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="08000505000000000000000001ff030008000400e00000010800080000000000080009000000000008000100"/57], 0x44}}, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00', @ANYRES16=r4, @ANYBLOB="100029bd7000fedbdf25010000000800090000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8041) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xfa0}, @ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x50}}, 0x4000) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000040)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x102f) 01:51:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus/file0\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xffff, 0x30}, 0xc) ftruncate(r2, 0x8001) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000240)=""/39, 0x27}, {&(0x7f0000000480)=""/168, 0xa8}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/69, 0x45}, {&(0x7f0000001700)=""/92, 0x5c}], 0x7}, 0x2041) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x401}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1, 0xdd, 0x2]}]}, 0x44}}, 0x20040001) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) 01:51:51 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9a22, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff2000/0xd000)=nil, 0xd000}, 0x3}) 01:51:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 01:51:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fc200645f1c00"/24, 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], 0xd0}}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/197, 0xc5}, {&(0x7f00000005c0)=""/70, 0x46}], 0x2}, 0x40010140) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) r4 = dup(r1) delete_module(&(0x7f0000000000)='%\x00', 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = memfd_create(&(0x7f0000000040)='\x10\x01\x00t\xb3-\rG|\x00\x00\x00\x00\x00\x00\xad\x8d\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000001e00)=[{&(0x7f0000000600)='0', 0x1}], 0x1, 0xfff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00000d574556820000a482ebf7888c305bee6fd600"}) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000080)="ff92aedb2336fae6a68d87479027072cb67b6b82e29eeadfe8049bb778007f6d0244df1188317f8290", 0x29, 0x10, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x8001, @remote, 0x5}}, 0x24) [ 703.151693] ------------[ cut here ]------------ [ 703.156583] WARNING: CPU: 0 PID: 29231 at sound/core/info.c:637 snd_info_get_line+0x1fd/0x2c0 [ 703.165236] Kernel panic - not syncing: panic_on_warn set ... [ 703.165236] [ 703.172595] CPU: 0 PID: 29231 Comm: syz-executor.5 Not tainted 4.14.189-syzkaller #0 [ 703.180463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.189826] Call Trace: [ 703.192408] dump_stack+0x1b2/0x283 [ 703.196034] panic+0x1f9/0x42d [ 703.199223] ? add_taint.cold+0x16/0x16 [ 703.203211] ? snd_info_get_line+0x1fd/0x2c0 [ 703.207618] ? snd_info_get_line+0x1fd/0x2c0 [ 703.212021] __warn.cold+0x20/0x4b [ 703.215566] ? ist_end_non_atomic+0x10/0x10 [ 703.219884] ? snd_info_get_line+0x1fd/0x2c0 [ 703.224295] report_bug+0x208/0x249 [ 703.227926] do_error_trap+0x195/0x2d0 [ 703.231810] ? math_error+0x2d0/0x2d0 [ 703.235605] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 703.240705] ? hrtimer_try_to_cancel.part.0+0x11a/0x550 [ 703.246070] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 703.250919] invalid_op+0x1b/0x40 [ 703.254369] RIP: 0010:snd_info_get_line+0x1fd/0x2c0 [ 703.259374] RSP: 0018:ffff888210937ac8 EFLAGS: 00010297 [ 703.264729] RAX: ffff8880590ae2c0 RBX: ffff8880975d44c0 RCX: 0000000000000000 [ 703.272000] RDX: 0000000000000000 RSI: ffff888210937bc8 RDI: ffff8880975d44c0 [ 703.279263] RBP: dffffc0000000000 R08: ffffffff8a0a2fb8 R09: 0000000000000000 [ 703.286527] R10: 0000000000000000 R11: ffff8880590ae2c0 R12: dffffc0000000000 [ 703.293793] R13: 0000000000000080 R14: ffff88805b3ac288 R15: ffff888216384780 [ 703.301077] ? snd_info_get_line+0x1fd/0x2c0 [ 703.305487] ? __lock_acquire+0x5fc/0x3f20 [ 703.309724] snd_mixer_oss_proc_write+0xc9/0x480 [ 703.314480] ? snd_mixer_oss_notify_handler+0x8f0/0x8f0 [ 703.319840] ? futex_wake+0x116/0x3c0 [ 703.323636] ? trace_hardirqs_on+0x10/0x10 [ 703.327871] ? close_pdeo.part.0+0x4f/0x2c0 [ 703.332201] snd_info_text_entry_release+0xfa/0x260 [ 703.337222] ? snd_mixer_oss_notify_handler+0x8f0/0x8f0 [ 703.342589] ? snd_info_register_recursive+0x110/0x110 [ 703.347875] close_pdeo.part.0+0xdd/0x2c0 [ 703.352022] proc_reg_release+0x1fd/0x250 [ 703.356159] ? close_pdeo+0x140/0x140 [ 703.359955] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 703.366612] ? locks_remove_file+0x2cd/0x420 [ 703.371016] ? integrity_iint_find+0x113/0x140 [ 703.375596] ? ima_file_free+0xbc/0x330 [ 703.379566] ? close_pdeo+0x140/0x140 [ 703.383353] __fput+0x25f/0x7a0 [ 703.386620] task_work_run+0x11f/0x190 [ 703.390520] exit_to_usermode_loop+0x1ad/0x200 [ 703.395119] do_syscall_64+0x4a3/0x640 [ 703.399005] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 703.404188] RIP: 0033:0x415ee1 [ 703.407366] RSP: 002b:00007ffe9de9c850 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 703.415063] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000415ee1 [ 703.422331] RDX: 0000001b31c20000 RSI: 000000000000086e RDI: 0000000000000003 [ 703.429593] RBP: 0000000000000001 R08: 00000000216a486e R09: 00000000216a4872 [ 703.436861] R10: 00007ffe9de9c940 R11: 0000000000000293 R12: 0000000000790400 [ 703.444125] R13: 00000000000abb29 R14: ffffffffffffffff R15: 000000000078bf0c [ 703.453067] Kernel Offset: disabled [ 703.456687] Rebooting in 86400 seconds..