[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 93.219261] audit: type=1800 audit(1551786434.267:25): pid=10261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 93.238410] audit: type=1800 audit(1551786434.277:26): pid=10261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 93.257849] audit: type=1800 audit(1551786434.287:27): pid=10261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. 2019/03/05 11:47:31 fuzzer started 2019/03/05 11:47:36 dialing manager at 10.128.0.26:46079 2019/03/05 11:47:36 syscalls: 1 2019/03/05 11:47:36 code coverage: enabled 2019/03/05 11:47:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 11:47:36 extra coverage: extra coverage is not supported by the kernel 2019/03/05 11:47:36 setuid sandbox: enabled 2019/03/05 11:47:36 namespace sandbox: enabled 2019/03/05 11:47:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 11:47:36 fault injection: enabled 2019/03/05 11:47:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 11:47:36 net packet injection: enabled 2019/03/05 11:47:36 net device setup: enabled 11:50:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000340)=""/209) syzkaller login: [ 290.501283] IPVS: ftp: loaded support on port[0] = 21 [ 290.683103] chnl_net:caif_netlink_parms(): no params data found [ 290.763395] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.769991] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.778771] device bridge_slave_0 entered promiscuous mode [ 290.789372] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.795940] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.804608] device bridge_slave_1 entered promiscuous mode [ 290.844058] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.857257] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.891477] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 290.900448] team0: Port device team_slave_0 added [ 290.908513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.917571] team0: Port device team_slave_1 added [ 290.925338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.934233] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.088277] device hsr_slave_0 entered promiscuous mode [ 291.183124] device hsr_slave_1 entered promiscuous mode [ 291.453376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.460879] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.490267] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.496832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.504243] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.510849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.608845] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.615728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.628601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.642651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.653731] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.663087] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.674419] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 291.694819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.700923] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.716953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 291.724208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.734552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.743315] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.749817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.766470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.780489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 291.789128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.798128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.806588] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.813120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.822466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.847665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 291.854822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.877547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 291.884904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.894765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.905887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.923405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 291.931557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.940911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.959885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 291.967971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.976924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.991680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 291.998673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.007507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.022127] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 292.028211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.071816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 292.095590] 8021q: adding VLAN 0 to HW filter on device batadv0 11:50:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x6, 0x0) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000580)) 11:50:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x38a) 11:50:33 executing program 0: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000400)='attr/current\x00') writev(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)='p', 0x1}], 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x282, 0x0) 11:50:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xa48204) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfd5c, 0x0) 11:50:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 11:50:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x200000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000180)) dup2(r1, r0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "88eeccfcec903083e15f96e5648ff802e4b9d0a6"}, 0x15, 0x5fe74cf41ee95e5) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 11:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000005280)={0x0, 0x0, 0x2080, {0x0, 0x40000000000}, [], "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", "c5414f84852cc601992fb0377392b0ec46813bd0c4e104e6470d4cc05ecd892683c0e62f0b0fae5124986bd24220fb2b7810d46e200735592731d8af6f05f5ceda818c1b044f3e9b67965430d3739f1efcbec0daba77d8f4f9d8dca7f6c93383d2964a0e4f900c0d65ae602a81f5d777a967123761145ecfd7a75987ed8cc2cd85dfba5b37c855f721b0f1b99593caec7ce1a7b016cc06406dfd7f2b5022bac631f3991e0486e9b4e634a57efd59b0393b81b841b7fda854bcd274e5cee7e47fe2258e380fac3516a1f0f0caaebf090d37f323cc68c415d4431d80ec2edb9b83ab0eb2f30700390dbbc76e7d0e8398b14281b9b24f66d9c514a295e95014cc0b84cbaa84260bf8823ae76e3427d0d930c280709b6731ff192b801632774453029c438ac56b06ac92de6dac7d4d85cade584d9535e1f2c2998173f4ca112b1bf9f9f7c5721025557ee33edf3b8370d674372245e1d8126e258afdb85a24c881bf2e7ae0124f0306c127b1df5f056c5b74f8ee7672b0fab9653b97ec6cdb88512685711f81e0f27399f138802306ab13882bbf989980324662c0f3a1792fde78b8a48841390154b96eed65e086d882e8da64134ecf22cc99e3274532d5921c09d6b0c68780e5167fd925e5a9570530b1322d2e72f6f9747568a80d402e7747d6607075830477a21d21ca74a3845b135f5cbb6a69cde9eb6520ec42e524bd65a4b3366ec198e2b860b2f7211694aa25d4a7af3a092f7ac141dd4b5ab7012f3dab0ec7b9edd77e5c05617a60748b73a02be7766127c4fbfad0368e043da62ff978afc7e530a62b9db2c8b9d9035e1306b0491d0e1d8bb5f5c91b88f6b0ab6dbadd9cb686a7cb0d9e1307543a352bedd5b4c7406a4aa4f454ea4dcf74713e2d8e93de35df1e81825f4bddfea66a2e8cd7b3ca375ae04088154b9acbc9e8ef28fb7aee09b8da9ce9bfceadf9142374eccffc74766463fcb0d948b247ca0dd74f0b06ba70ae219e5f2ed9fe92886fb4ca6a93b23ec3fee89444e556817f6c96e3c8fe3611e789aabf4f6b971899c6d6c242345341172699d17ee28b1f499ff3a616d9904f54896e53d2a04b5592c0e27d6e9fe034eeb079958b0d1d846c07e47b8fa5b7cc3e7219dbb0d7e2ce3b2565c0394be202ea85559b9431497ffb4ca2660e24d7f629552fc435078bfdfd814c29c8abbb308197800c0562c76a4ec25472df123415c8924496ae770303f62ad87b47eaa01c27220ffc0db73f886a6dad7041d8510bca30b6aba0e6c8bb7cf2bfc3f76ceb2ccb14007444f8cc51f3717b5aa8d0adc1fccdf166de932fd9ab056c60fe70b2104f9ab2af58e458abb16f483d6e8f2bee5677b3ffb79a7063262a1243aa80fea9e621d298189415957ef44b3c1c9019235e44dedb07ddd78e02a27342f7502af6aa810add05b12c8bba13f6b43afad8db825027ed8aecd0f1ffd078768ff03da49e23ab3aecb6c890876753fe86444fa6bb6e958f156533022ec40c142dc2d2e53f346c8d51187ff00e6a9dad9799bb5885effdf7b9b6fbbd227fa8b6c66adf4160f63e1b2a55f4cde2213fb2cd7be129f2197a386cb75ae980e36d794786c16f1ef70d05d78bc25ebaf75a152755b25909fea16b026e32a0fcf5e04d9b284fb3338f2bb07bd675cdf82222b93ca733d15d71409d270cb2a5545184820af1eebbdf8783e62ffa1b25895673263e9a2739b71aa751c35f3893e1dc5c1ef235d09539fb6b07e9046ae4d56557a0d689b6dec868a331e3f693bcffa9a177f2ca6fbde55ae3d0466ac9acb3aa40af2e00c5b0af713d3f7e0100363c349afed61f847c4a60ecc63c82da14eb4850003c32bd92398212a5a402da756be7b26fc5a7d51363d4b96fe9f3bbf9e83119b7e42cdfe1eadbd27e1fc07bda44d5455c1626be9056b934cbce4a11bc75aa868ec59ead51aeb0cfd96baf06468a3cc7f0645ffd1ffe52ffe137d3bddcba59fe831fb893600a589ddf5f9a369d4bee2dec9f5cee72721f7808625361b807d4724f444bea64f7d8b569dd7d4500ee770168a8c363943f06b74e231e315e33fd125061d2ba11dfb74e5bc617b50902e8a3018e4c9ef643419ac5efa70ceeb2c0e6d795294e0cc2b581f3c9dde72aaf47862d7b0829f39ea8c441f504ac87557a54a6e353c9df6ff6a97d83f5c2ae055f5caff86c6e54db9ec8b4f27db89ba6a05ac5101aca047bf4470d99d49b6f2a80c7444b794e4eab5de057837f0ab84cfae955e2079f253d597e3b7ac7f96d2574eb2cad9967d9bac65d23a50c4a68aa36d515d48cb5aecefb5857760937c7840632eee1c425f2a0556c3e6ffbc46b798c6a8bfd798cbff1e492344ec525d65cab686920cc4f2d1b62de8cdc565377e90810ac9456225952b47f6f467d7eb6acd5b7938ef619654521cacee416eafd5ad7f7e4d5220aea56ae25af5c28f5bd2191b80aaa76f910c439c14dfd3219233ba2e499e2dce8c645f6742af1a022e3637fb808f94e65f6409412f3336604f4dc559cd8b2fd121be25a884cc5dc34a6a37b04aa190a916407a8aec424d4b922e79840380c165ea42470d7c320f967bd068b76c01cb0f053bb59bcb0b0cbb79102e78075c66d6935151f617f2477a6ac61ed71dc1f51c58580202ac5a54473ac1866231a2c7349164bf705dc24a642879c4534ac355808ff0ebac194d9511e2210d4066e209f565e74b3fa1041497030532bfc2f32d28df094ab537c270abe0e0775624d96ffae3908ede0fd4c583198c1de6526d352e67913867f4db95739f36133637d323c47c71615fb367eea5c743921c75c43d241093d55905c831a05b0172014d7c23ed60368611820e733cf6512698f84f5d14f5ae5befed67e52582ab7d6cefd53e4b25ccef5fdf0707966f36cddbd459b1692522299a9ab6af63a67a4b5cb667cd31b711c560475dbd9debb0a8a9ace85aa0da1e5bf36c76b2ce8197dec620be96bbdb3083d4c868d98f567d98915fb7def6108deda605784d1fffc26b594542fe931347b2a9eadba67f2780b74151b869ac725b513acf75add42e928f70a45c6ff5d83f356c85b6874c049a3d71952e76fed01bb550b7e904b02bd2a3c81de37d2f8ca4a12e6cd432077e482f2a10fe6fdd968006611860997c1dbce97f33ab38801b4746bddf657f11fbefa93214541572ee81c82546a324256d601a3acc5d6cf9233edcf89de22a8f0615b7f8935a4116cf26546edf5773b1f686e231524da182aa10e652d4554fc0905ff6f6a5df46d4af87d99c4e1065b77c1ca64c29267a600e801474905d460b45cf85cbf76dd75e4dfaadda402a7f5fd195eef247caa6d71529759e927688d0f4c9836f55c594e61fd471b3080ec928dd2bd7661c7f9900b436266262633b877a2772b60ae5ec04e38dd2aeec382738ad9114bac2232e43fec968dd7cdf1c19a48749eb727f6b75218ddb00678262006c330244ddfc051a403201dd52ff637f763aa9b18a030fc5778eb74d78b11b7cd8f4aa50dcd82301425600642352d4c1f5d2103432893bb880f6f36ffb74776142f92010241e497b6a39c169295b4a272a902fdd3df9763c026de414bb1e9e1b6f7d6becc2035524b74e046433a4da8d3e146d34ae977c0913d288eb3e79c8ef06a3862ec9c993b34600e79d042cb63d0b0e292c00665a9b03e3e91a3cc20da11cb7c0d3481b5b4794c40c3fe8b35775a1082ee731a4df9c857119630687ac1b7c722673348400cab30f3440ba1fa5385f9b07abbfddd8be22ddd0b11911c6e201c584391dc817a316a8fe29fc99d602f9564ab1a32cd3f8624accc5542f9dadb1835d7aaa193b36a5b562a3693111b88e04c451fcacf215983dd81745a01f5331e183ff0488a6130d3a2892292f30430d80460c194684a55ca380dfd9c136f3647552c480928f03f7c653791682c08bfb707ac53e9b1d29972f9a79523e1b65f9de583db0ab18f2e0a39c40e8fd260c538ea78cdb31e0fba4bdaf1cd4dd10e84a2783a0efd72787506a805840ad8bb4ceafe59a82ef4c82450e262e302852139d1548e5797d6f7dc9d0dc870c574103b6d4a0642d89321a6df932eb875c755e0c93398124e32779bd7bc3edb846484c6b7378dc427b68a0529cab72612fc7115505d720d23a4de74e3742611e6f1d1ca187818ba6e526659dc4833e447bf9b7a8e848928c59f3e921e7e96f4bdd00926744e2a3404eff5b1b27786aa23259fee4557ad0c195ada64bce904a7a7127898ab4979ed4e08d89a0efd914ca5067dde4224b083f378a737ec5710daef5eaeb8abe60d533ec17a091c2d6cb0b78933cbefdc548b133a56d5ba8fcfd78b5ad91a0a38fe240b0609081a7e115020469ff010def84650e333341b511d27fa9af16ca5a5bc63a1b8fa88e43da8bdcc80edebdfeb009b8dc5aa6bc16774f898a5f7ca3bce276eeffb961dbade587959a62a08122b1727772ade968625d768061e9b36279d7d818a0ec4b5c3656f26771354effe1a24295d63eaea13a29afaf275cd21f7e21e7973cc541cb27518f232c0029c4726ad9a6f22ccb29a9f46bf19bf19abfd7df8a375be6795a3b4aefe6f7e88d149db827374109b25a4f68227a477aa989ec012abeaa53c0742c8fa96c4163295f1eedb556fc93a4329f09c5ae906361243ee3fe25032ffcce4b8ac52d4c93ac6ed8291aee7f12cd6604663ffc2d311131835fb1e5b3594d9b33b0429d8818df7334a2946ae6d37dcaba3a1a444247778f4719f8caf9a39fd6c284fba3a6ad039c2d1eec68b92f877ee1cce10ead53fa5f28c3fea4d605f1c6568fc98d94f0595b0beaa32207e29a0577fede84cba6c62f38bf8cb4586e52a7077f3243a15a23daf61ab7af40384ca5dc9ea7aff335f3fed58c2521d25883bcc76869c7f13af9e75863ab64f6aa8f1297be6de6642fb70e74e68852d90c9ab46c957bc866e9fe3de969046d6ed5a3e52e28f3363f3453f08d69faa29fe16c4ef5c1d9524158cfaf611ce354fc819207c68dae18796e04b0e09a849a8d523178b5dd5e4198480c597cc1604828ec51d4b7bad6a23def0ae1517b6959edca3de4de6f1872461c2576ac6411579359a50c2b8e3ac3c51193941ac37774f870746da3cf046aac103ba9da5f4920556d125557d033f18e8227b1fcf252c87069c14a45acd86991da02f8147175225a33519ac344088f2b26910cdafe2b6392987431f68cf0d2fecab7d40ebd149af79ba007c8e9eeebe2b8147e36bc54d32ee8b69080687b6faec1e3f2aeef45017c89149a2416f1f4177deeb6d9df429b1e58863d082f54085914b0e9bff75e0af0c274fd11d315dda22a5c6805b181a559aa21da4c1080746b7e244592d00fc0e13e929668a560f0bf23784dd158a4102a4e4cc95945a0ca18a322871bba4186c7488bdb6d21cefa333307e4290708cc2e92469d1fa791de9abaf3a89988a2ba6390147d5d00e96ffcffa60187d712bbab53ddc19bd4ea8c26ee60b281c02a7418acb31377797da4de1d446a8dc8844c50423b6de01d0d70952af10feb17e0c1eb3dcfc5b085a8f5aab31b9647d657388ba7ce955b05d190980aa9c5af7f69123710632e7c00c1332a665a0eee07780e3e8762729cb48d9588f644319d13251df2a667a85d716718b3a9110cb6ad941b076e5f7b29fd9486e470c8fa918cf15a8db86dfe3bd6a41faf1f43e9994cabb66953798c7c4416b727c5f55282bd50c1dda6500e78e3c073ba6f6d09c1c7f1e22974eb5a0ed2600"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080}) inotify_init1(0x80000) madvise(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x4) [ 293.548669] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000005280)={0x0, 0x0, 0x2080, {0x0, 0x40000000000}, [], "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", "c5414f84852cc601992fb0377392b0ec46813bd0c4e104e6470d4cc05ecd892683c0e62f0b0fae5124986bd24220fb2b7810d46e200735592731d8af6f05f5ceda818c1b044f3e9b67965430d3739f1efcbec0daba77d8f4f9d8dca7f6c93383d2964a0e4f900c0d65ae602a81f5d777a967123761145ecfd7a75987ed8cc2cd85dfba5b37c855f721b0f1b99593caec7ce1a7b016cc06406dfd7f2b5022bac631f3991e0486e9b4e634a57efd59b0393b81b841b7fda854bcd274e5cee7e47fe2258e380fac3516a1f0f0caaebf090d37f323cc68c415d4431d80ec2edb9b83ab0eb2f30700390dbbc76e7d0e8398b14281b9b24f66d9c514a295e95014cc0b84cbaa84260bf8823ae76e3427d0d930c280709b6731ff192b801632774453029c438ac56b06ac92de6dac7d4d85cade584d9535e1f2c2998173f4ca112b1bf9f9f7c5721025557ee33edf3b8370d674372245e1d8126e258afdb85a24c881bf2e7ae0124f0306c127b1df5f056c5b74f8ee7672b0fab9653b97ec6cdb88512685711f81e0f27399f138802306ab13882bbf989980324662c0f3a1792fde78b8a48841390154b96eed65e086d882e8da64134ecf22cc99e3274532d5921c09d6b0c68780e5167fd925e5a9570530b1322d2e72f6f9747568a80d402e7747d6607075830477a21d21ca74a3845b135f5cbb6a69cde9eb6520ec42e524bd65a4b3366ec198e2b860b2f7211694aa25d4a7af3a092f7ac141dd4b5ab7012f3dab0ec7b9edd77e5c05617a60748b73a02be7766127c4fbfad0368e043da62ff978afc7e530a62b9db2c8b9d9035e1306b0491d0e1d8bb5f5c91b88f6b0ab6dbadd9cb686a7cb0d9e1307543a352bedd5b4c7406a4aa4f454ea4dcf74713e2d8e93de35df1e81825f4bddfea66a2e8cd7b3ca375ae04088154b9acbc9e8ef28fb7aee09b8da9ce9bfceadf9142374eccffc74766463fcb0d948b247ca0dd74f0b06ba70ae219e5f2ed9fe92886fb4ca6a93b23ec3fee89444e556817f6c96e3c8fe3611e789aabf4f6b971899c6d6c242345341172699d17ee28b1f499ff3a616d9904f54896e53d2a04b5592c0e27d6e9fe034eeb079958b0d1d846c07e47b8fa5b7cc3e7219dbb0d7e2ce3b2565c0394be202ea85559b9431497ffb4ca2660e24d7f629552fc435078bfdfd814c29c8abbb308197800c0562c76a4ec25472df123415c8924496ae770303f62ad87b47eaa01c27220ffc0db73f886a6dad7041d8510bca30b6aba0e6c8bb7cf2bfc3f76ceb2ccb14007444f8cc51f3717b5aa8d0adc1fccdf166de932fd9ab056c60fe70b2104f9ab2af58e458abb16f483d6e8f2bee5677b3ffb79a7063262a1243aa80fea9e621d298189415957ef44b3c1c9019235e44dedb07ddd78e02a27342f7502af6aa810add05b12c8bba13f6b43afad8db825027ed8aecd0f1ffd078768ff03da49e23ab3aecb6c890876753fe86444fa6bb6e958f156533022ec40c142dc2d2e53f346c8d51187ff00e6a9dad9799bb5885effdf7b9b6fbbd227fa8b6c66adf4160f63e1b2a55f4cde2213fb2cd7be129f2197a386cb75ae980e36d794786c16f1ef70d05d78bc25ebaf75a152755b25909fea16b026e32a0fcf5e04d9b284fb3338f2bb07bd675cdf82222b93ca733d15d71409d270cb2a5545184820af1eebbdf8783e62ffa1b25895673263e9a2739b71aa751c35f3893e1dc5c1ef235d09539fb6b07e9046ae4d56557a0d689b6dec868a331e3f693bcffa9a177f2ca6fbde55ae3d0466ac9acb3aa40af2e00c5b0af713d3f7e0100363c349afed61f847c4a60ecc63c82da14eb4850003c32bd92398212a5a402da756be7b26fc5a7d51363d4b96fe9f3bbf9e83119b7e42cdfe1eadbd27e1fc07bda44d5455c1626be9056b934cbce4a11bc75aa868ec59ead51aeb0cfd96baf06468a3cc7f0645ffd1ffe52ffe137d3bddcba59fe831fb893600a589ddf5f9a369d4bee2dec9f5cee72721f7808625361b807d4724f444bea64f7d8b569dd7d4500ee770168a8c363943f06b74e231e315e33fd125061d2ba11dfb74e5bc617b50902e8a3018e4c9ef643419ac5efa70ceeb2c0e6d795294e0cc2b581f3c9dde72aaf47862d7b0829f39ea8c441f504ac87557a54a6e353c9df6ff6a97d83f5c2ae055f5caff86c6e54db9ec8b4f27db89ba6a05ac5101aca047bf4470d99d49b6f2a80c7444b794e4eab5de057837f0ab84cfae955e2079f253d597e3b7ac7f96d2574eb2cad9967d9bac65d23a50c4a68aa36d515d48cb5aecefb5857760937c7840632eee1c425f2a0556c3e6ffbc46b798c6a8bfd798cbff1e492344ec525d65cab686920cc4f2d1b62de8cdc565377e90810ac9456225952b47f6f467d7eb6acd5b7938ef619654521cacee416eafd5ad7f7e4d5220aea56ae25af5c28f5bd2191b80aaa76f910c439c14dfd3219233ba2e499e2dce8c645f6742af1a022e3637fb808f94e65f6409412f3336604f4dc559cd8b2fd121be25a884cc5dc34a6a37b04aa190a916407a8aec424d4b922e79840380c165ea42470d7c320f967bd068b76c01cb0f053bb59bcb0b0cbb79102e78075c66d6935151f617f2477a6ac61ed71dc1f51c58580202ac5a54473ac1866231a2c7349164bf705dc24a642879c4534ac355808ff0ebac194d9511e2210d4066e209f565e74b3fa1041497030532bfc2f32d28df094ab537c270abe0e0775624d96ffae3908ede0fd4c583198c1de6526d352e67913867f4db95739f36133637d323c47c71615fb367eea5c743921c75c43d241093d55905c831a05b0172014d7c23ed60368611820e733cf6512698f84f5d14f5ae5befed67e52582ab7d6cefd53e4b25ccef5fdf0707966f36cddbd459b1692522299a9ab6af63a67a4b5cb667cd31b711c560475dbd9debb0a8a9ace85aa0da1e5bf36c76b2ce8197dec620be96bbdb3083d4c868d98f567d98915fb7def6108deda605784d1fffc26b594542fe931347b2a9eadba67f2780b74151b869ac725b513acf75add42e928f70a45c6ff5d83f356c85b6874c049a3d71952e76fed01bb550b7e904b02bd2a3c81de37d2f8ca4a12e6cd432077e482f2a10fe6fdd968006611860997c1dbce97f33ab38801b4746bddf657f11fbefa93214541572ee81c82546a324256d601a3acc5d6cf9233edcf89de22a8f0615b7f8935a4116cf26546edf5773b1f686e231524da182aa10e652d4554fc0905ff6f6a5df46d4af87d99c4e1065b77c1ca64c29267a600e801474905d460b45cf85cbf76dd75e4dfaadda402a7f5fd195eef247caa6d71529759e927688d0f4c9836f55c594e61fd471b3080ec928dd2bd7661c7f9900b436266262633b877a2772b60ae5ec04e38dd2aeec382738ad9114bac2232e43fec968dd7cdf1c19a48749eb727f6b75218ddb00678262006c330244ddfc051a403201dd52ff637f763aa9b18a030fc5778eb74d78b11b7cd8f4aa50dcd82301425600642352d4c1f5d2103432893bb880f6f36ffb74776142f92010241e497b6a39c169295b4a272a902fdd3df9763c026de414bb1e9e1b6f7d6becc2035524b74e046433a4da8d3e146d34ae977c0913d288eb3e79c8ef06a3862ec9c993b34600e79d042cb63d0b0e292c00665a9b03e3e91a3cc20da11cb7c0d3481b5b4794c40c3fe8b35775a1082ee731a4df9c857119630687ac1b7c722673348400cab30f3440ba1fa5385f9b07abbfddd8be22ddd0b11911c6e201c584391dc817a316a8fe29fc99d602f9564ab1a32cd3f8624accc5542f9dadb1835d7aaa193b36a5b562a3693111b88e04c451fcacf215983dd81745a01f5331e183ff0488a6130d3a2892292f30430d80460c194684a55ca380dfd9c136f3647552c480928f03f7c653791682c08bfb707ac53e9b1d29972f9a79523e1b65f9de583db0ab18f2e0a39c40e8fd260c538ea78cdb31e0fba4bdaf1cd4dd10e84a2783a0efd72787506a805840ad8bb4ceafe59a82ef4c82450e262e302852139d1548e5797d6f7dc9d0dc870c574103b6d4a0642d89321a6df932eb875c755e0c93398124e32779bd7bc3edb846484c6b7378dc427b68a0529cab72612fc7115505d720d23a4de74e3742611e6f1d1ca187818ba6e526659dc4833e447bf9b7a8e848928c59f3e921e7e96f4bdd00926744e2a3404eff5b1b27786aa23259fee4557ad0c195ada64bce904a7a7127898ab4979ed4e08d89a0efd914ca5067dde4224b083f378a737ec5710daef5eaeb8abe60d533ec17a091c2d6cb0b78933cbefdc548b133a56d5ba8fcfd78b5ad91a0a38fe240b0609081a7e115020469ff010def84650e333341b511d27fa9af16ca5a5bc63a1b8fa88e43da8bdcc80edebdfeb009b8dc5aa6bc16774f898a5f7ca3bce276eeffb961dbade587959a62a08122b1727772ade968625d768061e9b36279d7d818a0ec4b5c3656f26771354effe1a24295d63eaea13a29afaf275cd21f7e21e7973cc541cb27518f232c0029c4726ad9a6f22ccb29a9f46bf19bf19abfd7df8a375be6795a3b4aefe6f7e88d149db827374109b25a4f68227a477aa989ec012abeaa53c0742c8fa96c4163295f1eedb556fc93a4329f09c5ae906361243ee3fe25032ffcce4b8ac52d4c93ac6ed8291aee7f12cd6604663ffc2d311131835fb1e5b3594d9b33b0429d8818df7334a2946ae6d37dcaba3a1a444247778f4719f8caf9a39fd6c284fba3a6ad039c2d1eec68b92f877ee1cce10ead53fa5f28c3fea4d605f1c6568fc98d94f0595b0beaa32207e29a0577fede84cba6c62f38bf8cb4586e52a7077f3243a15a23daf61ab7af40384ca5dc9ea7aff335f3fed58c2521d25883bcc76869c7f13af9e75863ab64f6aa8f1297be6de6642fb70e74e68852d90c9ab46c957bc866e9fe3de969046d6ed5a3e52e28f3363f3453f08d69faa29fe16c4ef5c1d9524158cfaf611ce354fc819207c68dae18796e04b0e09a849a8d523178b5dd5e4198480c597cc1604828ec51d4b7bad6a23def0ae1517b6959edca3de4de6f1872461c2576ac6411579359a50c2b8e3ac3c51193941ac37774f870746da3cf046aac103ba9da5f4920556d125557d033f18e8227b1fcf252c87069c14a45acd86991da02f8147175225a33519ac344088f2b26910cdafe2b6392987431f68cf0d2fecab7d40ebd149af79ba007c8e9eeebe2b8147e36bc54d32ee8b69080687b6faec1e3f2aeef45017c89149a2416f1f4177deeb6d9df429b1e58863d082f54085914b0e9bff75e0af0c274fd11d315dda22a5c6805b181a559aa21da4c1080746b7e244592d00fc0e13e929668a560f0bf23784dd158a4102a4e4cc95945a0ca18a322871bba4186c7488bdb6d21cefa333307e4290708cc2e92469d1fa791de9abaf3a89988a2ba6390147d5d00e96ffcffa60187d712bbab53ddc19bd4ea8c26ee60b281c02a7418acb31377797da4de1d446a8dc8844c50423b6de01d0d70952af10feb17e0c1eb3dcfc5b085a8f5aab31b9647d657388ba7ce955b05d190980aa9c5af7f69123710632e7c00c1332a665a0eee07780e3e8762729cb48d9588f644319d13251df2a667a85d716718b3a9110cb6ad941b076e5f7b29fd9486e470c8fa918cf15a8db86dfe3bd6a41faf1f43e9994cabb66953798c7c4416b727c5f55282bd50c1dda6500e78e3c073ba6f6d09c1c7f1e22974eb5a0ed2600"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000000c0)={0x0, 0x0, 0x2080}) inotify_init1(0x80000) madvise(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x4) 11:50:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6A\xd9?8\x19\x02T\xd1\x01$\x84\xf5\xc9\xda\xed\xca\xd1\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaeg\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'\x9f\xd0\x06\xbb\xf3\xecd\xdf\x13x\x9bD\xe1\x17\xc5[\x8b\xb9d3\x90\x8d\x9c\xc4\xe0=\xbbk\xf4t\xc2u\xe3\xc6\xe0XzAn$\xd7\xb0>=') write(0xffffffffffffffff, &(0x7f00004abf1b)="ae", 0x1) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='='], 0x1) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, '$'}}, 0x67dc19a858ba9432) 11:50:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x24, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x6d, 0x0, &(0x7f0000000180)) close(r1) close(r0) 11:50:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x1, 0x7, 0x3b, "c3f289932d97979f3a098fdeb4b8797ce74295fef2177f6579f761a1bb52de9653c5160acae5a83bffe2c3b2d43b12c519f2e2e7daf0fb177781006e", 0x33, "cf64bf88c4ddd97fccf6f4628813288c548a72fb993ce55f44680f0a23560ef3ba870e448e3e8a14fe96654c26ea6221f7edc759bce6563a06da5c1a", 0x20}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20040, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000180)) signalfd4(r1, &(0x7f00000001c0)={0x3}, 0x8, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r2, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000380)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) r3 = gettid() ptrace$setregs(0xf, r3, 0x9, &(0x7f0000000400)="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") ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x5c8) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000001500)={0x4c, 0x1, &(0x7f0000001400)="3b8de17ca2f93c3b6ed8a74865436829f4e304261181c0612df96ef7048f8529deffb9dac225fcdacf9932bf3ae41cc7e4248ba68cfda5d61251fdce4b38ce0a58dfd82fb333b10f8b65b527288091f5b11c71d58b5006e91673864f99fa49d67f6ec258712462189a1c796a8d8ac0e4709d2331554a7ffd983ef5458662d7a8138546aeb3c2e14d71af331a0cd8f46c316f0cafb1183de7a459f35e46839da09cf874638f2b207b53d99df52eca8493904b631a1ca3c85d703d54e64d3c2b86193e3c6dde8275e2cd6a9695ca48a4376ab02480744fa5f27d22d30d6b97830d7bc37afe04da5be633b419a57d", {0x9, 0x1, 0x31324d4e, 0x1, 0x2, 0x3, 0x4, 0x5}}) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000001580)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000015c0)={0x5, {0x1, 0x9, 0x0, 0x4}, {0x20fda1f9, 0xcb, 0x7, 0x835}, {0x40, 0x40}}) fcntl$addseals(r4, 0x409, 0x4) ioctl$TCSETA(r5, 0x5406, &(0x7f0000001600)={0xe00000000000, 0xffffffffffffffa4, 0x9, 0x101, 0xe, 0x81d7, 0x2, 0x1400000, 0x5, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={r3, r4, 0x0, 0x5, &(0x7f0000001640)='ipvs\x00'}, 0x30) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f00000016c0)={0x20, 0x73795247, 0x5, 0x3, 0x3, @stepwise={{0x0, 0x1ff}, {0x15c, 0xa7}, {0x3, 0x5}}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000001700)={{0x8001, 0x9}, {0x4, 0x882}, 0x8, 0x7, 0x1}) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000001780)=0x3) write$P9_RLINK(r1, &(0x7f00000017c0)={0x7, 0x47, 0x1}, 0x7) syz_open_dev$vivid(&(0x7f0000001800)='/dev/video#\x00', 0x3, 0x2) socket$vsock_dgram(0x28, 0x2, 0x0) seccomp(0x1, 0x1, &(0x7f0000001880)={0x3, &(0x7f0000001840)=[{0x100000000, 0x401, 0x1ff, 0x8000}, {0x81, 0x9, 0x8, 0xffffffffffffff61}, {0xfffffffffffffeff, 0x4, 0x7fffffff, 0x9}]}) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f00000018c0)={0xf, @raw_data="d6a63ffe315287bd74f5dddc2d7c84f90e74237f35b999a0bd8da1891a581127bdc6e78a5c8f1c4a897c7823c8c301ea47b334072bd3b8d471d1eb15c3236ccc0dfb3d4653fbd8686833a877e4799a3d9b804067cdfff3a4dfe4347fa5f488e582b1ebc44d9244076aaf4f99335888b68c6d19ec0a17442eacabf0bda7af51fc807a4cd0e934b74ac26ecfa08f6e89965633435c7d50f379ff70ad654eda0e775ecc3fee259bcdd9b3b07896ae96abca0161bfe722bee7773fedad12d5f8eb81b142056947500a7a"}) readlinkat(r4, &(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)=""/96, 0x60) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000001a80)) 11:50:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) pkey_alloc(0x0, 0x3) write$binfmt_aout(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0903000000001000fcffffff8c000000"], 0xfe2e) r1 = syz_open_dev$sndpcmc(&(0x7f0000001b40)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x10001) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000001b80)=0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)=0x0) process_vm_writev(r4, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/201, 0xc9}, {&(0x7f00000004c0)=""/130, 0x82}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/223, 0xdf}, {&(0x7f0000000680)=""/68, 0x44}, {&(0x7f0000000700)=""/57, 0x39}, {&(0x7f0000000740)=""/140, 0x8c}, {&(0x7f0000000800)=""/58, 0x3a}, {&(0x7f0000000840)=""/7, 0x7}], 0x9, &(0x7f0000000a40)=[{&(0x7f0000000940)=""/63, 0x3f}, {&(0x7f0000000980)=""/178, 0xb2}], 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r3, 0x2}}, 0x18) clock_nanosleep(0x7, 0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x7) 11:50:35 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='n\xe1\as') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000000340), 0x10000032, 0x5fffffc) 11:50:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4808000, 0x0, 0x68) close(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="07000300bf001f00c6c0"], &(0x7f0000000080)=0xe) fchmod(r0, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x200, 0x20, 0x5, r2}, 0x10) 11:50:35 executing program 0: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0x44, "7b86f3139097f5b9eb34e051a6a37fbc892df3414c569d1a3d66ed13480fa1aaec418dee7583e094dccbcd775baec1dabe0f07783f1dd12dfc0889f6fad03996400726ed"}, &(0x7f0000000080)=0x4c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000700)={r2, @in6={{0xa, 0x4e21, 0x0, @empty, 0x4}}}, 0x84) clone(0x2102005ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') exit(0x0) fstat(r3, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0x8, @rand_addr="4fe19bd9b1b50575c1043b9ddc863b86", 0x6}, @in6={0xa, 0x4e20, 0x5cc8, @mcast1, 0x2d0}, @in6={0xa, 0x4e20, 0x4, @mcast1, 0xfff}, @in6={0xa, 0x4e24, 0x18, @ipv4={[], [], @remote}, 0x7b}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xa0) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000280)={"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"}) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 294.803323] IPVS: ftp: loaded support on port[0] = 21 [ 294.971267] chnl_net:caif_netlink_parms(): no params data found [ 295.046316] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.052932] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.061444] device bridge_slave_0 entered promiscuous mode [ 295.071556] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.078110] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.086547] device bridge_slave_1 entered promiscuous mode [ 295.124227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.136955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.170540] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.179221] team0: Port device team_slave_0 added [ 295.185804] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.194498] team0: Port device team_slave_1 added [ 295.201821] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.210435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.398251] device hsr_slave_0 entered promiscuous mode [ 295.562622] device hsr_slave_1 entered promiscuous mode [ 295.614357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 295.622217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 11:50:36 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x87) ioctl$int_in(r0, 0x541e, &(0x7f00000000c0)=0xfe16) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2, &(0x7f0000000180), 0xfffffffffffffd5c) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) [ 295.667009] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.673596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.680807] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.687455] bridge0: port 1(bridge_slave_0) entered forwarding state 11:50:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000380)={{0x3e0, r4, r5, r6, r7, 0x10, 0x5}, 0xffffffff, 0x3, 0x5, 0x9, r2, r2, 0x1}) rt_sigqueueinfo(r2, 0x20, &(0x7f0000000000)={0x8, 0x4000000000000000, 0x5710}) [ 295.895392] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 295.901539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.932262] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.955605] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.971466] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.997134] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.024016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.033214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.041059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.059995] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.066749] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.082939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.090112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.099074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 11:50:37 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000400)}, 0x10008000) sendto$inet6(r0, &(0x7f0000000b40)="03", 0x1, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000b80)=""/4096) [ 296.107410] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.113965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.129573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.160642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.185396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.194142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.202543] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.209068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.218391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.234453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.257215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.269862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.283284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.296546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 11:50:37 executing program 0: r0 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000400)}, 0x10008000) sendto$inet6(r0, &(0x7f0000000b40)="03", 0x1, 0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000b80)=""/4096) [ 296.305514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.314855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.323975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.332762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.341946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.350579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.358920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.367289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.375684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.390593] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.396820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.406189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:50:37 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r0, 0x1) r1 = epoll_create(0x9) unshare(0x400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x100, 0x108) sendmsg$kcm(r2, &(0x7f0000001880)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x1, 0x2, 0x6, 0x6, "56bad018917e74309759c659d08a0174bc16ed081f4ffc9a0d995fa3e68c929c67fd2f368bd71ac5af5d049e09ad5fecbb83faabb688e81045f194984d50ac", 0x1a}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000002c0)="ebe3a0481db624397be5597c879fb13ff70ea0d31eb9f3a58be5a858723550bbcf4b6b3bce6e2295282002bc8076c9fcd6fbd11027fd9cc70f6daa65ab45cb05b4a0ac15d6a8c96fc5fc127c58b84a95a4adc842087f8b194c7059eac4447a0496988f4d0c69db6ae30a27acdb7791680f2343f529459b28cec145ecbfaf3817822b15860dc44989d31639a9e5781f5098c0241a7328d71612032307859e2b0b576f095b956bd7e09e3e9b53f6565c7b1c61c4487c91aab1c06538606fca9fdd501c45fc4952873f2fa1f49e9f0c53f0c88dac55aea2e55fe865a946b38fa830a6a62f4d0079fc8c1f01452079f63281db09e488e91aa8cdb07f9a8b4af498b60773eca258ad2763bdaa62e7cd03fa7d9e52c1c32fa747499145c36709a170a9e80621e2d1098ac9b82d743836bb95a6eb370231907508276b7c81921b92f39c2e7d026cf8a1046fb531b67b82b2be471bd9b069aa7bbc9e5f7e5c4d1e4479070585dfa842ae0ad2bcb7ef45702ba30e3d6f011db692c5268752ef27f4dc66ec9a9396ed86c02dc1731c084392979999d637333f2088530220c97bde63e328142da6e852ffe9f58be6d0d426363498a95d3d8f5feff0ad371a098d2470db85ebe246bd9388f69f91389d1d6f59687b9df5cfa0134b03ec0738d1607faa1221806ba2bcebd091758ec459e14729029e96bbfc2d9be0b8593ba2e6a89244b8537e4949b332a3a5ad8ac021aef3e103c716136a87425d28c5b9e231daf940935ccb079fc77dd91daf67998de0d001694556367ba389df014015a1d3f324963a599f544b23bdb58b20bfaf538dc683b02b41ecda3972895730bce3d1b6c5832e80aa2bbc21ce20ceb53884b9fbe4edd0837016a558fd61365395b8650f627ac0e67359a8abcf8bd827ee468a0f709dbdd93de86ca4bdeb23873c2f1d81b3895e9c4d39824d09e7eaf718fe3245d496ad78cdc1f5e9f0d28b0342fc3fba986bb1382e42ec8b9bc8cb5b914242b5699c0144950e253ce6d8241e6d537e89dc1e9180fdc90b56add7958cbf1d727b46f8ca63ba418fbd2f13a8a88892e76167e6540ef506c558c206b798f7793d3a9ee8a13470df0e9130c44d576deff8811dbd81e118325866d095e468f45bd7d07a0694842558b4f5751fbe7c98cc42d49360a99aebfd66c8a402dc8d5f17e7f36d1ac8bb34a938d30cd75d58d13e4adfd7bb1c6633b4d87d921fb1baee6645b983c87eac1efdec7f51766818467d472004855d7a6c7737882a07ecff0cc32d9d461d1066d2aa5bda3b449300926ac81d2b03915a07bbebd89c5eef923d6de699036548a5b827e9ecf885a48957975b8064180fb47d52a19d2c9fdc5dc0f9ec842ac40ebf759e430a412d8df1e3e43269a94502eede29a412c3a605e691895bc11c73b82a5635fd4a76352a97ad899950de2920de906129e2bd1909338e58660e979b7efe6c33952447b3b4efb3000661aa796d8c16b79da11a2663de900a0d68db86381fd7e7d36bb2d381eba1c6bc577b8d2814f0c714a0c607954d41f1ad8afd96fe4055e72a01a95c5b172f46bf7937266e47057d5c6a77b284e818f2ed3dc0db8232799d3b1bdabbe46a9d20413efa172549b3bec469586e26cfb1d35e18226dcbb4b1e81bc1682b4802a0dfb751338076b0bb1ecd188fc76553b0e6f88ea0db2ed246e1f45d62f38fab750e24ab1d32e5f2d17448b70cc73adc0d10923f6d349c7fcb23aa9fff62f2721625094effeaab81181e4913951a557c386df4a306671e3fd64acd62fde62d4215af0b0e4a7a100664d9830732612d4396dfce6de68ba1eda0864a1ab4481d4b30cd13ff7948d3ad4059be31ec130f4632f5b66ffeabbe029b3bf383793e45d1320e94e9866c0736e8e23d8043476041091342024f45f0e2557f8444b46eaf1ddf2953147152a5f4461a40ed0860f553916d805d61d85adf27130f8d2fc409f2d811740bfa42bc9b65d1040cb0bf23d9c675f0bb458e9b4aa268b43a8917ebbe9bf4a8f179cb08b7b117b1bfc344b9a71987d3246cfc3cab59f3f2d9f0ed203691fac6d049bc4162871f5f877c13ae7d12bbc8a8749bde04efbdf39a2e75e0805a553197c5cbaf09f702abd5a6ec62ff3643c2506c10517e2b74f88557291ae8e6008a1fa698c225fac12369c0ec796bb0fb480e749220c82d4dc57b8cd7ea84daf15f3286f6401f3f412477b991a6dd451c523ec38808484b8463005f7a05f22a645e60b400999d2b3f4eb7297f24d75b8dd0b05c3f975d6ce62db4b66ede0dcba264202b6f2381437f62425ebda23d754637eab0ef501128dc3f88a1bc50a85398cf2ad7ce657196c4b429b392a39afce57a4f9133619382383db6e032aac4a082cc6b486da38b12b7087a411e642cb0497fa588780b5d9edc195a1b1f5ce9eed8000a4ada434128b65e698c74d539297f3886abccefbbffc33b3a42617e4b9e54f9c2bf99e491c3b4264c0854449154b86e5305907f60f112c31401eeee03dfed94f6d0e3c10d9cf98d884dbd7ccacfdf8e2bfad56b0907ef1e865c5098ef7ad4a765415985f13c7605d243c6b3f8956c31cd6723760b42eae124d9ac04bc024e6b52296e0920679597f91ab4f73d5f1f0765c7d34070e8f8a24b9e57c23a86669b1b2b6d45fb37efed5f15e4b174ed99104baccd5cc4078e9a168a7b08d30b8945b133839c906ae70d2c9bb002829e0907cdd696d100ad89472e67f864d5a991ce01bc98694a76c0b980fd4174b4d8e2851bb13950f90b97fbbce9f13b4355035ef0f72d6c5278dfca21bb1072ed566e3662e3a5ba6b5537438d2d9566ad4b9d8a32c96867548d03d0ecf9653b44c18e0f3e505ae486fa78eeb064f412e086fcaae71f0d483178a3d18759ba96078ab21101f20d8e1b008ed27d756df40ec595afd8e83c37f32966769b990bceabaa427c1b011f5e75ae3010344723470e4dc704f698162c6d0eeebf87103cab3affc59ed8637bec3595601aef22359dde3eea3eaefe89f83b310c62633817c37236cf750fae4b357349fc6b7a37ff698b664dcc9742edec9c052c0653a830594df05ec709393bcce815cee76da7a0a32de7fd69bcce6f33fc40fb4171ae8cd0bf6279412b4053f6d530a37570eedc4f3f573c03b18bd5ba94786dd95a7a8c2fb1898cee0ee0483e942fb8676bde0bb9c68626990d314816502f0a61f720d1306392c5ec1c652afcea8ccab9b01ea429dcc78dfa58acf4e6f73d02f32fcec820c22906a1325f2b6be70d91fdeda7b5a385e08bbd5cdb364fb7d25ff75ff24ba61d8dfd1c5ba5d7f837b664a0b9fd18576cffa4053cb5e5b12229d57d19888cb59bc6bc1b098717771e80d202c076ff3f8b2794bc6fbb2588892e22e867ac9f006cbdcd1539846993002a5092bfb3d1073d47dd35b669343d72e94fcfae40eaf7fef8971a33bab8f82f86e750df00acec5c9c5bb1f078435c337dacc702219ede034def6331900ee01bf5e247dfc971c65626fe956d98864f2dc51e038a549f513cd96788b07ee799c122138464d683603a3acf3d22927cd9a97c3ce4021ce18e57d08df370a30248c4da7739c9f084a6d9f561c6a8b4cf7472ab454bb7f1935802be4ca9ac91fcedf28e39bfdd21090c75c688f7995fcc7de4c6d8b2b8fe19a3faf316eea00196a1a4ef16ec25f558f8f2bb1830e5c40c2b853a86509a1e385d18fb0fe35696996cab9a1785e10d9b6c3b9770a33a16cf48efc1515a5c7b0d07c93e3995ae7d4a40891801a05ed4a0adc5026da5fe76bc5cbc67a1ec2bca827cb280c4f936d6c8a9eba3f98317d188f945c5fc8db24ae726071d466f611cabe7ec213b33146c6578f294979be937bf7c1ced8b9d61bb894a112757457ff78de3fd269c0e44b8cef9982a30983a8abd2bb789a5ffca9d6b849fee28662d942fd1509902d8775d5e64ee7763aa8ba3bf0e75543a4ac2e0d7ff88bf1be9e755c0430953378c06fcaba5a51520b53a9441d3af3fc2fd34814b90666068933a6950bb9602b496d7e19e61ac9c2d4390c4b7df29218d241fe918e6d1ae510d0cf725bc8bb7a8349610c0f7b850f4376f3e481424a5f6688f4a7d90aaae8d4754a92d5e964239a3036582b65680bf3f01111f92e755fb9671e5cc0212e8106092a97bbe3bc31fc84ad56ef31320075ae94321ee7c568500ae1c87ebd2c120120ba38623bf01e10515cac105a6d92006e5605b370f80deabef3af4eea7157cff4889372c39ea03c522cb4e897462b916f950feca2bda5c527878f541e2e7f9ded92582bb234ea3d9b983969a0a863e0866d9818b6eab4af350baba92e29a3f65cc2982c25b64b76cdad0c0f2f56b06fab3581c176a08e8a4258c4bd96ac319ab0adae57dac17c7727c1c1b0db379e5cd6abdca8af66540d62953ba48dde980306071520fb0b714fdc82231ddc049e71afe909dfeb1ec7d50e9658533a2fe9bac2902964ad3714ea2fa8c38701fe36e6b685db6a3241f39d203cfe3667c2e33783d1ab51986fe439c98078771f228d43555eba16d7a53f3048c5701f32e9a70a17922a139e98c3adb9748883386ea470120a610c1ba30a51b1ce512b0c7f8337c81f367257548168c29397a7d06a8b5dad3e836fd2ea690013bde280bf0164ee5e17bcdb14befd492294122e1e4db6a11af611ec8811fdc5623a0a99db850f59f2412c06eadaadf5f5fb533ad267936289d8ba59fafe7021927631bd21a4cb086f1403c193d06162d5cf485e4039a5c5336c7059d0751169210e7a0bbfcdce01261998f1a24f93eb73487b8a8c040930bd41f80c864ea02d7dd9f21ba9cdb33cf6fbed4a751e879844d940a2b49c3b4d5406ad5468a966f8224461c9fd08877a8d5b8194ca6d8b510b4a2308f02aa72c33df5fadf3a14236385b1ed59204336e12c7aa72c25228889154d4eba4422d1dfe0c236c5dedff4c92515d933e114329bab4e05a604f3d4a8819e9b69318638348ea1864f7a71df8772f63c8d66160947834fa772c04d6fdad7aad13b2bf871382902694907d0f083afb02cf4a305ee76b43584deca6325f220e4a65077d857dbff804ad0ef8b55ce9954a4dac2a3787eb2d5b7df89b3ad24e476ed8f34d463a9d6f00b68f499598fa5523568ccfd783578b98328ecab2bcf15a682aa413ae547ebe325fdc66eec8f72ef1a9a43ffa65f3457e1dc2c1c56dda89d921725a3d6e6288cd53eaf398d9f11996d75ee626ebeb026e7825d5108eb9e3f54d018b555e1669f430fb2e6afdf646eea0e7983dbd2359005aa974f11ec85b78eaea3075d3472ca785919a27371ee9a81f1b8e0cefae2770d0a372d82ee555e85f8174f7f9bf961f129c53dc6d7786405189864ff754f44ba0c4ebe0e778ff9672eb63a4c5f3225bd21c6b352fc32d99e00d59c9aeb5aca3b53d641ab87cc38e3b2dfeb070f1dc4f73f0e6f7e41d733956d48aa55d9cf67a5bf1905187f0814d2ab83777e4c67e9d2e68519b4e9020d81dda683b94424a3a15658c92c82d0c7341a44370e279696810448c9014e70bf433afb37da0a59ac51d3a7a5cd4c45a59c4114792843ebdaf691c42e357e40c36fad64d62ac82765a51344c667ea93977d710f4ab6a585b5c3efd474e418d33ffb50acf9c7b77bf5b96709f09ee3661d17aa4e0c8eaff2b65869959926ef8ba7722b8ad6d7cdf34672ca429227c005f9c5cab46cb60f64b8bd97a0a6b0a63472fd55818ef8545313ae97027b4e7a79a9f407c30a283c6b4a23f520712294287d528771ec", 0x1000}, {&(0x7f00000012c0)="da52e2444e3d67498193e222a77c7aad90901a33ca0bd19ca56bc5c71186b35d226bfb32e31800e0739cc7f480dfe47a55b62031f88d8b7544a138c18dbe019c0e5b9334f4f48c93d449add518bbe2478eeda926484cdb33fdbcd72033adc35d1b754b676dbb2133160fba135213da8aa47c405ffd7467a0e9805ee58df7da18a2b9804571531af52e53a481c78000b832cd9aac9e550c3cc9ff496f88802e5e08deaf9aff44fabf55e93d8a9140b39ba1f380d6f58010d381b85baaf56cc306d4928586eb76cf8c1ebe98ce60bd0059c8852104cf313859736e", 0xda}, {&(0x7f0000000100)="2a66354c3a1be8a8924ee68942160bd7705ef39723607eb15ab2e864b76d8b9edd5ecc", 0x23}, {&(0x7f00000013c0)="45325da84cb62bf68fcf218e4353336b85b7bf2b02cb724bc2f1a15ef2ba9bc748b5b96130219e821446ac80144e4c3138f8ba9065e58c342bf3f62f28356104df3f6f1c84dc7257730eecf1275930214786f0276531d41f49700316ad83e1c3ebd2cf191417b09cc22742cb88545a83bbe6ae9354c8845865692be2412f639546777d7c7b739504d663d95ec3eb893f9afa5a5528760bf9273a0ca4a45a882663d92026d470e443817db016c5df0d26789c4db4b9028fe474659b", 0xbb}, {&(0x7f0000001480)="749b25a342c5b66fc3ccd4d239579efd6557b3bc6ab792fccb226ef829e465ffdbcae86bb9c5cfd7e57effe3c8b01bf83b0e8fcdc1658de1d9ef0fd28eec54adff2c501c95c1d0000f067a194dcf1424da8a546c21e94fbee1b5cc679c14d5b51d76feac77c525c89526b878010617b0513b6ef85beed32d771f110d9a0093c2e64ead8673343a59ed4f3f542f61794c2a827601d39799d764e4448f87c7cb793c747084ee3aa8f913f7c6c6eab0a73d9d158ef7a46cbe7fdc77ae49db9feef44f8d67d4e78f06f18f78d8444da637f84f948ed302f2c11cab56919565766d1f7ebd348f86ee2a7124e111e3", 0xec}, {&(0x7f0000001580)="9203af6eb0b45323914804762f410d323a2b749334bd80cac9bda337883f263edc2dd398990ae3af36cea85accad52fa577eaa", 0x33}], 0x6, &(0x7f0000001640)=[{0x98, 0x107, 0x0, "683e78f68ecf2154077f1226b8f9a8d60ed3c781bb771e63805086298d472dd522d02d6943885bb9fbe6dd54a3a7a96076cb3bad080e56b0168967f6dd5ad7214630e4d139947dc349e3de365251cb3ae401464277164382f7826b8e98b623640008395c98f1c778ee1cb2fbd26e0770b4d4a91f4ec5cdf4b3661dcb1affe5c12b2faff1051a45d6"}, {0x68, 0x117, 0x8, "d48e5c02f1bd5bcaefed3a26888521654c749326bb6bcf7376db99fc2ed4fdef87cf33741e657e868cd09e41c64424b6ec1fff906d5215f9cbd71556ef813ec9c96ad42e0b2cb9fac9628cbee75b42c712494e21230c636a"}, {0x58, 0x112, 0x3ff, "3aa50c332b703d839618a5245cfed5f1dfc887f7939e3c9f59fc6188644c677212a2d2b796d806c51f21725b8881844b5c93c91ceae61601e252786496e3d90755308c34"}, {0xc0, 0x111, 0x7b31, "406ecdf6b825c08cfff5b4a81e127ca61293fa2f8e605b07a667d42350055255866ec03b97e2748096ca095ca7f742923cecc61fadf95cdcd6bef9dd307b9a5b507af2813776e36ea3f5d5ba9b41fd4eeb6d3c8dbc7d73de26372c01057c14fe585c5db2d389d40ff9569fa662e3660f9a30edc2061c7330a795895f3318b9aeec4552050c12b14a335f5ee532f756343cc5a008752ae4e626ab8749474bdc550758e8beb21925bb43"}], 0x218}, 0x80) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000880)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="47208f46622a9432c8dbd0e53c75d30bfe36d5d70b1721004ac1fd7a36d18284ef5e17318600672506a57023dc872fd00775df475c0dbca342ccde2854d21a96f61e4325a26b64fbf7858998cb35b7209103099e89554dbce327aac4bb6ae859ecc1f2155a9213a91347415e245a8ca31663515df6966c45d292913f1113f9d8cab750ab6da8d57ea38dc1c6feeabbe569db91d815e7e8ed2767ebe2996c26", @ANYRES32=r2, @ANYRESDEC, @ANYBLOB="3d107219e5bc09061e4d7cb4059d7428514eeeb4fe08dcf98c004897ddfa052a218bf64ab820a752b19687b06d0e6f88b5b0542753a706d3a414c9c7831c9abd3997c8ce3ce2d6cfdf01ba2757cc2c95a7ec6082391b656afd3e615f3660947daa19adb849989ec036a94590a4cdf9c993eb58e803b293c0340b23d0cfed8f1403864982cdb84fbdfc647e569b62cb", @ANYRES64=r1, @ANYRES16], @ANYRESOCT=r5, @ANYRESHEX=r1, @ANYBLOB="da6ef8d5d9c8ec48fe6965cc550028023d0235fe6e9adaaca02421882e8dc03981fc359084ff48620f2d83bf4e5f0e729e722339baf2eb300e6d203e59975aa4724cc74f08a60a9bed5c3cf186e6b6840bd366a868b120ab81c596e526ae9fbeb24d348a1d8f149879bc55ae2df41790cd52ff17eab28d8ae8c096b0bed6c01c29b35de3cd2ffe46cfb5ce3ab9aa01328af8fb8f6620b5e46af87ad9"], @ANYRES32=r3, @ANYRES16=r0, @ANYRESHEX=r6, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT=r3, @ANYRES64=r1, @ANYPTR], @ANYRES64=r4], @ANYRESOCT, @ANYRES32=r1], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r6, 0xc0405665, &(0x7f0000000380)={0xac, 0x2, 0x7ae, 0x10, 0x81, 0x5, 0xe}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r6, &(0x7f0000000200)="2f93d06c23697c4cf864ac82b0e250e1f5801d66060caf37c1f2847bc24edcc160ed41014fca47322b72de276941a56efae69a69b47db48869c7cb87bf901543291b325bcda32a2ef3f772d7f55157c1ce4d1ecd7b2b14b43d6b7d47e4cd0ff428a5c23d60295f7cca5066eb00628c07e1548d170b7ecede69ed2ec4946ed76e298949b3d2b5874d46b4eb73a43850379ffe7d5d7d613eab7cc9a4a5", 0x0, 0x2}, 0x20) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xac}, {0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0xfffffffffffffff8, 0x3, 0xfffffffffffffffe, 0x1}, {0x6, 0x3, 0x53, 0xe8}, {0x5, 0x2, 0x6000000000000, 0x4}, {0x100000000, 0x9, 0xffffffffffff0000, 0x4}, {0x54, 0x0, 0x101, 0x3}, {0x6, 0x2, 0x0, 0x9}]}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) dup2(r3, r0) 11:50:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8a00000000000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendfile(r1, r1, 0x0, 0x2008000fffffffe) [ 296.853836] QAT: Invalid ioctl [ 296.924377] QAT: Invalid ioctl 11:50:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8a00000000000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendfile(r1, r1, 0x0, 0x2008000fffffffe) 11:50:38 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'sit0\x00'}}, 0x1e) connect$pppoe(r2, &(0x7f0000000180)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r3 = dup3(r1, r0, 0x0) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f00000000c0)) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @link_local, 'syz_tun\x00'}}, 0x1e) 11:50:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x61, 0x5, 0x8fc, 0x1f}) pipe2$9p(&(0x7f0000000080), 0x0) 11:50:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250200000014b8d1bc6014c0c7f5000100c8222dcb12409bd3"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 11:50:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="1bf265e33addadc3c8f027dbbcfebfd49a1d6f62bc855a94cb166c1ead349f12bb85efc16192861ef0cf2257b006cc0af4585e2c2c209472b4", 0x39) 11:50:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') 11:50:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 11:50:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) 11:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) 11:50:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) 11:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) 11:50:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) 11:50:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$isdn(0x22, 0x3, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) 11:50:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x7ffff000) 11:50:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x7ffff000) 11:50:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, &(0x7f0000000100), 0x7ffff000) 11:50:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:42 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0xfffffffffffffffd, 0x40, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0x132c, 0x381d}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x307, @random="5ec5ec63e989"}, 0x28, {0x2, 0x4e22, @rand_addr=0x1}, 'netdevsim0\x00'}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x9, &(0x7f0000000100)={0x2000000000}, 0x8) fcntl$addseals(r0, 0x409, 0xc) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xab, 0x5, 0x5, "166b08f71abb5b0d2d38f2f3aeabf8d0", "59646e6c2257b04814b7e3ee600855c4134b30aca9031b1e667ebc4baa869ce0836e4dc6617737c47e6f3736f4afcdee0441468980adcd6dab1b2662b751df725ea97b5236f97bedfe0a733a724b6b0e9cbf09c077b5bc709c675efe3154b0de3ec5649dc36a436af9d2f425f549b6f33102a9129fae39c6f5acd3fdc74aa32fc514967d886668c2bdb8898b78700f96cea604aa5e59"}, 0xab, 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000002c0)="50579ae526d22c4c3ce39b8cea3793202913701bc12cc594acb25ca13366261199a218a51f0c01dfdfb6afe5c5c5c0b9b81dec2755d5677c7d8c560228df6864850a7b22697f23f9ece260da0db14208c06d07487f82556399c30ff4d2fb7bdc8a2e568448f67f46b469cd89c41a6411f6e5c04081e624e4cb6384898bda920e65174f934c999e3e4b790ca1aacbc7d5837a6d3894524552cfa9387c4f222e2453a1b4969ca658ec2cbb4ff5d5bf0a265161f747ca88bf261524e19006e3dfafd2a8ab8fd57fd5037df6f4070e4c19e6b10f7541a75a6acd2651cabff3924e0ccdc05557dc4e7cd7360cc52ff796") setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000006c0)={0x4, &(0x7f00000003c0)=""/4, &(0x7f0000000640)=[{0xfff, 0xa3, 0x3, &(0x7f0000000400)=""/163}, {0x6, 0x71, 0x8001, &(0x7f00000004c0)=""/113}, {0x3, 0x7c, 0x5, &(0x7f0000000540)=""/124}, {0x2, 0x6f, 0x7, &(0x7f00000005c0)=""/111}]}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000700)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1, 0x3794}}, 0x30) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000740)=""/20) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000780)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000940)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000980)={@rand_addr="5b3d0e73cbe8d125f4dad0135697b541", 0x2, r1}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000a00)={'veth0_to_bridge\x00', &(0x7f00000009c0)=@ethtool_channels={0x3d, 0x8, 0x1f, 0xd34, 0x81, 0x1f, 0x3, 0x3, 0x7776835c}}) mq_timedsend(r0, &(0x7f0000000a40)="67da7f0572e4006541ce70c450aa2f7ead789b0938bc2b931049733f1b7a78db7cba93a05c4a", 0x26, 0x20, &(0x7f0000000a80)={0x0, 0x1c9c380}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000ac0)={0x2, 'bond0\x00', 0x1}, 0x18) syz_open_dev$sndctrl(&(0x7f0000000b00)='/dev/snd/controlC#\x00', 0x0, 0x40000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000b40)) r3 = open(&(0x7f0000000b80)='./file0\x00', 0x10001, 0x40) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000bc0)={0x81, 0x9b2f}, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000c00)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000cc0)={0x10, 0x30, 0xfa00, {&(0x7f0000000c80)={0xffffffffffffffff}, 0x1, {0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x10001}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000d00)={0x11, 0x10, 0xfa00, {&(0x7f0000000c40), r4}}, 0x18) clock_gettime(0x0, &(0x7f0000000d40)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f0000000d80)={{r5, r6+10000000}, {0x77359400}}, &(0x7f0000000dc0)) 11:50:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) [ 302.614882] IPVS: ftp: loaded support on port[0] = 21 11:50:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) [ 302.989594] chnl_net:caif_netlink_parms(): no params data found [ 303.119677] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.126433] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.134890] device bridge_slave_0 entered promiscuous mode [ 303.147413] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.154042] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.162721] device bridge_slave_1 entered promiscuous mode [ 303.201540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.214937] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.252071] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.260725] team0: Port device team_slave_0 added [ 303.268591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 303.277522] team0: Port device team_slave_1 added [ 303.285806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.294895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.498175] device hsr_slave_0 entered promiscuous mode [ 303.542723] device hsr_slave_1 entered promiscuous mode [ 303.703493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 303.711113] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 303.747082] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.753683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.760846] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.767561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.879392] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 303.886236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.902869] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.919942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.929840] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.940142] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.956402] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.977660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 303.983928] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.000417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 304.007764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.018114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.026461] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.032999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.054658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 304.070011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.078308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.087250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.095598] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.102135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.110962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.130297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 304.143901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 304.153584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.163282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.172547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.186844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 304.193822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.202273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.211365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.236894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 304.243860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.253297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.269814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 304.276784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.286042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.302307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 304.308378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.341344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 304.365097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.532823] protocol 88fb is buggy, dev hsr_slave_0 [ 304.538554] protocol 88fb is buggy, dev hsr_slave_1 11:50:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000000000002400000000000000000000000000f4ffff77be51eb04a20f"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 11:50:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0xfb, 0x3, 0x6c9, 0x2}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$EVIOCGREP(r2, 0x4008744b, 0x0) 11:50:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}) getegid() sendto$rxrpc(r1, &(0x7f0000000100)="ca17db37987cb40c6f5543cccd68b39154c0c48df42e573835", 0x19, 0x4000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='illinois\x00', 0x9) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 11:50:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:46 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [0x1, 0xcb5c, 0xffffffffffffff5c, 0x1, 0x6, 0x20, 0x9, 0xffffffff, 0x8, 0x3ff, 0x0, 0xff, 0xea120000000, 0x75, 0x5, 0x9, 0xfffffffffffffff8, 0x10001, 0x4, 0x20, 0x10000, 0x2, 0x0, 0x5, 0x3f, 0x100, 0x0, 0x7fc00000, 0x6, 0x81, 0x3, 0x3, 0x5, 0x2, 0xfff, 0x9, 0x200, 0x1, 0x6, 0x9, 0x4, 0xda7, 0x9, 0xb0f1, 0x2, 0x80, 0x6, 0x40]}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x0, 0x4f565559, 0x780, 0x201, 0x0, @stepwise}) 11:50:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000100), 0x7ffff000) 11:50:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0xec38ed91f1c74952}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000080)={0x101, 0x9}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_ivalue}) 11:50:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) 11:50:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:47 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0xd, 0x19d4f1be) 11:50:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) 11:50:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:47 executing program 2: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000527ff8)=0xeef, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000000)={@local, @broadcast, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2e, r1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000041e000/0x1000)=nil, 0x2) 11:50:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x7ffff000) 11:50:47 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500021081001f0000050200080008000b001200ff7e", 0x24}], 0x1}, 0x0) r0 = semget$private(0x0, 0x0, 0x8) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f00000000c0)=""/89) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000180)={0x0, 0x5, 0x800}) 11:50:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) 11:50:47 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29}, 0x1c2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200800, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 11:50:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) 11:50:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x164, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x50}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8ac}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb9b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffc00}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xaf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x63}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffff10}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x64e3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x240008d5) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xa, @output}) 11:50:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x7ffff000) 11:50:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) write$P9_RLOCK(r2, &(0x7f0000000180)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x7, 0xfffffffffffffffe, 0x8, 0x1, 0x0, 0x81, 0x10200, 0x7, 0x3, 0x3, 0x22, 0x1, 0x3742d68c, 0x8000, 0xa6, 0x3f, 0xffffffff, 0x62, 0x100000001, 0x0, 0x80000000, 0x26f2, 0x469, 0x80000001, 0x8, 0x100, 0x4, 0x1, 0xac8d, 0x2, 0x46, 0xfffffffffffffffc, 0x12000000000, 0x7ff, 0x0, 0x6, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6002, 0x800, 0x5, 0x0, 0x5, 0x9, 0x6}, r4, 0x6, r1, 0x3) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:50:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:48 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x8, 0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0xe49, @mcast2, 0x9}}}, &(0x7f0000000340)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r1, 0x0, 0xce, 0xffffffffffffff81}, 0x10) semget$private(0x0, 0x2, 0x65c) r2 = socket$inet(0x2, 0x8003, 0x7e) sendmmsg(r2, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x7, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7f, 0x3}, &(0x7f00000000c0)=0xc) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/198, 0xc6}, {&(0x7f00000003c0)=""/56, 0x38}, {&(0x7f0000000600)=""/28, 0x1c}, {&(0x7f0000000640)=""/82, 0x52}], 0x4, &(0x7f0000000700)=""/6, 0x6}, 0x40010000) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={r3, 0xfffffffffffffffd}, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x92, "0e0f19d78280ed5606d1c0873ada98be58eac00b398199b131b4abd044fe4fc2991e7b52b9466f74534fc5d4877faccf3b5574c7a1419fb2a7252e34f3cd2f45e1408cf55734a1482791e5f5ffdb2789bae75c45601415a44ba51a54bcdcf1b9e0a29d9dd9e7f29dc9519920557f2ccfbb4f40f49f4eb4fdd4754fc035a4498a728e6c02bf9322ff28857a6a85c7d29ee122"}, &(0x7f0000000200)=0xb6) 11:50:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 11:50:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=""/124, 0x7c, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r2, 0x4) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 11:50:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 11:50:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f00000000c0)=0x80, 0x0) 11:50:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000280)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)=[{&(0x7f0000000c00)=""/251, 0x1b3}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:50:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 11:50:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, 0x0, &(0x7f00000000c0), 0x0) 11:50:49 executing program 2: r0 = socket$inet(0x10, 0x6, 0x998c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001e0007041dfffd946f610500070000001f000000000002000800a3a20400ff7e", 0xfffffe27}]}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x8ac, 0x4, 0xe41d, 0x800, 0x0, 0x4, 0x4020, 0x8, 0xc12, 0x35e, 0x1, 0x9475, 0x3, 0x80, 0x100000000, 0x5, 0x7, 0x649b, 0x0, 0x5, 0x9, 0x401, 0x5a, 0x1, 0x42bd, 0x3, 0x7, 0x4, 0x44, 0x8, 0x9, 0x2, 0x8, 0x584, 0x81, 0x5, 0x0, 0x6, 0x3, @perf_bp={&(0x7f0000000040), 0x5}, 0x10, 0xffffffff, 0x7, 0x8, 0x200800000, 0xcc53, 0x9}, r1, 0x7, 0xffffffffffffffff, 0x1) 11:50:49 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 308.444415] FAULT_INJECTION: forcing a failure. [ 308.444415] name failslab, interval 1, probability 0, space 0, times 1 [ 308.455965] CPU: 1 PID: 10902 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 308.463201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.472588] Call Trace: [ 308.475337] dump_stack+0x173/0x1d0 [ 308.479061] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.484336] should_fail+0xa19/0xb20 [ 308.488155] __should_failslab+0x278/0x2a0 [ 308.492473] should_failslab+0x29/0x70 [ 308.496459] kmem_cache_alloc_trace+0x125/0xb40 [ 308.501201] ? alloc_pipe_info+0xdf/0x8a0 [ 308.505459] alloc_pipe_info+0xdf/0x8a0 [ 308.509498] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 308.514758] splice_direct_to_actor+0xdc0/0x1140 [ 308.519564] ? do_splice_direct+0x580/0x580 [ 308.524118] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.529553] ? security_file_permission+0x25c/0x660 [ 308.534656] ? rw_verify_area+0x35e/0x580 [ 308.538876] do_splice_direct+0x342/0x580 [ 308.543096] do_sendfile+0x1010/0x1d20 [ 308.547082] __se_sys_sendfile64+0x2b1/0x360 [ 308.551560] ? syscall_return_slowpath+0xb2/0x650 [ 308.556485] __x64_sys_sendfile64+0x56/0x70 [ 308.560870] do_syscall_64+0xbc/0xf0 [ 308.564726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.569972] RIP: 0033:0x457e29 [ 308.573236] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.592183] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 308.599952] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 308.607260] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 308.614574] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.621896] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 308.629205] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, 0x0, &(0x7f00000000c0), 0x0) 11:50:49 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x37) accept4(r0, &(0x7f0000000080)=@xdp, &(0x7f0000000100)=0x80, 0x80000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x2) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/14) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206f00000a84309c026236925000500030001b0f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef7e69183de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 11:50:49 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 308.814804] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:50:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, 0x0, &(0x7f00000000c0), 0x0) [ 308.968878] FAULT_INJECTION: forcing a failure. [ 308.968878] name failslab, interval 1, probability 0, space 0, times 0 [ 308.980345] CPU: 1 PID: 10915 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 308.987587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.996985] Call Trace: [ 308.999639] dump_stack+0x173/0x1d0 [ 309.003325] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.008575] should_fail+0xa19/0xb20 [ 309.012365] __should_failslab+0x278/0x2a0 [ 309.016690] should_failslab+0x29/0x70 [ 309.020632] __kmalloc+0xaf/0x3a0 [ 309.024140] ? kcalloc+0x93/0x110 [ 309.027652] kcalloc+0x93/0x110 [ 309.030996] alloc_pipe_info+0x571/0x8a0 [ 309.035113] splice_direct_to_actor+0xdc0/0x1140 [ 309.039914] ? do_splice_direct+0x580/0x580 [ 309.044291] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 309.049739] ? security_file_permission+0x25c/0x660 [ 309.054826] ? rw_verify_area+0x35e/0x580 [ 309.059037] do_splice_direct+0x342/0x580 [ 309.063260] do_sendfile+0x1010/0x1d20 [ 309.067246] __se_sys_sendfile64+0x2b1/0x360 [ 309.071736] ? syscall_return_slowpath+0xb2/0x650 [ 309.076650] __x64_sys_sendfile64+0x56/0x70 [ 309.081017] do_syscall_64+0xbc/0xf0 [ 309.084810] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.090040] RIP: 0033:0x457e29 [ 309.093284] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:50:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x8) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000010307031dfffd946fa283000a200a0009000100030000000c1baba60400817e", 0x24}], 0x1}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r1, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x6, 0xfffffffffffffef4) [ 309.112257] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 309.120029] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 309.127337] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 309.134654] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.141960] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 309.149260] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:50 executing program 1 (fault-call:4 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:50 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:50 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x300, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) [ 309.446575] FAULT_INJECTION: forcing a failure. [ 309.446575] name failslab, interval 1, probability 0, space 0, times 0 [ 309.457946] CPU: 0 PID: 10928 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 309.465180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.471172] FAULT_INJECTION: forcing a failure. [ 309.471172] name failslab, interval 1, probability 0, space 0, times 0 [ 309.474562] Call Trace: [ 309.474628] dump_stack+0x173/0x1d0 [ 309.474691] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.474753] should_fail+0xa19/0xb20 [ 309.501114] __should_failslab+0x278/0x2a0 [ 309.505412] should_failslab+0x29/0x70 [ 309.509358] __kmalloc_node+0x200/0x1030 [ 309.513477] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 309.518887] ? kvmalloc_node+0x19f/0x3d0 [ 309.523103] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.528345] ? sanity+0x2c3/0x840 [ 309.531852] kvmalloc_node+0x19f/0x3d0 [ 309.535818] iov_iter_get_pages_alloc+0x16be/0x1d70 [ 309.540904] default_file_splice_read+0x2c1/0x10e0 [ 309.545919] ? security_file_permission+0x521/0x660 [ 309.551016] ? rw_verify_area+0x35e/0x580 [ 309.555213] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.560434] ? __ia32_sys_tee+0x160/0x160 [ 309.564619] splice_direct_to_actor+0x58e/0x1140 [ 309.569443] ? do_splice_direct+0x580/0x580 [ 309.573823] ? rw_verify_area+0x35e/0x580 [ 309.578020] do_splice_direct+0x342/0x580 [ 309.582247] do_sendfile+0x1010/0x1d20 [ 309.586205] __se_sys_sendfile64+0x2b1/0x360 [ 309.590666] ? syscall_return_slowpath+0xb2/0x650 [ 309.595584] __x64_sys_sendfile64+0x56/0x70 [ 309.599942] do_syscall_64+0xbc/0xf0 [ 309.603717] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.608955] RIP: 0033:0x457e29 [ 309.612189] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.631321] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 309.639073] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 309.646373] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 309.653675] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.661010] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 309.668312] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 [ 309.675640] CPU: 1 PID: 10930 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 309.682890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.692287] Call Trace: [ 309.694925] dump_stack+0x173/0x1d0 [ 309.698616] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.703877] should_fail+0xa19/0xb20 [ 309.707672] __should_failslab+0x278/0x2a0 [ 309.711967] should_failslab+0x29/0x70 [ 309.715917] kmem_cache_alloc+0xff/0xb60 [ 309.720152] ? sock_alloc_inode+0x61/0x330 [ 309.724449] ? sockfs_mount+0xa0/0xa0 [ 309.728295] sock_alloc_inode+0x61/0x330 [ 309.732419] ? sockfs_mount+0xa0/0xa0 [ 309.736258] new_inode_pseudo+0x95/0x460 [ 309.740369] __sys_accept4+0x2df/0x1290 [ 309.744415] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 309.749912] ? prepare_exit_to_usermode+0x114/0x420 [ 309.754990] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 309.760247] __se_sys_accept4+0xb7/0xe0 [ 309.764300] __x64_sys_accept4+0x56/0x70 [ 309.768402] do_syscall_64+0xbc/0xf0 [ 309.772211] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.777434] RIP: 0033:0x457e29 [ 309.780689] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 309.799666] RSP: 002b:00007fa30629ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 309.807413] RAX: ffffffffffffffda RBX: 00007fa30629ac90 RCX: 0000000000457e29 [ 309.814713] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 309.822008] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 309.829343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa30629b6d4 [ 309.836657] R13: 00000000004bdc69 R14: 00000000004ce010 R15: 0000000000000006 11:50:50 executing program 2: r0 = socket(0x5, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 11:50:50 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 310.024185] FAULT_INJECTION: forcing a failure. [ 310.024185] name failslab, interval 1, probability 0, space 0, times 0 [ 310.035569] CPU: 0 PID: 10938 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 310.042795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.052184] Call Trace: [ 310.054858] dump_stack+0x173/0x1d0 [ 310.058550] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.063789] should_fail+0xa19/0xb20 [ 310.067573] __should_failslab+0x278/0x2a0 [ 310.071875] should_failslab+0x29/0x70 [ 310.075837] kmem_cache_alloc_trace+0x125/0xb40 [ 310.080565] ? kmem_cache_alloc+0x585/0xb60 [ 310.084941] ? sock_alloc_inode+0x61/0x330 [ 310.089237] ? sock_alloc_inode+0x101/0x330 [ 310.093625] sock_alloc_inode+0x101/0x330 [ 310.097829] ? sockfs_mount+0xa0/0xa0 [ 310.101678] new_inode_pseudo+0x95/0x460 [ 310.105806] __sys_accept4+0x2df/0x1290 [ 310.109849] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 310.115360] ? prepare_exit_to_usermode+0x114/0x420 11:50:51 executing program 1 (fault-call:4 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 310.120423] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.125665] __se_sys_accept4+0xb7/0xe0 [ 310.129688] __x64_sys_accept4+0x56/0x70 [ 310.133796] do_syscall_64+0xbc/0xf0 [ 310.137569] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.142806] RIP: 0033:0x457e29 [ 310.146096] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.165062] RSP: 002b:00007fa30629ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 11:50:51 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x204, r1, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbd0d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4dca00000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc37}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6dd7ec8c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x704115b3c538fe5b}, 0x4000014) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000003c0)={0x5, 0x7, 0xffffffffffff212e, 0x7, 0x2}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xbc, r2, 0x322, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x95}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdab}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xbc}}, 0x4000040) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x3, &(0x7f00000000c0)="e2ff0559352701036fdc5a8a27de7efc66c66bd70a7dfcf0537ea1d7943ed2be8fca09473747db93e0fc7abdf5d200b86418671819771d51bdfbfc8be82bdd2ebe52b7cd82572f4a44e95f4e0507ccac2e5ae9d153e1a42c8cde5f2d6496088d56b3bb3ed5400e1b0a9ded04721619ad1fed155da72be7d49f6babd66cea2284c0fcd7ab5846f748a66859730838ef757135f352a809bbc6ea85cf41e8d523ec02bd56b9d902372c869f70cb1d7c78a13e6dfe2ba511cf564db52b8be7b069cb1f2fe2f3214ba82c88375c3064255f1cbfb934b695093ed27bb396"}) open_by_handle_at(r0, &(0x7f0000000740)={0x42, 0x8, "dd0999b8c8c9797137b5a7d2bd9618d3d80a522400b179b81bb86094ab6fdbfda23255e6dabb79ef466e2a1e9be9fb9c642188512a169f59fc91"}, 0x446602) [ 310.172874] RAX: ffffffffffffffda RBX: 00007fa30629ac90 RCX: 0000000000457e29 [ 310.180182] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 310.187503] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.194818] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa30629b6d4 [ 310.202121] R13: 00000000004bdc69 R14: 00000000004ce010 R15: 0000000000000006 [ 310.285482] FAULT_INJECTION: forcing a failure. [ 310.285482] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 310.297529] CPU: 1 PID: 10946 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 310.304769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.314153] Call Trace: [ 310.316815] dump_stack+0x173/0x1d0 [ 310.320498] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.325751] should_fail+0xa19/0xb20 [ 310.329561] should_fail_alloc_page+0x212/0x290 [ 310.334296] __alloc_pages_nodemask+0x4a2/0x5e30 [ 310.339112] ? kmsan_internal_poison_shadow+0x92/0x150 [ 310.344434] ? kmsan_kmalloc+0xa6/0x130 [ 310.348464] ? __kmalloc_node+0x7a8/0x1030 [ 310.352798] ? kvmalloc_node+0x19f/0x3d0 [ 310.356916] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 310.362158] ? default_file_splice_read+0x2c1/0x10e0 [ 310.367307] ? splice_direct_to_actor+0x58e/0x1140 [ 310.372276] ? do_splice_direct+0x342/0x580 [ 310.376643] ? do_sendfile+0x1010/0x1d20 [ 310.380766] ? __se_sys_sendfile64+0x2b1/0x360 [ 310.385401] ? __x64_sys_sendfile64+0x56/0x70 [ 310.389946] ? do_syscall_64+0xbc/0xf0 [ 310.393907] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.399351] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.404627] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.409898] alloc_pages_current+0x69d/0x9b0 [ 310.414377] push_pipe+0x660/0xbd0 [ 310.418021] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 310.423118] default_file_splice_read+0x2c1/0x10e0 [ 310.428142] ? security_file_permission+0x521/0x660 [ 310.433225] ? rw_verify_area+0x35e/0x580 [ 310.437426] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.442674] ? __ia32_sys_tee+0x160/0x160 [ 310.446914] splice_direct_to_actor+0x58e/0x1140 [ 310.451715] ? do_splice_direct+0x580/0x580 [ 310.456127] ? rw_verify_area+0x35e/0x580 [ 310.460332] do_splice_direct+0x342/0x580 [ 310.464556] do_sendfile+0x1010/0x1d20 [ 310.468549] __se_sys_sendfile64+0x2b1/0x360 [ 310.473020] ? syscall_return_slowpath+0xb2/0x650 [ 310.477932] __x64_sys_sendfile64+0x56/0x70 [ 310.482305] do_syscall_64+0xbc/0xf0 [ 310.486083] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.491326] RIP: 0033:0x457e29 [ 310.494580] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.513535] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 310.521283] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 310.528735] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 11:50:51 executing program 0 (fault-call:5 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 310.536040] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.543359] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 310.550662] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:51 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x89, 0x711e, 0x1, 0x1, 0x8}) getrusage(0xffffffffffffffff, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, [], [{0x7, 0x2, 0x200, 0xde3e, 0x301, 0xedf9}, {0x7, 0x100000000, 0x3f, 0x73, 0x9, 0x6}], [[]]}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000240)={{0x2, 0x4e23, @local}, {0x7, @local}, 0x4, {0x2, 0x4e22, @rand_addr=0x4a01}, 'team_slave_1\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x84000, 0x0) r2 = getpid() process_vm_writev(r2, &(0x7f0000001840)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/79, 0x4f}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/89, 0x59}, {&(0x7f00000014c0)=""/202, 0xca}, {&(0x7f00000015c0)=""/59, 0x3b}, {&(0x7f0000001600)=""/63, 0x3f}, {&(0x7f0000001640)=""/174, 0xae}, {&(0x7f0000001700)=""/211, 0xd3}, {&(0x7f0000001800)=""/40, 0x28}], 0xa, &(0x7f0000002c40)=[{&(0x7f0000001900)=""/254, 0xfe}, {&(0x7f0000001a00)=""/51, 0x33}, {&(0x7f0000001a40)=""/126, 0x7e}, {&(0x7f0000001ac0)=""/71, 0x47}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/207, 0xcf}], 0x6, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/kvm\x00', 0x80, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000002d00), &(0x7f0000002d40)=0x4) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000002d80)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000002dc0)=r3) ioctl$KVM_NMI(r0, 0xae9a) r4 = shmget(0x0, 0x2000, 0x1804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000002e00)=""/99) r5 = syz_genetlink_get_family_id$team(&(0x7f0000002ec0)='team\x00') accept$packet(r1, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002f80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002fc0)={'team0\x00', 0x0}) accept$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003040)=0x14) getsockname(r1, &(0x7f0000003080)=@can={0x1d, 0x0}, &(0x7f0000003100)=0x80) getpeername(r0, &(0x7f00000032c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003340)=0x80) accept4$packet(r1, &(0x7f0000003380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000033c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000006c40)={'veth1_to_team\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000006c80)={'veth0_to_hsr\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000006cc0)={'bcsf0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007000)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000007100)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000074c0)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x80181000}, 0xc, &(0x7f0000007480)={&(0x7f0000007140)={0x33c, r5, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3fd}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x78, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x19c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xe5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r15}}}]}}]}, 0x33c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000007500)={r0, r0, 0x6, 0x2}, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000007540)={0x8, {{0x2, 0x4e22, @multicast2}}}, 0x88) [ 310.629263] FAULT_INJECTION: forcing a failure. [ 310.629263] name failslab, interval 1, probability 0, space 0, times 0 [ 310.640773] CPU: 0 PID: 10951 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 310.648047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.657505] Call Trace: [ 310.660144] dump_stack+0x173/0x1d0 [ 310.663828] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.669102] should_fail+0xa19/0xb20 [ 310.672872] __should_failslab+0x278/0x2a0 11:50:51 executing program 1 (fault-call:4 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 310.677663] should_failslab+0x29/0x70 [ 310.681604] kmem_cache_alloc+0xff/0xb60 [ 310.685740] ? __d_alloc+0x98/0xc30 [ 310.689431] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.694689] __d_alloc+0x98/0xc30 [ 310.698209] d_alloc_pseudo+0x68/0x80 [ 310.702060] alloc_file_pseudo+0x19f/0x4e0 [ 310.706345] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.711596] sock_alloc_file+0x1b2/0x5f0 [ 310.715728] __sys_accept4+0x6d9/0x1290 [ 310.719793] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 310.725324] ? prepare_exit_to_usermode+0x114/0x420 [ 310.730412] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.735669] __se_sys_accept4+0xb7/0xe0 [ 310.739716] __x64_sys_accept4+0x56/0x70 [ 310.743829] do_syscall_64+0xbc/0xf0 [ 310.747671] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.752907] RIP: 0033:0x457e29 [ 310.756163] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.775128] RSP: 002b:00007fa30629ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 310.782881] RAX: ffffffffffffffda RBX: 00007fa30629ac90 RCX: 0000000000457e29 [ 310.790235] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 310.797536] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.804852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa30629b6d4 [ 310.812152] R13: 00000000004bdc69 R14: 00000000004ce010 R15: 0000000000000006 [ 310.847617] FAULT_INJECTION: forcing a failure. [ 310.847617] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 310.859472] CPU: 1 PID: 10956 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 310.866665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.876023] Call Trace: [ 310.878647] dump_stack+0x173/0x1d0 [ 310.882297] should_fail+0xa19/0xb20 [ 310.886046] should_fail_alloc_page+0x212/0x290 [ 310.890744] __alloc_pages_nodemask+0x4a2/0x5e30 [ 310.895577] ? rmqueue+0xbb/0x1340 [ 310.899157] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.904376] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.909625] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 310.915365] kmsan_alloc_page+0x7e/0x100 [ 310.919450] __alloc_pages_nodemask+0x137b/0x5e30 [ 310.924308] ? kmsan_internal_poison_shadow+0x92/0x150 [ 310.929607] ? kmsan_kmalloc+0xa6/0x130 [ 310.933625] ? __kmalloc_node+0x7a8/0x1030 [ 310.937873] ? kvmalloc_node+0x19f/0x3d0 [ 310.941954] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 310.947163] ? default_file_splice_read+0x2c1/0x10e0 [ 310.952298] ? splice_direct_to_actor+0x58e/0x1140 [ 310.957244] ? do_splice_direct+0x342/0x580 [ 310.961581] ? do_sendfile+0x1010/0x1d20 [ 310.965656] ? __se_sys_sendfile64+0x2b1/0x360 [ 310.970256] ? __x64_sys_sendfile64+0x56/0x70 [ 310.974770] ? do_syscall_64+0xbc/0xf0 [ 310.978679] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 310.984097] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.989352] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 310.994612] alloc_pages_current+0x69d/0x9b0 [ 310.994654] push_pipe+0x660/0xbd0 [ 310.994707] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 310.994766] default_file_splice_read+0x2c1/0x10e0 [ 310.994829] ? security_file_permission+0x521/0x660 [ 310.994879] ? rw_verify_area+0x35e/0x580 [ 311.021958] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.021981] ? __ia32_sys_tee+0x160/0x160 [ 311.022005] splice_direct_to_actor+0x58e/0x1140 [ 311.022025] ? do_splice_direct+0x580/0x580 [ 311.022070] ? rw_verify_area+0x35e/0x580 [ 311.022121] do_splice_direct+0x342/0x580 [ 311.022175] do_sendfile+0x1010/0x1d20 [ 311.022261] __se_sys_sendfile64+0x2b1/0x360 [ 311.022283] ? syscall_return_slowpath+0xb2/0x650 [ 311.022322] __x64_sys_sendfile64+0x56/0x70 [ 311.022345] do_syscall_64+0xbc/0xf0 [ 311.022372] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.022401] RIP: 0033:0x457e29 [ 311.078566] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:50:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4400, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fremovexattr(r1, &(0x7f0000000080)=@known='user.syz\x00') 11:50:52 executing program 0 (fault-call:5 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 311.097488] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 311.105212] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 311.112489] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 311.119769] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.127046] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 311.134317] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x100000001a, 0x0, &(0x7f0000000000)=0x1b6) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000180)='Yvmnet1^\x00', 0x9, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x7, 0x8000) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x304, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}}, 0x4008854) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f00000002c0)={0x0, 0x10001}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 311.294980] FAULT_INJECTION: forcing a failure. [ 311.294980] name failslab, interval 1, probability 0, space 0, times 0 [ 311.306414] CPU: 1 PID: 10963 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 311.313632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.323043] Call Trace: [ 311.325723] dump_stack+0x173/0x1d0 [ 311.329427] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.334667] should_fail+0xa19/0xb20 [ 311.338495] __should_failslab+0x278/0x2a0 [ 311.342812] should_failslab+0x29/0x70 [ 311.346766] kmem_cache_alloc+0xff/0xb60 [ 311.350876] ? __alloc_file+0xa3/0x710 [ 311.354824] __alloc_file+0xa3/0x710 [ 311.358597] alloc_empty_file+0x1f5/0x4b0 [ 311.362803] alloc_file+0xa5/0x7b0 [ 311.366434] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 311.371985] alloc_file_pseudo+0x3ff/0x4e0 [ 311.376283] sock_alloc_file+0x1b2/0x5f0 [ 311.380435] __sys_accept4+0x6d9/0x1290 [ 311.384476] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 311.389980] ? prepare_exit_to_usermode+0x114/0x420 [ 311.395055] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.400320] __se_sys_accept4+0xb7/0xe0 [ 311.404350] __x64_sys_accept4+0x56/0x70 [ 311.408472] do_syscall_64+0xbc/0xf0 [ 311.412319] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.417551] RIP: 0033:0x457e29 [ 311.420793] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.439739] RSP: 002b:00007fa30629ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 311.447500] RAX: ffffffffffffffda RBX: 00007fa30629ac90 RCX: 0000000000457e29 [ 311.454814] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 311.462118] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.469181] FAULT_INJECTION: forcing a failure. [ 311.469181] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 311.469435] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa30629b6d4 [ 311.488507] R13: 00000000004bdc69 R14: 00000000004ce010 R15: 0000000000000006 11:50:52 executing program 1 (fault-call:4 fault-nth:5): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 311.495824] CPU: 0 PID: 10971 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 311.503017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.512406] Call Trace: [ 311.515036] dump_stack+0x173/0x1d0 [ 311.518699] should_fail+0xa19/0xb20 [ 311.522454] should_fail_alloc_page+0x212/0x290 [ 311.527162] __alloc_pages_nodemask+0x4a2/0x5e30 [ 311.531961] ? rmqueue+0xbb/0x1340 [ 311.535547] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.540811] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 311.546564] kmsan_alloc_page+0x7e/0x100 [ 311.550662] __alloc_pages_nodemask+0x137b/0x5e30 [ 311.555523] ? kmsan_internal_poison_shadow+0x92/0x150 [ 311.560811] ? kmsan_kmalloc+0xa6/0x130 [ 311.564823] ? __kmalloc_node+0x7a8/0x1030 [ 311.569063] ? kvmalloc_node+0x19f/0x3d0 [ 311.573145] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 311.578341] ? default_file_splice_read+0x2c1/0x10e0 [ 311.583450] ? splice_direct_to_actor+0x58e/0x1140 [ 311.588378] ? do_splice_direct+0x342/0x580 [ 311.592704] ? do_sendfile+0x1010/0x1d20 [ 311.596774] ? __se_sys_sendfile64+0x2b1/0x360 [ 311.601363] ? __x64_sys_sendfile64+0x56/0x70 [ 311.605882] ? do_syscall_64+0xbc/0xf0 [ 311.609780] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.615172] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.620415] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.625621] alloc_pages_current+0x69d/0x9b0 [ 311.630285] push_pipe+0x660/0xbd0 [ 311.633858] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 311.638924] default_file_splice_read+0x2c1/0x10e0 [ 311.643907] ? security_file_permission+0x521/0x660 [ 311.648943] ? rw_verify_area+0x35e/0x580 [ 311.653107] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 311.658314] ? __ia32_sys_tee+0x160/0x160 [ 311.662472] splice_direct_to_actor+0x58e/0x1140 [ 311.667238] ? do_splice_direct+0x580/0x580 [ 311.672467] ? rw_verify_area+0x35e/0x580 [ 311.676648] do_splice_direct+0x342/0x580 [ 311.680849] do_sendfile+0x1010/0x1d20 [ 311.684821] __se_sys_sendfile64+0x2b1/0x360 [ 311.689260] ? syscall_return_slowpath+0xb2/0x650 [ 311.694130] __x64_sys_sendfile64+0x56/0x70 [ 311.698471] do_syscall_64+0xbc/0xf0 [ 311.702223] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.707423] RIP: 0033:0x457e29 [ 311.710627] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.729535] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 311.737257] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 311.744532] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 311.751805] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.759081] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 311.766371] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:52 executing program 0 (fault-call:5 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:53 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYBLOB="4e08b6f9b4362d75950cc2fe0a5729e5db3abdda9f6efa9f0fd697ec05dd5560e72696ff706f7f9273f04691ff195e05129c585bcdfaf7bed5b34e8facfdb0c2d5b8e7afa0f99319c1ce2bf847aa7bea0bdcdceb7ad11182fd65cffd93660a7c544e8ff729ba995fda85a243dfb082a27a2c896b65f69d5812ec05ee0a4fcb9f26395b949a083262ab411f1de56414a1b20aec1774673fdf9be0b1361b61bf4a41553dc7253200d929340f700151c6a1b56fca8ec9b66b0b93a9c75c7ee556f2976d83ece640547d425a0b671caa07a4a267526635ec2ad5e30bdbefdbcc04911bd2736e13d9e538b77441686f3f63b62cabd516b2d1630cb13dbbc65aaca7adbaad7a25de811dc184d8f1878520b0dedeed62b28ba526f3c61c5f89b52941f9b7fe7892e49cd25cc57977dd83c98d95ad521bd5bf7f76f3a4e9c0c977cc7d63142b4ff9444d54fe0a60d6625d1a103e3a9f7c2e1cd6477be5e65d2d211c2ecd60fb98323b93ae81150ae5b9242de8bb4fdaeda2e5604a576a4b71e894c42823fc6a762444584a8e3cca383b8f374af267fe0e8e7e5da30ae074696807a066a8639e69ea41e83c45f233c7f1868bb8eaa53bcdb795e4fe1e3f1f06ab056eb24ef2ecf0f728a82e06888803dd1a58bac9e7f11130119b21cd624fe8f5d7e7278a7c182705f8f3a8a1139af08ec45ce506b780ac8222bacdfd0dc400740ce8d72c80360a3d21afbd430a464b7543d750c974e3b637dc8f4481604753fd4c6ea566c906136998a6dd1194d9ed92d57d7b9afbed5daaa45fbe2fca55df631c3943bfb2a84c8ca421c1d9b0c812178b4accb1eef29ba7f86ae731542cc46ec111e25f47f09930654a4cdc87a8e467854b0209071dd638a03532be58acf7ea967a8ecfe1e5da5e1264f2bd48b1dd7002f2ca3abf54c6431e3b1720428a5ae53940f920ab4fadae88117664d90b6db012838a72853f89e3bc536b3aabc1305a5891080d383432f7722e44d8a4e262e55c87112d7b7c5856edc50140f38e770d2de6f8e0034386ac3944fecc0f816cce5aec89d995692f9b6c37d24481c5d10bef83a7275bf447d2b42394f7321d3501c6d3898d9b4bc4d3f48dba50edd2a2c95a9ac9e736f8d09d78310c86db6bae6fa7541247ce1b6c4956c27cc11c6fc8c95eda0f966d6f5b7083899876a30bbe4ea37fef6f6b88befe5e082e72166c8f6dc433f8865e68187a28152c6c0a46b34a8f71f0c04ca9a325d68c3d13f9e7319990c744b90880b0bad57392f838cf8a7ab323103c22fdba99de885797a7097a543d7f56df660f4d0b90733a218118edb7004a7f33bf277eca85cf8d5c4b37398ecd4150eb6e1e71c4766ad58044907a5588414c57e826d71857bc86af2415caf6aa85aa0d97f1a19daf38543d0b2bca074478d95fdf12d10409dc4fde4179ea746ec194ec78fe547184a97dc57749b75897a86e4c6228acddb6b342d41639c93a7079217c7a8c42ed7c229443d9f0b0bd221463b1d94729e2389afe6fd6c4608657cede8f5ff521643cff648f5b0cfe8d2544e0c71619f27e2b5087a53ba480ca367aab6fa675c5e0ad1b4c38b961e2d34414fc6d6a15a0f5096d968cb35e43ffb834d7b9c660123bccb39ed1ece67907170c623fa7652a551994a25c4e1733a6b3f7e3c2e46e8a5fbb9f62085fb921069e093144d101b6457578a58e4d4687aec8e2a9c6245958e414d2ac14042f9fbfd9cf4a5808445712faa9292d2d3c7a11cf16112e3dc284e97c497ace600186cde975c06a615e34c0d8c65996c8651103473e9885af8cc15a16804128eaae2afdf7f9331a2b02e110c5efe42886a7a410e99fb5a680941f1e0bfb8ce6b6791f26c281a69cf8d2e330b37d6387d150fddda41af567f45ff3632636660ef04293bb72e1a873f88f918e9c0f43e5552c17ed10cc6b3cbb5eeba7a1c048bac370a5469ec00747bb6a48ba6e686c390a5c2b3d6d0efc33663ab2182616f372f762ceeb53cb7ca6d432aa68fe4874ba41b5b0d8e127a2cfaf03d6aedfb10b46670c66d626a2674e4ba36ce968e9117875ef26e53997908fadea7bdf5ba1e4afd50190161fb9a3f56fc77e2e7052e5a5fc36c930861d8953d8b9fe2d858ca261fcb8b62e35e053332bf75c6272d4e021d8db55c44c3f542679ae69c53313e8daafb51c114dc77158ac2d564629a3dc8c60243cf73e47e4a1389dc7587a9a7029b801fd2c5135f69dcd57ac76db91aab0fc816fc9ab6d8e3e8e996f926808ba6eb39c5742567d7ad479c663fd407515a887dab7017c07cd21714c01153719d4ba2f0c85ae957e18cd64673ca25ae4945ef38dab15bfbf3c81d3fe58c5dd02ac462aba194e52d1bfd67a901ceab22585c93658e825ba325adb9cf696e66762d8d0c73f42d51dc1eeb9e9a18102ff675746eae7d69d51d2120dc410841a04b421cada57c26bfa3604fba44ddf854cf12e980d1901494bf772695682034be10e24d18c753de03ce85d30b9030e18c128e8f0792f5f692518a238a1b6571702d4dd40daf9e1f4ce7d8426282ff4df3dd8a236203663e5f4f68d96b205116b19d6b8e1bcffe416c789a0ede68fb0c102a4c79d653312cd4362633360514129c055600ab1834e583e6cd7f09cc2594859c19f82d3c49f9f80ef0229613a207a7d829eff56b1d8aefbaf21f923535cc6051c425b62d31d6e4e4b2599628485479de6ca4bd712b36e97665c3554b62e0b42408a7e962798be694838b4356ef343201933760cc9135a0663a6526b2e8433f6ab482dfddf2d53a188fea918d54823c247211bb78f2e755d5819cd780ccbf38371ee2c2606942f79f7696b355765059b406325fadb055414c89d479c00ea019356c965863c4e1f07deb80d338fb1eecacc6e50fcdf06850c8c67eddb0e9fbf00134d522f01de1a8b5f0d3110a30e4f8122877737b04d829e97ecfd5e313382bdfe7bb417852f6a3450dc78a7e4bd354da405c4551b6147ad96968f2bbcb4b3fda07638e506479b989292519f06888d5b419c4e37f0d5ec66f248af57b8814a1d5a0eff2493a816f6df515a97ebacd7607545fa5c5fff6ea344e9f2f10ffb61d94897c6cd47db5fdb25a4eacfc4499714fcae3d1aee69ef3ce31cb27a996c34b936c1ba51c3cb8f62d485189e6c44bb4cca65773a828ec3d1ba5662115477a30757a614a863a5ed349adaedccd0d1a8f52fb718e64055e60139cde4fb5241182a20099a7de200bf876ea33a3d33e752646b2690a5c9116be1f698a1aeb592b05522135837d37d57571e9a2bfe6029a47422de27a9f16cd951905ab27eef285b41afba959038fa99791101427f617c1590e1cf082a55666b539181957bb5fd7e5d36957ef4b484875f50ce384683d3b787dae05131c7fa16191cb8bb8193e6c665fd78bc849ad6cae2f488fab469239a20d63ccbfe08aa709f96cd37ea47acae7b2813ab2e6e2c43d1077849443239bbb63a53494a1ca01acbb21541ad290ca259b37f8201b98eeade3e0d7eed9b13eab65836186b2972c63f84cea96bfb3249d88e25c84a57f0dc0ef754b9e7979c158ad2a27e265cd13c5391cf2ea4fadc14e87fae4e407fffbe2e3aed0352ee9562315e971664913d07232dc10f68c166ddfeac99236fd21cb3f4dfa0b076f7d854f7763dcbe86548dab071ec1238ca53ad15624e052e3d21e6d0bafb8f09e4f4c49ba4d5b570958d0e6117589d426a630f6b5947564478746e4a0b9eb4252da3c74bcc86915efa3a9014c63daa47e542d4cad42d0f5210e28675264dc95e90e368e8ed75af6dd21d7461cef1e62ce8ebe0989c8a54502e73dec07b0f741ca77dfa5381ed68c68fb5d9da6797a406f9e5365c2c72394f91b738ad5e04b44735b668e4f501b772d7a6f5dc27ee65366fe63145c5575aac143f69a690df669417d293be1e8982284ac69421f8e945c8e3f8755d219970c502bcac62f87b9ff2ed92f01197bdc83ca96e3ba24bec689cbf234e98f318e8da2f20a0dca845607bac7db3a86323d3a5fd95ee6e4a41b105ed9ae0ac9d8ae62e8d537c758a5eb8e30a7249dccc7b35468324231f9e9ef6e14afd1fe5a53f53987155157d055195d029bdc77b92eaec1f56e45564e3ad4d6ab7ddf8e95f24be64db5292afaef13c0b7089b7f6a9fcd601bfe93316cfd9ccb887eb2417a38205e8676b968562117147a8fe7bc268a5b5a9b69ac67041118b2a1926db30e800e11d4b171529a99fdd28dab06c113d7da4004aa7d154661a85482efb1c655cb2865248a288e96422a3ce5a090607819056635785df0074c8c9ae41c64ebcd1c9b7f0548d979c9a422d78019faeafb06ae38c661c875f773928c8ff8feca39019bf82cb934d7ab0cad903b0a9d9a6ce0c84114df66024ab52b15baef55541ce2c6e2b96d9a4e5c3032949a10324b24e1bb042ffcaa70e44b902b3c01e5bc98b1bbbb44542535d0ca1f1e577ad2f7d7cbba3e4d57979423e14b9563707bb7414b659bf3b0ad83404942344420cd56e272a0c24acb602039cc029075f1d9e1a45af2a1423a6baed115fe2b0ad4c86c8ed59f39b7676cdaedeff53dcabb86ad509beea2e1e25e5d20ef636b8cde071a7b7795edc58dc2bdb6754e6c26bae7b413e4dd0b5e2d11df8a22f78152b96e40adb0b1f586fbd0357db4a4e8cb93ba2a392d5e184d635465b0fe8e4712c3b19cfa93a9047a62e68fe333e48275e38fbdb22e9ba75449ec9e6632c815e7f6773e2a5488c9728c0707468150049e9e1ee9ffd29b99951b69df10412e6c92e42b473cb5054b8f12afb9dcf08cc0c421761464cbee1b2feac2c9f89e4acf046b12ff2875358652380e49e49743eb008c54622966496d304765522889e9065d4eaaf1f98e85b575529792376b69911df23b873f90d589a78292b8d6254a43379a8fa6b957af5ae3846c5588b07412dadcc312b0840f164f18bf3d2ff73d07d997234fcc0f6de41127489c87f5c60ed95c6cad1cc75de3a2eea8cd9cda45f574c22a5243d154e909e15e7ecd16ee700004fae888de1f486c4064365684d92f68a35fd0b48477f981f9da5886c9a12fd97076c02cf8a58db5ebb58119e116722d7cb4a3859c7ea051d15f33000e874af5a9bcdd0942b9ad439b1aad4960ce45b52f0e8702f538c101e30b711b9cdc0278f7cfe863d8340a94688c795dffd81cdacf0c711b02f4b47cf860ba4d9b2acab803255c00b46d523f970fb95682378ee5ae26b142f1b76e3c9659a01743afa3e5b292c7d4b0613f231f90f3c26a0ff3b1404d6068ea95058641f38704765086452d5728586512f3bf08ba3d2fa7dedb8dadc4aaee6ab24c6dd6ace32e6b8ca088455e648b219b5194beba88e5ca3a1a3f96a35f1fbd89a8bf031ee289af7acbe75eb3cebd3682972365903f94cb41f944d86189be1807c6afc91b42165bc293daff40b07c933759dbd0470b47ea252e0de09af237c2e66b1b88a96c06585d4d2d1520c89852a7cccd63a0d965f79fda0463ea6a8dbb3840a923c09861fe4989e96f5947b4511d86345648bc6f99e3fec62a94ca8c1cdcae6d7af87fbd42824df06a7cceafb6ba48fe6986d6ed15a112b13f414fa0897ddfee469e563aa696c62d04881693ee8b4c79a66569e135a032881109df8cd9fbf051d2c97de45f3ad4152754a22c5705c4f0491bfc154f3554e1582c7f9d9deb653bcd52aed47392df57d21ffe0137d7e293c338c57d1761e9ef334747f300e710b43c50e1f44f6b580c7b1dd2ffe547312b51cbe517d3e2b", @ANYRES32=r1, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="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"], @ANYRES32, @ANYRES64=r0]], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0xffffe00002000001]}) 11:50:53 executing program 1 (fault-call:4 fault-nth:6): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) bind$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000200)=""/31, &(0x7f0000000240)=0x1f) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440001, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0xb949, 0x4) keyctl$set_reqkey_keyring(0x7, 0x0) [ 312.368059] FAULT_INJECTION: forcing a failure. [ 312.368059] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 312.370575] IPVS: ftp: loaded support on port[0] = 21 [ 312.380151] CPU: 0 PID: 10990 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 312.392421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.401806] Call Trace: [ 312.404470] dump_stack+0x173/0x1d0 [ 312.408155] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 312.413407] should_fail+0xa19/0xb20 [ 312.417215] should_fail_alloc_page+0x212/0x290 [ 312.421957] __alloc_pages_nodemask+0x4a2/0x5e30 [ 312.426769] ? kmsan_internal_poison_shadow+0x92/0x150 [ 312.432100] ? kmsan_kmalloc+0xa6/0x130 [ 312.436143] ? __kmalloc_node+0x7a8/0x1030 [ 312.440456] ? kvmalloc_node+0x19f/0x3d0 [ 312.444577] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 312.449829] ? default_file_splice_read+0x2c1/0x10e0 [ 312.454981] ? splice_direct_to_actor+0x58e/0x1140 [ 312.459961] ? do_splice_direct+0x342/0x580 [ 312.464327] ? do_sendfile+0x1010/0x1d20 [ 312.468443] ? __se_sys_sendfile64+0x2b1/0x360 [ 312.473090] ? __x64_sys_sendfile64+0x56/0x70 [ 312.477638] ? do_syscall_64+0xbc/0xf0 [ 312.481630] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.487079] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 312.492355] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 312.497639] alloc_pages_current+0x69d/0x9b0 [ 312.502210] push_pipe+0x660/0xbd0 [ 312.505823] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 312.510940] default_file_splice_read+0x2c1/0x10e0 11:50:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 312.515978] ? security_file_permission+0x521/0x660 [ 312.521064] ? rw_verify_area+0x35e/0x580 [ 312.525733] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 312.530984] ? __ia32_sys_tee+0x160/0x160 [ 312.535191] splice_direct_to_actor+0x58e/0x1140 [ 312.539992] ? do_splice_direct+0x580/0x580 [ 312.544409] ? rw_verify_area+0x35e/0x580 [ 312.548630] do_splice_direct+0x342/0x580 [ 312.552866] do_sendfile+0x1010/0x1d20 [ 312.556853] __se_sys_sendfile64+0x2b1/0x360 [ 312.561316] ? syscall_return_slowpath+0xb2/0x650 [ 312.566224] __x64_sys_sendfile64+0x56/0x70 [ 312.570600] do_syscall_64+0xbc/0xf0 [ 312.574384] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.579610] RIP: 0033:0x457e29 [ 312.582850] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.601791] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 312.609539] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 312.616837] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 312.624142] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 312.631458] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 312.638760] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 [ 312.827704] chnl_net:caif_netlink_parms(): no params data found [ 312.951750] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.958346] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.966996] device bridge_slave_0 entered promiscuous mode [ 312.977931] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.984574] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.993154] device bridge_slave_1 entered promiscuous mode [ 313.033594] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.045496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.081826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.090529] team0: Port device team_slave_0 added [ 313.098619] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.107556] team0: Port device team_slave_1 added [ 313.113893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.122697] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.247228] device hsr_slave_0 entered promiscuous mode [ 313.302510] device hsr_slave_1 entered promiscuous mode [ 313.403384] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.410893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 313.444561] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.451091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.458380] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.464943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.564627] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 313.570777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.586729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 313.603934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.615743] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.624377] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.638116] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 313.659201] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 313.665383] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.684935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.693715] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.700183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.719337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.734533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.748294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.757813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.766607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.774959] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.781450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.789236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.798826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.820504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 313.834978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 313.849684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 313.863040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 313.875270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 313.885198] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.896910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 313.905242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.914494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.923234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.932438] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.941595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.950333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.959338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.967892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.977629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.985908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.021812] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 314.052907] 8021q: adding VLAN 0 to HW filter on device batadv0 11:50:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xfffffffffffffffe, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100)={0xc, 0x8e, "63e058fee041f2d2b4f7319360babc5c5a17375bb06720f574e8d82815ac6a4e142c12b98183966e6e9fa147f28a103376c0bd53b6050e02b733b6e3914fbc3df65fad56786e6fa99795918da09dba0e3d377062b4a44c700b4a244d8e07a56e365f2f814b64f09a1021829685f0f7c4d8d76c8fdb85c5c80c7c200d84e7e5fcad6505d97523eefef1f1c86fcfed"}, 0x94) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)=0x80000000) fdatasync(r1) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={r2, 0x9, &(0x7f00000001c0)=[0x6c, 0x0, 0x8b96, 0x9, 0x0, 0x8000, 0x1, 0x0, 0xfffffffffffffffa], &(0x7f0000000200), 0x0, 0x4, 0x5, &(0x7f0000000240)=[0x9, 0xffff, 0x8, 0x7fffffff], &(0x7f0000000280)=[0x6, 0x1ff, 0x100000000, 0xb8cf, 0xfff, 0x80000001, 0x3, 0x6]}) 11:50:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000380)={0x8}) getsockopt$inet6_int(r1, 0x29, 0xc9, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000240)={r1, r0, 0x2000000000000000}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6gretap0\x00'}) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x7ffff000) accept4(r4, &(0x7f0000000280)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0xfffffe38) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x9, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000001c40)}}, {{&(0x7f00000023c0)=@ethernet={0x307, @remote}, 0x80, &(0x7f0000003700), 0x0, &(0x7f0000003780)}}], 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 11:50:55 executing program 1 (fault-call:4 fault-nth:7): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 314.353952] FAULT_INJECTION: forcing a failure. [ 314.353952] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 314.365813] CPU: 1 PID: 11007 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 314.373007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.382365] Call Trace: [ 314.384974] dump_stack+0x173/0x1d0 [ 314.388621] should_fail+0xa19/0xb20 [ 314.392369] should_fail_alloc_page+0x212/0x290 [ 314.397059] __alloc_pages_nodemask+0x4a2/0x5e30 [ 314.401859] ? rmqueue+0xbb/0x1340 [ 314.405453] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.410676] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.415923] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 314.421663] kmsan_alloc_page+0x7e/0x100 [ 314.425761] __alloc_pages_nodemask+0x137b/0x5e30 [ 314.430623] ? kmsan_internal_poison_shadow+0x92/0x150 [ 314.435960] ? kmsan_kmalloc+0xa6/0x130 [ 314.439962] ? __kmalloc_node+0x7a8/0x1030 [ 314.444262] ? kvmalloc_node+0x19f/0x3d0 [ 314.448345] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 314.453558] ? default_file_splice_read+0x2c1/0x10e0 [ 314.458672] ? splice_direct_to_actor+0x58e/0x1140 [ 314.463614] ? do_splice_direct+0x342/0x580 [ 314.467947] ? do_sendfile+0x1010/0x1d20 [ 314.472042] ? __se_sys_sendfile64+0x2b1/0x360 [ 314.476642] ? __x64_sys_sendfile64+0x56/0x70 [ 314.481151] ? do_syscall_64+0xbc/0xf0 [ 314.485055] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 314.490463] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.495714] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.500922] alloc_pages_current+0x69d/0x9b0 [ 314.505412] push_pipe+0x660/0xbd0 [ 314.509005] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 314.514121] default_file_splice_read+0x2c1/0x10e0 [ 314.519119] ? security_file_permission+0x521/0x660 [ 314.524308] ? rw_verify_area+0x35e/0x580 [ 314.528476] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 314.533677] ? __ia32_sys_tee+0x160/0x160 [ 314.537845] splice_direct_to_actor+0x58e/0x1140 [ 314.542621] ? do_splice_direct+0x580/0x580 [ 314.547012] ? rw_verify_area+0x35e/0x580 [ 314.551189] do_splice_direct+0x342/0x580 [ 314.555416] do_sendfile+0x1010/0x1d20 [ 314.559382] __se_sys_sendfile64+0x2b1/0x360 [ 314.563807] ? syscall_return_slowpath+0xb2/0x650 [ 314.568686] __x64_sys_sendfile64+0x56/0x70 [ 314.573031] do_syscall_64+0xbc/0xf0 [ 314.576777] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 314.581986] RIP: 0033:0x457e29 [ 314.585209] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.593055] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 314.604134] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 314.604156] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 314.604169] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 314.604182] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 11:50:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0xfffffca9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) sendto$inet6(r1, 0x0, 0xfffffe4c, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./bus\x00'}, 0x10) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) [ 314.604215] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 314.658507] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x4180) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000240)={{0x0, 0x2, 0x80, 0x1, 0x2}, 0xffffffffffffffa8, 0x200, 'id0\x00', 'timer1\x00', 0x0, 0x400, 0x8, 0xaa, 0x80000000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000003c0)={{0xffffffffffffffff, 0x0, 0x4, 0x2, 0x1}, 0x66, 0x100006, 'id1\x00', 'timer0\x00', 0x0, 0x5, 0x7, 0x1, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=""/4096, 0x1000}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x762c4669, 0x5, 0x8, 0xfe, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x2e7, 0x30}, &(0x7f0000000180)=0xc) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000340)) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r4 = socket$kcm(0xa, 0x5, 0x87) sendmsg$kcm(r4, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) 11:50:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000009440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0xffffffffffffffb7, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000022000100000000000000002802000000"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1e0, r2, 0xa, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x19c0000000}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6d5b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x2000c091}, 0x10) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='security.SMACK64EXEC\x00', &(0x7f0000000440)='eth\x00', 0x4, 0x3) 11:50:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0xfffffc96) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v2={0x5, 0x1, 0x11, 0x1, 0xc0, "4c6c1501b5e0e19b53c019215f0ccad601b93ec67c9ab86534a34912db44ddc33db1d08eb87c16497e13608ad5771a76d052ca4b923ffa03fb40b319b3bf75cf0ff98b7b9833ccd53f8d84fd35dcd9eafd1a39eae8c36871bc955c02f47198461b463e5553d071576ba3cb006291d41380e0204bf48ab53891839e7d19d4f85868c0d7ab18d4e4ad27620b96e8c56ac154c79856150bd6338fdf992ed29a8be6d3119be9b7c7a358ccdc0267070f849872f5db75322a2fd2e2d50fc9d80e9355"}, 0xca, 0x3) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "67d1da"}}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'vxcan1\x00', {0x2, 0x4e20, @remote}}) close(r2) close(r1) 11:50:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x8, 0x5, 0x3, 0x40, 'syz1\x00', 0x7}, 0x3, 0x10, 0x8001, r1, 0x6, 0x3, 'syz1\x00', &(0x7f00000000c0)=['nodev)\x00', 'em1\x00', '/dev/swradio#\x00', '/dev/swradio#\x00', '/dev/swradio#\x00', '/dev/swradio#\x00'], 0x43, [], [0x10000, 0x64f, 0x1, 0x9]}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000200)={0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 11:50:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x9) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:56 executing program 1 (fault-call:4 fault-nth:8): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 315.456155] FAULT_INJECTION: forcing a failure. [ 315.456155] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 315.468056] CPU: 0 PID: 11056 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 315.475260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.484631] Call Trace: [ 315.487266] dump_stack+0x173/0x1d0 [ 315.490948] should_fail+0xa19/0xb20 [ 315.494722] should_fail_alloc_page+0x212/0x290 [ 315.499420] __alloc_pages_nodemask+0x4a2/0x5e30 11:50:56 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0xc4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x108, r1, 0x500, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9e0d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x16}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x34}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x4}]}, 0x108}, 0x1, 0x0, 0x0, 0x44}, 0x40) r2 = socket(0x1000004000000010, 0x80802, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000300)={0x10000, 0x1, 0x80, 0x8231, 0x5, 0x0, 0x100000000}) write(r2, &(0x7f0000000000)="2400000058001f02ff07daf9e92304000a04f511080001000201000208000280010400ee74a60000a1c8546492decbfb6666020000000000000000000000000000000000000000000000", 0x4a) [ 315.504221] ? rmqueue+0xbb/0x1340 [ 315.507814] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.513090] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 315.518831] kmsan_alloc_page+0x7e/0x100 [ 315.523384] __alloc_pages_nodemask+0x137b/0x5e30 [ 315.528284] ? kmsan_internal_poison_shadow+0x92/0x150 [ 315.533599] ? kmsan_kmalloc+0xa6/0x130 [ 315.537590] ? __kmalloc_node+0x7a8/0x1030 [ 315.541917] ? kvmalloc_node+0x19f/0x3d0 [ 315.546007] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 315.551237] ? default_file_splice_read+0x2c1/0x10e0 [ 315.556362] ? splice_direct_to_actor+0x58e/0x1140 [ 315.561323] ? do_splice_direct+0x342/0x580 [ 315.565669] ? do_sendfile+0x1010/0x1d20 [ 315.569754] ? __se_sys_sendfile64+0x2b1/0x360 [ 315.574355] ? __x64_sys_sendfile64+0x56/0x70 [ 315.578872] ? do_syscall_64+0xbc/0xf0 [ 315.582781] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.588203] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.593449] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.598680] alloc_pages_current+0x69d/0x9b0 [ 315.603125] push_pipe+0x660/0xbd0 [ 315.606716] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 315.611779] default_file_splice_read+0x2c1/0x10e0 [ 315.616759] ? security_file_permission+0x521/0x660 [ 315.621810] ? rw_verify_area+0x35e/0x580 [ 315.625993] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 315.631429] ? __ia32_sys_tee+0x160/0x160 [ 315.635593] splice_direct_to_actor+0x58e/0x1140 [ 315.640354] ? do_splice_direct+0x580/0x580 [ 315.644745] ? rw_verify_area+0x35e/0x580 [ 315.648925] do_splice_direct+0x342/0x580 [ 315.653114] do_sendfile+0x1010/0x1d20 [ 315.657076] __se_sys_sendfile64+0x2b1/0x360 [ 315.661507] ? syscall_return_slowpath+0xb2/0x650 [ 315.666414] __x64_sys_sendfile64+0x56/0x70 [ 315.670762] do_syscall_64+0xbc/0xf0 [ 315.674497] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.679694] RIP: 0033:0x457e29 [ 315.682904] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 11:50:56 executing program 2: unshare(0x40800) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x20081000000084, 0x0, &(0x7f0000000000)) [ 315.701822] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 315.709545] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 315.716827] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 315.724103] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.731377] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 315.738653] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:56 executing program 3: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x171, 0x1) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80000000000012, r0, 0x0) lseek(r0, 0x40000000000000, 0x4) 11:50:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x20000000000000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x4, 0x4, 0x59d99ed3, 0xee, 'syz0\x00', 0x5}, 0x1, 0x30, 0x1, r3, 0x4, 0x3, 'syz0\x00', &(0x7f0000000140)=['crct10dif-generic\x00', '/dev/dlm_plock\x00', '\x90\x00', 'crct10dif-generic\x00'], 0x35, [], [0x6, 0x3, 0x1, 0x4]}) 11:50:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000001c0)={r3, r4, 0xbf5b}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket(0x11, 0x80000, 0x9) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000040)="b4b0c7b8a34a31082e3425") ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f2b9a"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000000c0)={0x6, 0x8}) 11:50:57 executing program 1 (fault-call:4 fault-nth:9): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x9, 0x8, 0xfffffffffffffff9}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 11:50:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) [ 316.192343] IPVS: ftp: loaded support on port[0] = 21 [ 316.224537] FAULT_INJECTION: forcing a failure. [ 316.224537] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 316.236600] CPU: 0 PID: 11084 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 316.243819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.253221] Call Trace: [ 316.255886] dump_stack+0x173/0x1d0 [ 316.259589] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.264837] should_fail+0xa19/0xb20 [ 316.268659] should_fail_alloc_page+0x212/0x290 [ 316.273392] __alloc_pages_nodemask+0x4a2/0x5e30 [ 316.278205] ? kmsan_internal_poison_shadow+0x92/0x150 [ 316.283526] ? kmsan_kmalloc+0xa6/0x130 [ 316.287547] ? __kmalloc_node+0x7a8/0x1030 [ 316.291826] ? kvmalloc_node+0x19f/0x3d0 [ 316.295933] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 316.301164] ? default_file_splice_read+0x2c1/0x10e0 [ 316.306305] ? splice_direct_to_actor+0x58e/0x1140 [ 316.311282] ? do_splice_direct+0x342/0x580 [ 316.315669] ? do_sendfile+0x1010/0x1d20 [ 316.319786] ? __se_sys_sendfile64+0x2b1/0x360 [ 316.324453] ? __x64_sys_sendfile64+0x56/0x70 [ 316.329015] ? do_syscall_64+0xbc/0xf0 [ 316.332968] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.338420] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.343682] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.348937] alloc_pages_current+0x69d/0x9b0 [ 316.353422] push_pipe+0x660/0xbd0 [ 316.357044] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 316.362142] default_file_splice_read+0x2c1/0x10e0 [ 316.367149] ? security_file_permission+0x521/0x660 [ 316.372234] ? rw_verify_area+0x35e/0x580 [ 316.376443] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.381679] ? __ia32_sys_tee+0x160/0x160 [ 316.385877] splice_direct_to_actor+0x58e/0x1140 [ 316.390706] ? do_splice_direct+0x580/0x580 [ 316.395141] ? rw_verify_area+0x35e/0x580 [ 316.399377] do_splice_direct+0x342/0x580 [ 316.403587] do_sendfile+0x1010/0x1d20 [ 316.407556] __se_sys_sendfile64+0x2b1/0x360 [ 316.412012] ? syscall_return_slowpath+0xb2/0x650 [ 316.416932] __x64_sys_sendfile64+0x56/0x70 [ 316.421303] do_syscall_64+0xbc/0xf0 [ 316.425099] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.430366] RIP: 0033:0x457e29 [ 316.433613] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.443581] IPVS: ftp: loaded support on port[0] = 21 [ 316.452553] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 316.452598] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 316.452621] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 316.452654] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.487380] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 316.494672] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:57 executing program 1 (fault-call:4 fault-nth:10): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:57 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 11:50:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x10, 0xe, 0x5, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x6) getpeername(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) [ 316.827287] FAULT_INJECTION: forcing a failure. [ 316.827287] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 316.839134] CPU: 0 PID: 11097 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 316.846321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.855703] Call Trace: [ 316.858312] dump_stack+0x173/0x1d0 [ 316.861961] should_fail+0xa19/0xb20 [ 316.865710] should_fail_alloc_page+0x212/0x290 [ 316.870404] __alloc_pages_nodemask+0x4a2/0x5e30 [ 316.875192] ? rmqueue+0xbb/0x1340 [ 316.878754] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.883969] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.889236] kmsan_internal_alloc_meta_for_pages+0x80/0x580 [ 316.894995] kmsan_alloc_page+0x7e/0x100 [ 316.899090] __alloc_pages_nodemask+0x137b/0x5e30 [ 316.903961] ? kmsan_internal_poison_shadow+0x92/0x150 [ 316.909277] ? kmsan_kmalloc+0xa6/0x130 [ 316.913261] ? __kmalloc_node+0x7a8/0x1030 [ 316.917511] ? kvmalloc_node+0x19f/0x3d0 [ 316.921584] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 316.926781] ? default_file_splice_read+0x2c1/0x10e0 [ 316.931889] ? splice_direct_to_actor+0x58e/0x1140 [ 316.936830] ? do_splice_direct+0x342/0x580 [ 316.941160] ? do_sendfile+0x1010/0x1d20 [ 316.945253] ? __se_sys_sendfile64+0x2b1/0x360 [ 316.949854] ? __x64_sys_sendfile64+0x56/0x70 [ 316.954358] ? do_syscall_64+0xbc/0xf0 [ 316.958262] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.963672] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 316.968945] ? kmsan_get_shadow_origin_ptr+0x60/0x440 11:50:58 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x500, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000280)={0x3, 0x0, 0x7, @random="705a68832995", 'vcan0\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000005c0)=[@in6={0xa, 0x4e22, 0x3, @rand_addr="e2317cad86eec82da6e957a7b4912017", 0x2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, @in6={0xa, 0x4e20, 0x80, @remote, 0x1000000000000}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @rand_addr=0x8}, @in6={0xa, 0x4e23, 0x3fc0000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x7, @rand_addr="f8b2a511ab8f1e700accbc16ce11fce4"}, @in6={0xa, 0x4e22, 0xffffffff, @dev={0xfe, 0x80, [], 0x11}, 0xffff}], 0xcc) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28020000210002002bbd7000fbdbdf25fe8000000000000000000000000000aaff0200000000000000000000000000014e2000004e2400070a00202087000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="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"], 0x228}, 0x1, 0x0, 0x0, 0x800}, 0x10) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000240)) 11:50:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x6) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x101181, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000480)={0x60, 0xfffffffffffffff5, 0x5, {{0x1, 0x6e67, 0x100000001, 0x6c, 0x8001, 0x0, 0x7, 0x9}}}, 0x60) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x820, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0xfddb) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23}, {0x1, @dev={[], 0x1a}}, 0x10, {0x2, 0x4e20, @local}, 'gre0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r5, 0x1, 0xc, &(0x7f0000000100)={r7}, 0x10) syncfs(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = fcntl$dupfd(r0, 0x406, r0) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) [ 316.974166] alloc_pages_current+0x69d/0x9b0 [ 316.978606] push_pipe+0x660/0xbd0 [ 316.982202] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 316.987270] default_file_splice_read+0x2c1/0x10e0 [ 316.992282] ? security_file_permission+0x521/0x660 [ 316.997324] ? rw_verify_area+0x35e/0x580 [ 317.001488] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.006698] ? __ia32_sys_tee+0x160/0x160 [ 317.010862] splice_direct_to_actor+0x58e/0x1140 [ 317.015633] ? do_splice_direct+0x580/0x580 [ 317.020009] ? rw_verify_area+0x35e/0x580 [ 317.024197] do_splice_direct+0x342/0x580 [ 317.028406] do_sendfile+0x1010/0x1d20 [ 317.032363] __se_sys_sendfile64+0x2b1/0x360 [ 317.036789] ? syscall_return_slowpath+0xb2/0x650 [ 317.041665] __x64_sys_sendfile64+0x56/0x70 [ 317.046007] do_syscall_64+0xbc/0xf0 [ 317.049752] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.054945] RIP: 0033:0x457e29 [ 317.058181] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.077113] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 317.084828] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 317.092114] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 317.099404] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.106689] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 317.113971] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x401, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 11:50:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000180)) sendfile(r2, r1, 0x0, 0x7ffff000) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="736d7374726d2e5e2f0090050283d61d2314e577b4d3d6734a1ef5c607a92ace87f8163411c1eeccef"], &(0x7f00000001c0)=""/48, 0x30) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 11:50:58 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40000) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='eql\x00', 0x10) 11:50:58 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000009c0)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x901, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90000800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) 11:50:58 executing program 1 (fault-call:4 fault-nth:11): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 317.590298] FAULT_INJECTION: forcing a failure. [ 317.590298] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 317.602166] CPU: 1 PID: 11129 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 317.609391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.618761] Call Trace: [ 317.621405] dump_stack+0x173/0x1d0 [ 317.625068] should_fail+0xa19/0xb20 [ 317.628823] should_fail_alloc_page+0x212/0x290 [ 317.634018] __alloc_pages_nodemask+0x4a2/0x5e30 [ 317.638815] ? rmqueue+0xbb/0x1340 [ 317.642394] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.647684] kmsan_internal_alloc_meta_for_pages+0xf2/0x580 [ 317.653424] kmsan_alloc_page+0x7e/0x100 [ 317.657506] __alloc_pages_nodemask+0x137b/0x5e30 [ 317.662360] ? kmsan_internal_poison_shadow+0x92/0x150 [ 317.667645] ? kmsan_kmalloc+0xa6/0x130 [ 317.671638] ? __kmalloc_node+0x7a8/0x1030 [ 317.675890] ? kvmalloc_node+0x19f/0x3d0 [ 317.679958] ? iov_iter_get_pages_alloc+0x16be/0x1d70 [ 317.685153] ? default_file_splice_read+0x2c1/0x10e0 [ 317.690262] ? splice_direct_to_actor+0x58e/0x1140 [ 317.695195] ? do_splice_direct+0x342/0x580 [ 317.699522] ? do_sendfile+0x1010/0x1d20 [ 317.703616] ? __se_sys_sendfile64+0x2b1/0x360 [ 317.708224] ? __x64_sys_sendfile64+0x56/0x70 [ 317.712731] ? do_syscall_64+0xbc/0xf0 [ 317.716637] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.722050] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.727304] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.732516] alloc_pages_current+0x69d/0x9b0 [ 317.736968] push_pipe+0x660/0xbd0 [ 317.740574] iov_iter_get_pages_alloc+0x17b0/0x1d70 [ 317.745665] default_file_splice_read+0x2c1/0x10e0 [ 317.750701] ? security_file_permission+0x521/0x660 [ 317.755770] ? rw_verify_area+0x35e/0x580 [ 317.759943] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 317.765180] ? __ia32_sys_tee+0x160/0x160 [ 317.769357] splice_direct_to_actor+0x58e/0x1140 [ 317.774121] ? do_splice_direct+0x580/0x580 [ 317.778484] ? rw_verify_area+0x35e/0x580 [ 317.782677] do_splice_direct+0x342/0x580 [ 317.786873] do_sendfile+0x1010/0x1d20 [ 317.790826] __se_sys_sendfile64+0x2b1/0x360 [ 317.795251] ? syscall_return_slowpath+0xb2/0x650 [ 317.800133] __x64_sys_sendfile64+0x56/0x70 [ 317.804473] do_syscall_64+0xbc/0xf0 [ 317.808212] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.813421] RIP: 0033:0x457e29 [ 317.816630] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.835551] RSP: 002b:00007f9da72e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 317.843268] RAX: ffffffffffffffda RBX: 00007f9da72e1c90 RCX: 0000000000457e29 [ 317.850542] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 317.857818] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.865094] R10: 000000007ffff000 R11: 0000000000000246 R12: 00007f9da72e26d4 [ 317.872370] R13: 00000000004c4dce R14: 00000000004d8af8 R15: 0000000000000006 11:50:59 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x4}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x5, &(0x7f0000000000)=[{0x3, 0x1, 0xffff, 0x7}, {0x9, 0xffffffffffff8001, 0x7, 0x4}, {0x5, 0xe8c7, 0x81, 0x1}, {0x40, 0x8000, 0x9, 0x80000001}, {0x0, 0x7ff, 0xf9, 0x1}]}) 11:50:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:59 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000009c0)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x24) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x901, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90000800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) [ 318.031707] kauditd_printk_skb: 3 callbacks suppressed [ 318.031741] audit: type=1326 audit(1551786659.077:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11135 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 11:50:59 executing program 1 (fault-call:4 fault-nth:12): r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0xb1f}, &(0x7f0000000200)=0x8) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x1) 11:50:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f0000000980)=']\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000bc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000d00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0, 0x0}, &(0x7f0000000d80)=0xc) r9 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0}, &(0x7f0000000e00)=0xc) r11 = getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e40)=0x0) lstat(&(0x7f0000000e80)='\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001100)=0xe8) r17 = getegid() sendmsg$netlink(r1, &(0x7f0000001280)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbff, 0x20}, 0xc, &(0x7f0000000940)=[{&(0x7f00000000c0)={0x548, 0x1f, 0x302, 0x70bd27, 0x25dfdbfb, "", [@nested={0x60, 0x5f, [@generic="0b54b85449f5ff4cc69f1e6c552e06c967d290c6dd6b09a0af66b73083450a81e6ec05a8595a075679bcdfc487f0660abb999cb82224dd1a59b4fbe3ab5fa3f059cb9e4dc0b40322ac11c8bc64311ccc52c859e22ddf39e73b8ea7"]}, @typed={0xc, 0x76, @binary="60aace21e629"}, @generic="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", @nested={0xa4, 0x68, [@generic="3ee948a2f5d68accb086968d239625f503a53c66b21fd1ce7be90ae567102294474f975bdb786815913fccb4db8b01d036a11e35297161cd2b927b6c2e777d4f911139fc1763e95639468c47ed43a7ac06ac5ef6e516ab58369db0db4f2a096f5ea15fd7e9fb64f1983c8d5df015ff04fe2f10cabf413bd474c7894103349837c432a31732ee2393d4cd0f42b4ac4c7fdb95f4", @typed={0xc, 0x55, @u64=0x2}]}, @generic="8f200afc77b0a2b68826b3a894e486e29bfd4ca85bdc7ea41de23abee80eb0a9fa5219", @generic="30fa6077029d69c6ebfd3513cbb5780d53d0e8fafd30cc167360bac9945867154fe8df3315dc485ab275eafdd23ed94ca72495b7211c2f500279a67facc0a71ea81c85c7c57f", @generic="b7a528667dc7f1d66c1f324545ba03105d5937495e7e74bfd5b4a83228c525b7f36060173fa984e1e3072696086a3ab77130c6ba6247066d9ae6abebad2e84b03be05ae240ac9952fa55082f6316f66395abfbaa81b4754c926d796d14164aaca138b2bc3d5c667bb5d1bbc0696932ef308e850037b0b352dd2d73453b337910f0433d16e3b1782e2d6aeb52415393f3717833263a8eb92cbc9b3897f85736771d4371ef495964cef058d1a91aa16b384b0c353fb53416a5f1c10a4e626c949a947727e9555220765b5e9cb201360fd951c966b11763c2b1899c61ebc0e1b11f03b30c045c806e4603", @nested={0xbc, 0x79, [@typed={0x14, 0x1a, @ipv6=@empty}, @generic="2b574fc4e0f1ef9584e0", @generic="7c2aa59e36185e216b7276e3c7a641944b2d5d5f703b515bff3a9647fb8c8e74709559490b5d1e6647093f46", @generic="357a80ed6d28cd897d9f2fb80b9528416c6df8ddd5316d0c5d20e888789f54591a9b9ffb5e1a7b4f305e5678d5898fa95e9944fc132a2452eda6476aac47c139a0d40e65b7f76105db46cd4a5beac38bc48a49ec5aa00039ebbfbb74582efaed5a3f51685e49d192c556dd"]}, @nested={0x11c, 0x6b, [@generic="f1a05b4d48e7a81f9f9a4915cc767b89a9dd2e33c53fe69931c63daba9160ce827ee859d1249ff8012a5cdd481b41be8fc76602cb2fa39574bd4", @typed={0x14, 0x18, @ipv6=@local}, @generic="dfb3d48049089290a2846eb4b3e4f17be15a7124393396f5db526797", @typed={0x8, 0x81, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0xc, 0x7d, @u64=0x80}, @generic="2c88e5a9c58adcc160621a2e6eae21ff992dd0ec329a24f77d8bda6c2a2312204352f85ee2c93f1acdbe5a586977f4d745bc99ef0e0513feaafd4eb46051faa41453d4a933d0ad6e01b4b2fcf01104d51f1a3e6872762c78360918473cff6aa4cf9a4d998ce615c4a4bb45f051f0eb4d12dffe46de57c35604ff79ea15571089b169c8bab5a671170db151db0fcf28ce1603", @typed={0x8, 0x72, @pid=r2}]}]}, 0x548}, {&(0x7f0000000640)={0x90, 0x38, 0x200, 0x70bd26, 0x25dfdbfd, "", [@generic="a0d41c94912567ebe914367e1f3781648ebd171f798b0f58815a798b540c5039ee19995859e2a4f318ef87b772d73b8fb45834f545dcb8a913fa4e374797a59329ffb4ba40ff181dfd40e199e3105203d1bd432d528e8db94d56e9f2b1dd212fa8d7bff306e855c9b1575cb11ac9554022e274ffeea497d55347810ef5"]}, 0x90}, {&(0x7f0000000700)={0x204, 0x3b, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x44, 0x32, [@generic="d53ca7aaba756e8d63f9145f8bf1ec49688d2f2ea535cf98df94a8d784595324b4d6bcb560fd101d5fcfebf1af1d35dfc677080274a9d0668c3c8c36eaf30e64"]}, @generic="b445d2c9b1a0ea41f7d2c5ec7c4bcc4f072bf24ffbfb64130848a65f458c674153813760c6887d3b342b6f7db7608fbf27fc66b529cea4b15140c8bb02976762b24392ee4b38191a6afeb07975cc0b70b4e8376741ae918c411a8bdc661c765b5a6c66cf951d26a2d61fb2ed9e474873298595c1b784a234a934e9ffdd868a7fe78c2f88c7ca21c846309a9439050681630d1cc2b4367630b4e4aa8ec80b20d2af39cdb6487f3d1ecdad8188d7cc951b37c5cdfd7056730d8e969870999fced9d6572c99abc3", @nested={0xc0, 0x3, [@generic="73f9903c4bbd517ed780c83106017d3d33b8337a962e4909297efd68778980ef860e6b11d211cbdc03b4f255fa05e07a78a0220770a583c8365598deff685c529a5a966e6ce5db92e7be12fe5b49132e5eef4854fa754f285f592f11ae5521f7f9f34e6e78d9584a04533e93bb87bd9bae07072e2a41045b724a427e8e5fec79079c04df9fd5ad8eee1c", @generic="0fe0866cf9d02bed00025baa32acf06d7e57366eea07a3b1b1b8c73e0b9b01d4c568ababe9237ecea41bc0b98c6a595611"]}, @typed={0x28, 0x78, @binary="b384c1bc78599e9cd01ae92cbb0d6d8dbe881643676955ccf7b5fd397e1de6cb7ec9b9"}]}, 0x204}], 0x3, &(0x7f0000001140)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x138, 0x24040004}, 0x40000) 11:50:59 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000002c0)=0x1ff, 0x4) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="80334168ed1999126219f873f93c4c7183563df10a249f00b17bf0cda0920a72b595bf38a2b12fdfdd491d091ebf30cbe837b0a188c073bfaf6b29daa1a2b934038c517536856e0f64570c5fbe8c4889ae8c89c8a144868af7e1c1654592ad21a67e4752b4cfe1f25aadb1e38ea6481fed4ee65c5946627f613bd116c21425437b39271db6da88212d1a207cef61dfca8c7c1130598f921d0647b69fcf7ee458aa588ec115f974e0aa2918a40b082a6eb7d326423f06d96a902b7237191b05323491b207e5a368a7535a9befd2cd3e026d41413dabcfc0b1d2bbaf1b8e85ba0f3e42881904fb7dc4f74adc4f56864ec8f606529d", 0xf4, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000240)='net/igmp\x00', &(0x7f0000000280)) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:50:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x7ffff000) 11:50:59 executing program 3: prlimit64(0x0, 0x3, &(0x7f00000001c0), 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1130, 0x2) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000c00)=[&(0x7f0000000540)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000008c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 318.828140] audit: type=1326 audit(1551786659.877:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11135 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 11:51:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 11:51:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x36, 0xa, 0x0, "1fff03000000000020421558036177e485000000000000000000000000000080"}) 11:51:00 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000000c0)) sendfile(r2, r2, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000029f, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_map={0x8, 0x3, 0x93f8, 0xffff, 0x401, 0x1}}}) 11:51:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020151850e000000060000000000000005000600000000000a0000000000000400000000000000000000002100000000010400000000000002000100010000000000000200fd000005000500000000000a004872bbb68962c24ccf81007fc90eaff52ab97710cb000000ff1700000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:51:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x3f, 0x8, 0x3, "44baf1a569a866a96eb3ccaa9a5c6f2f0c1733dd65b0401a2d2e53a25457a3c9", 0x7777575f}) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 319.463011] protocol 88fb is buggy, dev hsr_slave_0 [ 319.468847] protocol 88fb is buggy, dev hsr_slave_1 [ 319.543012] protocol 88fb is buggy, dev hsr_slave_0 [ 319.548821] protocol 88fb is buggy, dev hsr_slave_1 11:51:00 executing program 3: r0 = gettid() r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={r0, r2, r3}, 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x22080, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) r5 = syz_open_procfs(r0, &(0x7f0000000080)='.\x00') fchdir(r5) exit(0x0) pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 11:51:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, r1, 0x4}, 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x78, 0x1, 0x5, "c189649a0e7f3812fbee411b07c85b6f", "e74833e7f03424a642fecc3b2f8a5f726ef1d6bd6512915dc59ff995e5643867748f1e44e2dc9c0172ef1e74994e5774c0b45e6957fb6f53c18e7edf026f3ff8c71b592864a337e2d97a01d7cf166155208b4196f7f771b80431123fd25992f48f52af"}, 0x78, 0x2) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x7}, 0x4) sendfile(r2, r1, 0x0, 0x7ffff000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0)=0xffff, 0x4) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) [ 319.943279] protocol 88fb is buggy, dev hsr_slave_0 [ 319.949023] protocol 88fb is buggy, dev hsr_slave_1 11:51:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000003c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000380)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) sendfile(r0, r2, &(0x7f0000000200), 0x7fffffff) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x52c}, &(0x7f0000000100)=0x8) fcntl$getflags(r0, 0x408) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r4, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8, 0x0, 0xec4, 0x10000, 0x81}, 0x98) sendfile(r3, r2, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 11:51:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)="68eb118286394f7220ed0e4783ea7b0d095bd123d4a236283c7f8001a01a79c0a9d8f14456d7ccf110169e9c21a0581647613879bcd0a347eb2368852f627147e8d47b24257f199de4ef9b6dc8f21497f985672b2214355663abaefbc617aa920b71f5a48fca5c6a459069c9daa86a6a54aea916d42917a6c1d5cb026e355457b62e8a0f7c688eecf0fd12b9bbd2b7e9c2567aca") 11:51:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x6) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) recvfrom(r0, &(0x7f0000000000)=""/86, 0x56, 0x40002020, &(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0x80) sendmsg$rds(r1, &(0x7f0000000840)={&(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f0000000380)=""/245, 0xf5}, {&(0x7f0000000480)=""/209, 0xd1}], 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="580000000000000014010000080000000900000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="0200000000000000"], @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="dd08000000000000"], @ANYBLOB="ff07000000000000ff010000000000000000000000000000000000000000000001000000000000000100000000000000580000000000000014010000060000000000008008000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="0101000000000000"], @ANYBLOB="110f000000000000f8ffffffffffffff040000000000000001800000000000001000000000000000cb760000000000005800000000000000140100000600000005000000c6ded90e", @ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="8100000000000000"], @ANYBLOB="00000000040000000300000000000000cc000000000000000000000000000000420000000000000001010000000000001800000000000000140100000c0000000100000000000000"], 0x120, 0x260a8071222bedf6}, 0x8000) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000600)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000880)=0x2, 0x4) sendfile(r2, r0, 0x0, 0x5) 11:51:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) alarm(0x5) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f0000000080)) 11:51:02 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0xfffffffffffffe66, 0x0, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r1, 0x80000001) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 11:51:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3c89bd5f58519c40}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x288, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca08}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xba4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8955}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f3}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfab}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x891}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4e990000000000}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x4}, 0x1) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:02 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = getpgrp(0x0) sched_setparam(r1, &(0x7f0000000040)=0x6) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x7, 0x0, 0x5, {0x3, 0x9, 0x483b, 0x8}}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$KDMKTONE(r0, 0x4b30, 0x6de9) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000140)) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000180)) chdir(&(0x7f0000000240)='./file0\x00') getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x64689c824e1bd62e, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000340)={{0x4, @addr=0x100}, "c83af0225141f261ac4f33a04466510b3c0c9ef0bd0f5faa345e5ccb38063cfd"}) syz_open_dev$ndb(&(0x7f0000000440)='/dev/nbd#\x00', 0x0, 0x28000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000480)=""/150, &(0x7f0000000540)=0x96) kcmp(r1, r1, 0x2, r0, r0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000580)={0x3, 0x6}) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f00000005c0)=0x3) epoll_wait(r2, &(0x7f0000000600)=[{}, {}], 0x2, 0x7) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000640)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000007c0)={r0, &(0x7f0000000680)="6715c2c422ef332b5064e7438d531d98b476c3650340e465905be07908d2be7147add1670ac1cacf78f9752a8ac490b36730d69d0182436d4c7fbfb295ea8590f3dd164babb163471b5df198422e9c8c685906463e0bb6219878f0b7adf9827b729d40c54ad0a8309235870cd005ad70671ad1562018b465efe79489ed30f7647e0228a11dbf38810d462444070c1f71f9e872cc30f0d6bf5ca3d2d44cf4609537331e1a3b6fd3e6c00817303745a3297863", &(0x7f0000000740)=""/125}, 0x18) ptrace$setsig(0x4203, r1, 0x7, &(0x7f0000000800)={0x1f, 0xfffffffffffffff8, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000880)={{0xfff, 0x6}, 'port0\x00', 0x82, 0x80020, 0x80000001, 0x1, 0x3f, 0x731, 0x5, 0x0, 0x7, 0x80}) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000940)=""/65) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000a00)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000a80)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x2}}, {0xa, 0x4e24, 0x0, @empty, 0x100}, r4, 0x7}}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/full\x00', 0x80500, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:51:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1f, 0x4, 0x1, 0x0, 0x2, r1}, 0x2c) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x400) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioprio_set$uid(0x3, r1, 0x100000000) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 11:51:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:51:02 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x7fff, 0x80, 0x1, 0x9, 0x2, 0x7f, 0x0, 0x7fffffff, r1}, 0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x80, 0x10, 0x5, 0x5}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x1}, 0x8) timerfd_create(0x0, 0x0) 11:51:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="9fb9f9491e7fb6f56fe179d35e283604", 0x100000000, 0x1, 0x0, 0x9, 0x40000000400000, 0x400000000}, &(0x7f0000000380)=0x20) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x58, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0xa0000, @empty, 0x2}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0xff, @dev={0xfe, 0x80, [], 0xb}, 0x81}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="550000000fe948e92cba04ccde98638e27872dce5d7272fe6078569674ad83e33501f20b02975107440239338ec756ad297909cc912c8da87b5de4119fc63e515b2122768810d0ffe4ff25a79623c9ea0e023c11bb4e6f0d9c"], &(0x7f0000000280)=0x5d) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:02 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0xfffffffffffffe66, 0x0, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r1, 0x80000001) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x0, &(0x7f0000001140)) 11:51:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x5, 0x200002) statx(r2, &(0x7f0000000400)='./file0/file0\x00', 0x6000, 0xfff, &(0x7f0000000440)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000540)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x6, @local}, 0x4, {0x2, 0x4e20, @multicast2}, 'team0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000180)}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20002, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x72ebb8d4b064490d, 0x3d) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000140)=r4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) connect$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffc, @initdev}, 0x10) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f00000002c0)=""/215) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) 11:51:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0x6, {0x7f, 0xf4, 0x9, 0xfffffffffffffc00}, {0x7, 0x81, 0x9, 0xfff}, {0xd04, 0x6}}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e20, 0x9, @empty, 0x81}, {0xa, 0x4e21, 0x7fffffff, @remote, 0x20000000000000}, 0x0, [0xfffffffffffffffe, 0x1, 0x7, 0xfffffffffffffffc, 0x9, 0x5, 0x9, 0x7]}, 0x5c) 11:51:03 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x1c080, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r1, 0x0, &(0x7f00000001c0)="ed77cb140d9bd8a04f0db93218cbb713add2039912a5566125bc732396a056b12e336d7f53b1733f4e6b4f6503fa45dc14901ebca9047ced29e56eadf8702966e86924584f48", 0x2}, 0xffffffffffffff3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f00000000c0)='::vboxnet0-trustedem0\x00') 11:51:03 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x20000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x1, 0x0) fadvise64(r0, 0x3, 0x100000001, 0x7) renameat2(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000004c0)='./file0\x00', 0x4) mount(&(0x7f0000000100)=@sr0='/dev/sr0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fusectl\x00', 0x2000000, &(0x7f00000003c0)='\x00') r2 = add_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000180)="e99cfad8edcfbdd5325c16f2353c4154add9e45de1294e843b4edb82749fab8dea4c70d16ac8ec7987b8123a2dfdc06cbf3e5f45ceb4dc87bca9d434639384bae4f6d30143a30bf920b70b2dd720d04bbceeee86b7f04f26315cf3f6b5af171b9bb3a37fb2d87ff34fbb3d9b8e3ee7a3af8a9216302a2fe79134f9a371ecfeba18b12eec5e0b5848254a6da80bef40e5e710fb46b21ccb3926d1f6059230885ec5c8fea8925f3deaf3448e535d6e47697ca94da4402d3f05052b3716836aeb2b8cfcf2c12984cd043efbb29a8346810f53dea1bae7e7735a5c114804efd31b", 0xdf, 0xfffffffffffffffb) keyctl$clear(0x7, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:51:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 322.775800] IPVS: ftp: loaded support on port[0] = 21 [ 323.057553] chnl_net:caif_netlink_parms(): no params data found [ 323.152708] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.159250] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.167801] device bridge_slave_0 entered promiscuous mode [ 323.181642] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.188291] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.196984] device bridge_slave_1 entered promiscuous mode [ 323.235263] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.249484] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.286595] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.295485] team0: Port device team_slave_0 added [ 323.302345] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.311020] team0: Port device team_slave_1 added [ 323.320363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.328973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.487332] device hsr_slave_0 entered promiscuous mode [ 323.692813] device hsr_slave_1 entered promiscuous mode [ 323.933634] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.941321] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 324.019229] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.025861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.033082] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.039620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.107134] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.116391] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.163790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.180302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.197434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 324.204503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 324.212558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.229190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.235437] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.252942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.260156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.270844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.279219] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.285734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.301803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.318127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.327977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.337008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.345486] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.352001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.359938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.374897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.383356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.406749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.416060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.426886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.442701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.461107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.468837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.478321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.500423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.509721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.518644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.539359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.549985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.559039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.573903] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.579988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.622315] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.644848] 8021q: adding VLAN 0 to HW filter on device batadv0 11:51:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000200)='mo\x00\xffJ\xe7R\x05\x00\x00\x10\x00\x00\xfd\xb2j\v\xdfj\xe7]\xcc\x84\xe8\xa91\x18\x1eL\xac\xe0>\xa3\xcf\xa6V;~\xc7\x1e\xe4\xea\xc8j\x88\x00\xb0\xce\x88\xc8\xbd\xd6\xaf_d\x19\xfc\xb1\x89vu+\xac\xe8\xdah\xe8\x9a\xc9=E\x01\x9e\x92\xdd\x7f\xddX/j\t\xe3\'\xca[\x02|ag\xda\xd5\x9fa2j\xc1\xe8\xdd\xef\xfeq\'\xfa\x05\x9f\x94fi\xa2\xe5\xa3V\xe0MKOD9\x13') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) mkdir(&(0x7f0000fd5ff8)='./file1\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='d=\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$eventfd(r0, &(0x7f0000000080), 0xff97) 11:51:05 executing program 4: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x402) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000040)="13", 0x1}], 0x1, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) read(r1, &(0x7f0000001180)=""/4096, 0x1000) dup2(r2, r3) 11:51:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x2, &(0x7f0000000000)='\\\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x4, &(0x7f00000000c0)=""/74) 11:51:05 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffff, @ipv4={[], [], @multicast2}, 0x5}, {0xa, 0x4e24, 0x7, @empty, 0x6}, r3, 0x40}}, 0x48) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000300)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)=[@acquire_done={0x40106309, r4, 0x3}], 0x1a, 0x0, &(0x7f0000000280)="592df4b44373532021ff98e2cf5ad5204784665019ddb8fd788d"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="97000000"], 0x1, 0x6000000000000000, &(0x7f00000000c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000540)={[], 0x0, 0x1ff, 0x8000, 0x0, 0xfffffffffffffc01, 0x1000, 0x4, [], 0x4}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x357, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) 11:51:05 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x8, 0x5, 0x1, 0x3ff, 0x0, 0xd8, 0x80, 0x8, 0x5, 0x1, 0x80000001, 0x9, 0x9a, 0x8, 0x1, 0x5, 0x400, 0xc4, 0x7, 0x6f7d, 0x101, 0x2, 0x0, 0x3, 0xffffffff, 0x8000, 0x9, 0x5, 0x7, 0x2, 0x4, 0xffffffffffffff56, 0xff, 0x6, 0x845b, 0x401, 0x0, 0x8, 0x2, @perf_config_ext={0xfff, 0x4}, 0x2801, 0x7f, 0x6, 0x2, 0x1efc, 0x44bae3e4}, 0xffffffffffffff9c, 0x8, 0xffffffffffffffff, 0x5) fstat(r0, &(0x7f0000000140)) fcntl$addseals(r0, 0x409, 0x6) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 325.041421] binder: 11304:11305 unknown command 151 [ 325.046679] binder: 11304:11305 ioctl c0306201 20000500 returned -22 [ 325.104814] binder: 11304:11305 unknown command 0 [ 325.109816] binder: 11304:11305 ioctl c0306201 20000040 returned -22 [ 325.157946] binder_alloc: binder_alloc_mmap_handler: 11304 20010000-20013000 already mapped failed -16 11:51:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) listen(r0, 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x5) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {0x8}}, 0x24, 0x0) dup3(r2, r3, 0x0) 11:51:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) fcntl$setflags(r1, 0x2, 0x1) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x66, 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x79, "7b15bf122bd63aedffbcaa52477ccdc97013b5c90c5c22554f59859e029a85ef35639842ad92ced882ea3613bf2a4edff5d451ee0a75c34bc50f5917f11148ce51cda96e450f5dc0d116a8c0d77743a252a5e45c86771ef5343093be5bb48599c472c3684e86269ae8072fe3b3b8dd509c5d1e7078f0f6e510"}, &(0x7f0000000040)=0x81) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x6, 0x0, 0xa78a}, 0xfffffffffffffe5a) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) [ 325.277973] binder: 11304:11305 unknown command 151 [ 325.283223] binder: 11304:11305 ioctl c0306201 20000500 returned -22 [ 325.318466] binder: BINDER_SET_CONTEXT_MGR already set [ 325.324096] binder: 11304:11314 ioctl 40046207 0 returned -16 [ 325.360143] binder_alloc: 11304: binder_alloc_buf, no vma [ 325.366134] binder: 11304:11323 transaction failed 29189/-3, size 0-0 line 3035 11:51:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQ(r1, 0x541b, &(0x7f0000000200)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0, 0x0) getpeername$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) [ 325.426937] binder: release 11304:11305 transaction 2 out, still active [ 325.433896] binder: undelivered TRANSACTION_COMPLETE [ 325.451799] binder: send failed reply for transaction 2, target dead [ 325.472707] binder: undelivered TRANSACTION_ERROR: 29189 11:51:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x200) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) bind$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x448c29362f820a22, 0x0) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) futex(&(0x7f00000000c0)=0x2, 0x8c, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x1, 0x2) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x200, 0x1) 11:51:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff]}) 11:51:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "7dd8e31ba2cb4e9fdd503592f23f4efb"}, 0x11, 0x2) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0x54) 11:51:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40400, 0x0) mq_getsetattr(r1, &(0x7f0000000140)={0x50a7, 0x2, 0x100000000, 0x304f3256, 0x47, 0x400, 0x100000001, 0xb00}, &(0x7f0000000180)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000010000000000000201e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1}, 0x20) 11:51:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4) r1 = eventfd(0x3f) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x8aae54b9d4eefa0}) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000140)={'u\xe5mh0\xff\xbb\"\xa4|\xfe~:\x18,\x00', @ifru_mtu}) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="7fff4c4600000000000000f6c0e645fb90ca8fd8421400e5cab500000000000000000000000000000000"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000040)=0x1) write$binfmt_elf32(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x2) read(r3, &(0x7f00000001c0)=""/196, 0x36d) 11:51:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) sendto(r2, &(0x7f00000000c0)="984d088a044f3c253140e75de856bf3fd86256a1c8cdd5215a39958ea882c95ef5056282ae526debe7a3749ac1b1d139ed73789e45c7cfdacbec9caec74bb6cd91e204f25926d1686fb47f48da1421018447eb354e453b0fe435cbf79ae9dbf68bea4b6b6c635e8bc257784a97d1507873c206de", 0x74, 0x800, 0x0, 0x0) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) syz_open_pts(r1, 0x800) 11:51:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x3, 'gre0\x00', 0x1}, 0x18) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="e9f21ce8f49ee0f7da8dd557c7ad3314a7acd096809d7456eea9e7e03124749587558cd3e64d3c7144cda7e75d0ff14b31865d73932076159fd2147060204abecb19f26f5b24820d7f0bf12bf5a543c95273a73601edb3442aa920"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0x47}], 0x4, 0x0) 11:51:07 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) getpid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000080)) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 11:51:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/i{\xc8\x97\xa7\x01\x01\xdc\xa2\"\x1bL\\\xb5w\x13\xb3\xff\xd6\xeb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000140)=0x4) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @rand_addr=0x1000}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @loopback}, 0x108, 0x0, 0x0, 0x0, 0x80000000, &(0x7f0000000000)='ip6erspan0\x00', 0xfff, 0x4, 0x3ba5}) 11:51:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0xffffffffffffff80) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0xef, "304c82e9e9252d315d545267aaadead3de7acf76ebdffecdb27263a8568f3eb6b091c034d352ae4e8ece92857c99e94d095787d5afc49ead0d7e9fcd59453af9702c3b99aa3ffa625f55ade9c79b5966573e285a11f557f0501998977c9a6e4bbf85457231af78e9d1fd2c39f3c75edb8bbe5f03c197dac8d8d8d9c2bfb05b52b443b0119eb1791f4a6464d5c7695dea81d4be3271999395f80bf8bb0959b35e14739d1ef7b9ea1ac361a6a956f8289b7c52bb6bd8dcb1e652dc75d0c89c3755bcd0246bdde4a9e806d396b9b3b13e7cbf3fe5d0b1c2ed96be23e50d38d3e87e61f424b488a4a2fe54732773ca54ee"}, &(0x7f0000000180)=0x113) r3 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000480)=[{&(0x7f0000000000)='E', 0x1}], 0x1) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@empty, 0xa31, 0x0, 0x0, 0x8, 0x80, 0x4}, &(0x7f0000000140)=0x20) 11:51:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) 11:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x28100) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5415, 0x0) 11:51:07 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x4d}, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0xb0f, 0x20001000, 0xffffffffffffffff, 0x9, 0x1000, 0x9, 0xcda, 0x7, 0x7ff, 0x7}) 11:51:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0xfffffffffffffffe) r2 = dup2(r0, r0) write$P9_RGETLOCK(r2, 0x0, 0xfffffe8f) 11:51:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) fcntl$getown(r0, 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/igmp\x00\xfa\xaa\xef\x99\xc8\xad1]\xb3W\xe9\xa9-\x8f\xde\xc2\xe6\xbf\x94\xca\xe0c\x9c\xb0|2\xc4ZO\xe9\xbb\xfcL\x97Q\x1dD^\x81\x1f\b\xc8\xccf1A\xbd\x18-\xeds\xa1\xb3\x1ft)\xa9\x15\xe0\x83\xe7^NF\xf0\xbd\xdfaRd\xae\x0e\xe5\xca~\xaaJ\x1e\x9c\x13)\x05\r\xed\'0\xf4\xfbQ{L\xe6\xe4\xf1\xd8/\x05\x97\x1d\xa5\\\xf7\xea\xfa\x9e\xdeX\x80\x95\x95\xc9\x7f=\x85\x13\x1b\f\xba=c\x06 \xc4\xcew\x9d=\xd8fLCW\xb4\xf4\x17\xc7Q\x9f\xce\xed\xdcI\a\aT\x9b\x9f$\xbc:\xaa\xa2\x80v\x1c\xebo\xb5\x19\xe7\xd6\xe3\x86\xe8Q\x93\x7f\a\xe2e\x86\xce6\x1a6\xa3/\xb2\x9b\xed\xfc\xfb?r\xc6\xf2v1\x1f\x95\xea\xc1!U\x90\xef`D\x1b\xb0\f\xa1)\x83') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) vmsplice(r0, &(0x7f0000001640)=[{&(0x7f0000000380)="1dd776b44af3d2a2de0df5e8ec0a0a3b3e3e0082adaa8ca9cdc3324e6a20a4759328e2765598dc449b15e9e438535d14f42de2d20a41d550413efa24c0ef76840d4f0094792e1a19780e2eac55f922974cd14e6a8902ee0d0fa3de1f3c4127ee245c2892851baa55c21c801bb6aab03d9cc7fc3a9588d96d566bafbfbba1079833a4dcd6f6709accff447ae6a7a78b0479ad3825b849e4388d1ad6d0a68d1b2c2cd3097f82f0421e3f11a03a3ab61c669e4c0977bab3360bd0a9b84eae61986ab2f7ff8229ba5dbcc417a5ed4ee53ac9d767d438c2eb22", 0xd7}, {&(0x7f0000000480)}, {&(0x7f00000004c0)="07912b2d6d8fc2d6fd80748050cb45f9b35fca96321bd752b13b863a99fd68584547f57d5ef26fbbc043da1aa520ad7edb7f3227d8c2705f3a", 0x39}, {&(0x7f0000000500)="0f6ba940d6b337cb1d00e64141746d0d6974ae812e7bf35f4e242f0ea7b521a31d35f2ad04b98f56b24610bf7de38870b567a439a1735ee25c95f152598f6d7e261d1377d4a46db5e8e5777096f0163e", 0x50}, {&(0x7f0000000580)="9a89270ce0fd8c2e29a3c0074dad171efa0e2a45d2664639c0a9a4e52793cfb6df80707e36707c43233ac74ec1160b", 0x2f}, {&(0x7f00000005c0)="94674e81b48dc1586da07338bc5646c3798ae246badf6209d894b1be18839fc0855280d4f0392a56a032070f1c7e412593b7009cb821d8baa9bd00e0c7b28f78685c18b1b3b1b99ced7a03925c5e7015bbf171a612ce68c065625ae7c2389fa868048fa1a97521ed8bb6c16d05eec19c20c25cf1ba", 0x75}, {&(0x7f0000000640)="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", 0x1000}], 0x7, 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x80800) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x40080, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f00000016c0)={0x2, 0x3, 0x3eef, 0x53}) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) getrusage(0x1, &(0x7f0000000240)) 11:51:08 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101901, 0x0) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="ab8c928b65ca059ab3739b5119ba24ff5228c2717db1c3761ae610a83ff2fe068b1a3e278adcc448e94cedfc12bb58cc23f01ebc7c287ab137fc3529431a522a9a4b46bb984ff9812ca76463aea4c859ed56f2dedd1d1f914002a2abd54dc080e3e225", 0x63, 0xfffffffffffffffa) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {0x0, 0x3f}, @time}, {0x81, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000003c0)={0x10, 0x4f, {0x55, 0x4, 0x8, {0xf7, 0xc4ab}, {0x7f, 0xe7f}, @cond=[{0x7, 0x9, 0x2e33, 0x4591, 0x10001, 0x9}, {0x9, 0x7f, 0x80000000, 0x6, 0x1f, 0x6}]}, {0x55, 0x7ff, 0x1, {0xfffffffffffffff7, 0x3}, {0x401, 0x4}, @ramp={0x4, 0xd5b1, {0x1, 0x20, 0xc3c, 0x1}}}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f0000000080)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r1, 0x4) 11:51:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2701c5756a58b7fcfe46a8cd19535b1e87c5df4e8b90fd9c465d581ff3aae3cb9e5d6fb68958f97c1d3e96dd335f157ebfc1d1d722ffb5baaffe55318d798a102fb0eba1b5d5cce40e0ed480db8f6fe16846eb2dd7003376ae86cdd87a52c97448475fa8b43bdba33da2e8956ec5d31105ba5dfaee8450969e36eaab9dbbbbf3aae5ba0698c5f9dba243c4f6d75e7673742515b916f29f83c0b4c69fc25579138b8b08e977947cc9a271a981c3943a007cc88c465e215e89e86160ac78cc0ba86397f8faec78fb67ad19860061b925a4", @ANYRES16=r2, @ANYBLOB="28002abd7000fedbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x4048080}, 0x20040811) 11:51:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x10000000000, 0xffffffbf) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 11:51:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) r1 = accept4$packet(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4804}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x300, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) 11:51:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x161b, 0x440400) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000240)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x19) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000000c0)) accept4(r3, &(0x7f0000000280)=@ethernet={0x0, @broadcast}, 0x0, 0x2000000000000000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000200), &(0x7f00000001c0)=0x4) 11:51:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) eventfd2(0xfffffffffffffff9, 0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x3fffffffffffe) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000080)={0x4, 0x800, 0x632, 0xfffffffffffffffc, 0x81, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)=r1) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000100)) dup2(r0, r1) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x10000) 11:51:08 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3f, 0x4000) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x400, 0x3, 0x10001, 0x1, 0x7fff, r1}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x800) sendfile(r4, r3, 0x0, 0x7ffff000) 11:51:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) eventfd(0x32a) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/152, 0x98) 11:51:08 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101901, 0x0) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="ab8c928b65ca059ab3739b5119ba24ff5228c2717db1c3761ae610a83ff2fe068b1a3e278adcc448e94cedfc12bb58cc23f01ebc7c287ab137fc3529431a522a9a4b46bb984ff9812ca76463aea4c859ed56f2dedd1d1f914002a2abd54dc080e3e225", 0x63, 0xfffffffffffffffa) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000380)) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x54) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {0x0, 0x3f}, @time}, {0x81, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000003c0)={0x10, 0x4f, {0x55, 0x4, 0x8, {0xf7, 0xc4ab}, {0x7f, 0xe7f}, @cond=[{0x7, 0x9, 0x2e33, 0x4591, 0x10001, 0x9}, {0x9, 0x7f, 0x80000000, 0x6, 0x1f, 0x6}]}, {0x55, 0x7ff, 0x1, {0xfffffffffffffff7, 0x3}, {0x401, 0x4}, @ramp={0x4, 0xd5b1, {0x1, 0x20, 0xc3c, 0x1}}}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f0000000080)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r1, 0x4) 11:51:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000000c0)={0xffffffff80000000, 0x10, [0x3, 0x0, 0x5, 0x9]}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000d1, &(0x7f0000000000)=0x6, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'HL\x00'}, &(0x7f0000000100)=0x1e) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0xa8d6, @ipv4={[], [], @loopback}, 0x8}, {0xa, 0x4e23, 0x80000000, @loopback, 0x8}, 0x81, [0x5f59, 0x4, 0xd06, 0x8001, 0x5, 0x4, 0xd4]}, 0x5c) 11:51:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@dev, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 11:51:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) write$P9_RLERROR(r1, &(0x7f0000000040)={0x12, 0x7, 0x1, {0x9, 'net/igmp\x00'}}, 0x12) sendfile(r2, r1, 0x0, 0x7ffff000) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6, 0x4, 0x6, 0x8, 0x94b5, 0xfffffffffffff801, 0x3}, 0x1c) write$tun(r1, &(0x7f00000000c0)={@val, @val={0x3, 0x1, 0x20, 0x9, 0x8}, @ipx={0xffff, 0x92, 0x6, 0x11, {@current, @random="6fca78991335", 0x101}, {@current, @random="72d55e60d3d4", 0x5}, "5fbafaa8020be414b2e09ca88460a24bd1e7784b2102bf8afd346f993feccc5fae8f2cb9a14f5baea7649d2d111eeb22695531be8d7818758501d2a43400637d113a276713356423bc8b81723a3eaef926985946cbfd2857467ecddc6ca485f07823ebdf9f2bbfe16efc5a1dd8102cf696972f97"}}, 0xa0) 11:51:09 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0xffffffffffffffff, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x3d1) r0 = socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) read$FUSE(r2, &(0x7f0000000400), 0x1000) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x445e, 0x40, "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", 0xc6, 0x8, 0x7fff, 0x800, 0x5, 0x8000, 0x9}, r3}}, 0x120) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)=""/45, &(0x7f00000001c0)=0x56b) clock_getres(0x2, &(0x7f0000000000)) 11:51:09 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67ff40f85502000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x8, 0x5a1, 0x8001, 0x100000000, 0x11, 0x1000, 0x1f, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x9}) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) close(r0) 11:51:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x3c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x120) sendmmsg$alg(r1, &(0x7f0000000080), 0x0, 0x40) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) write(r0, &(0x7f00000033c0)="e6a2e0091b61501ea87850c6d258201cbf3fe9fe75bc31032c1bd695e6f89fffb8dd1bb327cde2fa8115c8949109dddb3332b28603a1e35d08e3d07606314bc0e1cf58b62864f0023821ae335454a2a6d9cc29a3fc3d2c30ff2907f14f80fce3c468ce732418663bbb11e34e1f9e819d012f4928b5fb59fb31755c98649f35c587263cbf7830ddde04ed4e4a9fda1923d06559d4e9df911797333a46b8d2268133da26a6e59e35a66021404ba08e9b550cd132eda9a970ae2ef50b25dbe1c3da78074af2a762c27eeb9b22630beec52475e7a8a159fad88d41e8309b5e32983e315025fbc9c7603d676a5316fffcb42642150cd498d59748ff6200a73c31b403eb73a20b57a47e7d69aa0bb5c59235f2fd893d6b5b86efa9b05a2b566184e4f8a3589d5d5e09337f161517cdcac41b5732064919358d7cd6a9b1fb0a5ad5c4106124da93437fed9f2503223c3eb1103cd9b1a9ecf29674ea86921bd5b0094e3937a1286a44089ef4b42cca8e46cfda355cfe8622e860f416b60af1196f7c0196daa0bf0dd3797d0b8199ac4e2381d92f473393b860c9f97a08324c83c372553042c7f24709106c016ff1e20c93d645e734daaf50f13ad845377b895c1dede9b73432d24c9f6207bc31fe8fb9900377b387f8787f20849ec05b0d44982a78a650e12306efff6f4ef89b0eb175bfff545fda8692314d7fc9e8f4fdffd01b56a6b1358adab6d78f3d693e6781c8bf399024aaa888d572d59cf7cdb74aa974d20549a47624f35caf0956651e8d24079e0866e0172f2fc26af14c628f99051e04e50fba06de938d52d934a78921d5144d18e8c5d1f4fd2d0e7ca22119be065574f5f7dfbabbc44d42b51d62d658ed2ed1250d7821a09d26760bca0f8bc1b186e5cf931377b2adefca5a752c7f9e82224c5734c88d27c3afb7d785ee510fb3806f42bbff9fe9bc1d50cb329bb666a1d766182ffd6b6aee8535406b2a77e2328d90b90950034dd468577693571bc9a9fb9f8aaae67d5a8747f85e38318d97f458c6c9fed9c3b8f0affe63a2adaa57e472449c76b53af7f0cf9087e62bd5556947e681873a002c78d08326290a34489f5eb7acb38367778460473e6b5e4a8c5caa8213092cf59a2f3834548793ef1a55983af67a304c187ded353c4b3f95b9ec569fdc39b60613f8f622a759b7b6a59901d32a2725c7db7768259ad896a7315d07c850035b67dd4ba1ab8be64d2dcf83988b66f3801c26164b3ceb65778e2db97212cac966167ffea65af621e027588b76a23d01995d91e83b6ba104272789f857e75cb959a2206a439d56fd89108d4d6590ac1c6da88cdc53913a51c4b68c17aa26a050d026d6aff72329f597f506280268c61507d62535345d6d2c9e48343825fc36648aa68b2d01c404dfd1dedcba7532f510316d7b18baa8786bd5fa2d1b56c875de3ea88201003b92f6d70ee1e9408cceb561ea511db3a8c85da59390668c486fe1e555b317e767046f69ee031d6021369a01a474bbb3d6f5b094d78745ce3f8ad89e373c18ec3c2dd85af00a79ebaaffb7c049386078bf0b9b56b686c1f0a8855fb1007eb306a68fd840176ff09797edfbace33d4f213ea3599d97d643569ed40a69a41083c65592508305b234587a79aae09645416898a659b17a2c778f5bb2f80878f01f3a14a0488e48fd9d4670cf218b4da04e79c03f77174717e3c25a888bd6286dd91f08af9d281da4bae8d033197171c4fd2503ed398059a78d0ed1fbd98dba8314008ed399ab3ccb56847d30fff2b26a3be5d84af230e1915c2ab7eef4b01b29986985db14213b9b05816ef7724aa896073641a7bc6eb9406e79fa961eb8afbeba75293c1f786e3c8c051733565f40dcfb0f45a036fd01e25be3291f0f5eba9523ba1679a35aebbcfa896ab6401296270ba8742259adaf5a52606c3239b8ecc208e39ee916d09f55e5789d5b08c72984dffb457809d51d5dfa8ca921b747f7b46b11ee23cd741a73aba019f14712758376c53649b8ed6f7e4d1805568221feb803a1d1e63df108d435b42fb0f38e3c6410f15d0f56142d4aba83d7bfe3ef5844d4ed36f0bfa6046697742a89689941fa04a68da4e7cbaf6e284d08a8fc3fb9150a6e262b55d616ccb3999a2ff16f6b571c24ce61d9e51d2f4bd294361fa2bf7fa193fac13535233de13789a1131daed83bd6d403be2ef6edd7d45b9d3cf77c2aa4d79fcbad52462b21bfc89920578e2a60363fb274e242d640109ef5dde5f218e256da68aca762883b7cbefdea6eddc013257214d9bb588ed83a517dd9d34fcc32824f9d880712c2fe48f4e8949728473a6bf9688f999adf2e219423090a75b1acfc8ea96105e22de77e415e7b406b47ffb57bdc26ead43ba946a2be6602c64c79275a0ed0fdbbae0825b63c939a0e3ae6dcfbc2f1b6ddb3d4ec7479e85407fb70ac4813951705d6cf1a35d73e97f6fed3ad2d4e60af3e9c5393200dc6b7bb809d5d44247b2b224e4232b7adb97f060ea85bf22cdd8a2f7533d703fd75d6498e517478e144da0c273edcd31fea2143bed37c930c02c2d74261966e18b3ee1c1aa1f0517563aa840a151785d941ffbd70683b165e3a31395d1d7d91189ab7985901f113d11a9e5879f2e581ec7c021733032cdfb93b6e70672553b60b065553a636e6107ccdeb6ca6723dd5a847a48a398d8881ba71939d7f9bce69eef7d9b3a9fe1295764dda43e2c47f9fedcc75fde6ed0bf9603edd813a7650b1e836b37cbf82cefe5bb9a45d538abdddc61c8146cacb87256548374c649f43835d3f89ab1d431649e60da4613bf138a6e5867ce7697a90a231d8e15e5b1e923b10c1d0fac27a23e93c6c8567203b3b3145d4a6fc11eba96f66488939cfb8380ab07a422f1ee65f6445750e6ebfb198e7f45a842c5dbb9b2efbb804befc7f83b1c156dae1eac3391408378c2b70835b9a15a557d5e7ca0f199f7e0ba7c3c42b22f3006d55948634eeb0f96a22a8c87599b6e6fb917d76303de66650bdfa38728714e63d384d56410d1643dc818d15fe8e8ddf0a13829d23bde4d76a2764239ce1ac471251dc7fb8aa40820bb3f40dc62ea02ea94d96ebd553a51442b828d4dc62f6c83522a5487647761e3bc8ef183764d65a4a8c381710a738ac367d31a357ef5f15ba0a4ddd8d866e5930", 0x8c9) 11:51:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000380)={0x90, 0x0, 0x1, {0x2, 0x3, 0x100000001, 0xff, 0x80000000, 0x8001, {0x4, 0x7, 0x6, 0x3, 0x8, 0x256, 0x7fffffff, 0x0, 0x8, 0x1b793855, 0xeb8c, r2, r3, 0x9, 0x7}}}, 0x90) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x7ffff000) accept4(r4, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:51:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0xfffffffffffffffe) r1 = accept4$tipc(r0, 0x0, &(0x7f00000000c0), 0x800) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x2, 0x100}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x3, &(0x7f0000000140)=""/96) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xe, 0x102, 0x6, {0x8, 0x101, 0x1, 0x8d}}) 11:51:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x408, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x700666e3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x200480c4) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:09 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) close(r0) 11:51:09 executing program 4: r0 = inotify_init() r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/204, 0xcc}], 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) 11:51:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000180)={0x0, 0x80000001, 0x2, [], &(0x7f0000000080)=0x80000000000000}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @remote}, 0x110, 0x0, 0x0, 0x0, 0xffffffff80000001, &(0x7f00000001c0)='bond0\x00', 0x7f, 0x20, 0x7}) 11:51:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x1000000, 0x2, 'client0\x00', 0xffffffff80000001, "6db53cfccab4ad39", "79c313c50f0873944a7f728944694c832f6553bfa1ddad28d8a8b7fa1ff7d4c7", 0x5, 0x7}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x700, 0x1f, 0x7, 0x101}) sendfile(r1, r1, 0x0, 0x7fffeffe) 11:51:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) clock_gettime(0x0, &(0x7f0000006800)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000380)=""/144, 0x90}], 0x3, &(0x7f0000000480)=""/56, 0x38}, 0xca3b}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/110, 0x6e}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/167, 0xa7}, 0x7}, {{&(0x7f0000001700)=@un=@abs, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001780)=""/35, 0x23}, {&(0x7f00000017c0)=""/107, 0x6b}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/190, 0xbe}, {&(0x7f0000002900)=""/38, 0x26}, {&(0x7f0000002940)=""/246, 0xf6}, {&(0x7f0000002a40)=""/68, 0x44}, {&(0x7f0000002ac0)=""/164, 0xa4}, {&(0x7f0000002b80)=""/182, 0xb6}], 0x9, &(0x7f0000002d00)=""/179, 0xb3}, 0x7fff}, {{&(0x7f0000002dc0)=@l2, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002e40)=""/112, 0x70}, {&(0x7f0000002ec0)=""/252, 0xfc}, {&(0x7f0000002fc0)=""/236, 0xec}, {&(0x7f00000030c0)=""/217, 0xd9}], 0x4, &(0x7f0000003200)=""/78, 0x4e}, 0x3ff}, {{&(0x7f0000003280)=@can, 0x80, &(0x7f0000006600)=[{&(0x7f0000003300)=""/234, 0xea}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/71, 0x47}, {&(0x7f0000004480)=""/4096, 0x1000}, {&(0x7f0000005480)=""/4096, 0x1000}, {&(0x7f0000006480)=""/192, 0xc0}, {&(0x7f0000006540)=""/184, 0xb8}], 0x7, &(0x7f0000006680)}, 0x400}], 0x5, 0x2000, &(0x7f0000006840)={r3, r4+30000000}) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x4, "c021b5eceb7b7f370a"}, 0xb, 0x1) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = gettid() fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x2, 0x1, 0x2, 0x1, r2}) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r3 = accept4$alg(r1, 0x0, 0x0, 0x800) sendfile(r3, r1, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) clock_gettime(0x0, &(0x7f0000006800)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000380)=""/144, 0x90}], 0x3, &(0x7f0000000480)=""/56, 0x38}, 0xca3b}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/110, 0x6e}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/167, 0xa7}, 0x7}, {{&(0x7f0000001700)=@un=@abs, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001780)=""/35, 0x23}, {&(0x7f00000017c0)=""/107, 0x6b}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/190, 0xbe}, {&(0x7f0000002900)=""/38, 0x26}, {&(0x7f0000002940)=""/246, 0xf6}, {&(0x7f0000002a40)=""/68, 0x44}, {&(0x7f0000002ac0)=""/164, 0xa4}, {&(0x7f0000002b80)=""/182, 0xb6}], 0x9, &(0x7f0000002d00)=""/179, 0xb3}, 0x7fff}, {{&(0x7f0000002dc0)=@l2, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002e40)=""/112, 0x70}, {&(0x7f0000002ec0)=""/252, 0xfc}, {&(0x7f0000002fc0)=""/236, 0xec}, {&(0x7f00000030c0)=""/217, 0xd9}], 0x4, &(0x7f0000003200)=""/78, 0x4e}, 0x3ff}, {{&(0x7f0000003280)=@can, 0x80, &(0x7f0000006600)=[{&(0x7f0000003300)=""/234, 0xea}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/71, 0x47}, {&(0x7f0000004480)=""/4096, 0x1000}, {&(0x7f0000005480)=""/4096, 0x1000}, {&(0x7f0000006480)=""/192, 0xc0}, {&(0x7f0000006540)=""/184, 0xb8}], 0x7, &(0x7f0000006680)}, 0x400}], 0x5, 0x2000, &(0x7f0000006840)={r3, r4+30000000}) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x4, "c021b5eceb7b7f370a"}, 0xb, 0x1) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x32) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000040)) sendfile(r4, r3, 0x0, 0x7ffff000) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000000)) 11:51:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) clock_gettime(0x0, &(0x7f0000006800)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000066c0)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f0000000380)=""/144, 0x90}], 0x3, &(0x7f0000000480)=""/56, 0x38}, 0xca3b}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/110, 0x6e}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x4, &(0x7f0000001640)=""/167, 0xa7}, 0x7}, {{&(0x7f0000001700)=@un=@abs, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001780)=""/35, 0x23}, {&(0x7f00000017c0)=""/107, 0x6b}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/190, 0xbe}, {&(0x7f0000002900)=""/38, 0x26}, {&(0x7f0000002940)=""/246, 0xf6}, {&(0x7f0000002a40)=""/68, 0x44}, {&(0x7f0000002ac0)=""/164, 0xa4}, {&(0x7f0000002b80)=""/182, 0xb6}], 0x9, &(0x7f0000002d00)=""/179, 0xb3}, 0x7fff}, {{&(0x7f0000002dc0)=@l2, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002e40)=""/112, 0x70}, {&(0x7f0000002ec0)=""/252, 0xfc}, {&(0x7f0000002fc0)=""/236, 0xec}, {&(0x7f00000030c0)=""/217, 0xd9}], 0x4, &(0x7f0000003200)=""/78, 0x4e}, 0x3ff}, {{&(0x7f0000003280)=@can, 0x80, &(0x7f0000006600)=[{&(0x7f0000003300)=""/234, 0xea}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/71, 0x47}, {&(0x7f0000004480)=""/4096, 0x1000}, {&(0x7f0000005480)=""/4096, 0x1000}, {&(0x7f0000006480)=""/192, 0xc0}, {&(0x7f0000006540)=""/184, 0xb8}], 0x7, &(0x7f0000006680)}, 0x400}], 0x5, 0x2000, &(0x7f0000006840)={r3, r4+30000000}) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x4, "c021b5eceb7b7f370a"}, 0xb, 0x1) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000017000)=0xfffff7fffffffffb, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2=0xac141400}, 0x10) 11:51:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x8001, @remote}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @broadcast}], 0x4c) 11:51:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000440)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x600000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000200)=0x7, 0x4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)=""/168) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) 11:51:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendfile(r1, r0, 0x0, 0x7ffff000) 11:51:10 executing program 4: socketpair(0x13, 0x1, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) sendmmsg(r1, &(0x7f000000db00)=[{{0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000009dc0)}}, {{&(0x7f000000bf40)=@vsock={0x1e, 0x0, 0x0, @my}, 0x80, &(0x7f000000c440), 0x0, &(0x7f000000c4c0)}}], 0x2, 0x0) 11:51:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040)=0x200, 0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 329.874327] kernel msg: ebtables bug: please report to author: bad policy [ 329.954626] kernel msg: ebtables bug: please report to author: bad policy 11:51:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) r1 = dup3(r0, r0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x34080) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000180)='/dev/hwrng\x00'}, 0x30) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1, 0x80) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000001740)=0x76) syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x8f9, 0x410000) r3 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x3, 0x80200) r4 = request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffa) openat(r2, &(0x7f0000001640)='./file0/file0\x00', 0x2102, 0x80) r5 = add_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="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", 0x1000, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000001440)='trusted\x00', &(0x7f0000001480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000014c0)={r4, r5, r6}, &(0x7f0000001500)=""/185, 0xb9, &(0x7f0000001600)={&(0x7f00000015c0)={'sha256-avx\x00'}}) r7 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40000) read(r0, &(0x7f00000016c0)=""/107, 0x6b) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xfffffffffffffefd) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1af5bf475faf81ad, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e23, 0x153, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x1c) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000001780)=""/122) setrlimit(0x0, &(0x7f0000001800)={0x2000000, 0x20080000000}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000001680)) 11:51:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x80000) tee(r1, r1, 0x1000000000, 0x3) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000380), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, [0x9, 0x10001, 0xffffffff, 0x400, 0x7ff, 0xfffffffffffffffc, 0x3, 0x1, 0x2, 0xe6, 0x3, 0x6, 0x101, 0x10001, 0x2fc]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x2}, &(0x7f0000000240)=0x8) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r2, 0x0, 0x7ffff000) accept4(r4, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r2, &(0x7f00000001c0)=""/75, 0x4b) sendfile(r2, r1, 0x0, 0x7ffff000) write$smack_current(r1, &(0x7f0000000180)='crct10dif-generic\x00', 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x7}, &(0x7f0000000280)=0xd2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e20, 0x0, @local, 0x4}}, 0x1ff, 0x7}, 0x90) 11:51:11 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x401}, 0x1c, 0x0}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x101000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x204, 0x800, 0x1000, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x7, 0x9}, &(0x7f0000000180)=0x8) 11:51:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="653009fdaf1919f2e2a60cf80f4126a54d4f2269471f157e0eb6079b8a7b816c8f6f1d3e87f11ed2dd65d08be71ca87a0d3cfb9b754757b2b1ee865fff23758238418aa3af8bd9a12e3891aa2f29c1086f20a97bc935af25dfa8eab33662ade0489c89b11f55e9e9c2c8"]) 11:51:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) unshare(0x8000400) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0700002c2ac70edf1f1d45035d00000000e07000000000000000000000000000f9000000f39dea"]}) 11:51:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000040)={@loopback, @local, 0x0}, &(0x7f00000000c0)=0xc) connect$can_bcm(r1, &(0x7f0000000100)={0x1d, r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) 11:51:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x407ffff000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x34, 0xfffffffffffffffd, 0x5, 0x4, 0x401, 0x0, 0x1, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x5, 0x5ddc4fbd, 0xfffffffffffffff9, 0x5, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r3, 0x1000, 0x1, 0x2}, 0x10) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f00000000c0)) [ 330.585725] could not allocate digest TFM handle sha256-avx 11:51:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0xc102, 0x0) preadv(r0, &(0x7f0000000b00)=[{0x0}, {&(0x7f0000000600)=""/71, 0xffffff4d}, {0x0}, {&(0x7f0000000140)=""/151, 0x97}], 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0xfffffee6) 11:51:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') recvmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/42, 0x2a}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000140)=""/179, 0xb3}, {&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000200)=""/162, 0xa2}], 0x5, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x4) 11:51:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008151e00f80ecdb4cb904014865160b00030020020000000009000e00060015000500003e00000000", 0x2e}], 0x1}, 0x0) 11:51:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f00000000c0)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 331.085024] could not allocate digest TFM handle sha256-avx [ 331.106234] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 331.113809] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 331.204345] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 331.211872] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 11:51:12 executing program 3: rmdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/dev/.bd0\x00'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cpuset\x00', 0x2, &(0x7f0000000140)='bfs\x00') setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='system_u:object_r:var_lib_t:s0\x00', 0x1f, 0x2) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='bfs\x00', 0x0, &(0x7f0000000380)='system_u:object_r:var_lib_t:s0\x00') 11:51:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000380)="b01cb4b716c551a22bff0006ebe04b69d94a3f5fe1c8b74679c1fcc1aa8afef557048432c6d56366deedee41d7fe9ac02f06196cf111c4607ceeed18bd90e0696f40533ba4f72271056fd1e4523eee0c7bf1c7eec87aa6dda728ebb67e2e9c10c1b4c12dfe598dd1802a072f5607586f673e154084696f028bf974c0c9d0762d2acd3be9b5903726e837a9949b3c0a836b7ca23e8ef528a3a99cb2b16b29a10fd4dae882a73a7199e913d70a60516f2e6d5e4d7d1024e8e4157fa8db045aa9583098599b8fb29d1aeab84b099c63eeed582b2f10cdd96b3e2d72de5ee80d65b245d3d82df95731660aa9d60058d522c58a32603c8566b7c96dfb037f1ac3eed3f2adc1fb110719d813f086ad892dd9ed305c458e202011140afff2aa22f1f5fb7945ad151c0b96c5a68258adbdf85e12bd74403ad8c9eacc6907724bf7ff0cbb38d7e940e19cf8bc8808d328299d3e27cb5b6fe7647c72305761514f298c97ff30fa3cc6c1a7a7b9d6c5045d4101b4bfd64312dd0cfc8859af4d623e550023f2a242d309eba1adb9f0c783000f30748c54c80af839d38dd761703e7acd6bbb3196ab0b6aa753238c7c9a0bd8d9e6a0d65e7794d8c3f48b354e59c801b5a6e0048db3c4be184b4e565a6b5dd38ebe33da9d553b975b5e333cbdbe1d1c22537642666552129dbdd3563c8bc1f09f7e0b0e2029cb363a98ca381674a7ad8c0898c425cdaba689db9fa46997060ef5623f7d30b93a53a8174b26f3533185ef61160b4ad1264778b421f36fa16a76ec682575aa9b020f520ed2a8d94f8f8ceaaec18b67eb52692b9b662190700312f1edf707562b689ec6c25987e31f79f73db587ef44801386acb61f9e2f58683c2f74f6704970591e8e79ed207ad386afe740f70bc45a75d8b26f6266479d8f3a3cefc052f8bcaec51bb00129a7dee04190ef99e3cca804aff05b459247325490b9bb7736225d9ad3e44d31cbb56851890675f6618a1fa5933251c50b5f56891e080e164843a2f34827874dda4fcf2c27a305ec5ea8d83ff02793841b736752b8592cd7e1bf08a4e008c5607df2ef3d2c19408de0e908ac7270ac32b34bed7f07fffb370623724abbca71c0b42311720b689fba6f168954ca06463136de3e5dcde9de4e6f377ae1f320e3f24e664e005283521a6b4983c9fb678375dd51af50e7610d744bbec828d7d0e365d31d94f01ed5e0c1e9b418277aa5e09a6c7769cd022416a2b84b890e33a7becb299d22038a2d247070b6f7867629243e94a3d28044a74552b47f05954ea29c3ccb6eb9e9873a48abf92ae1fc9061136d8a317b060adfce17653f3c8f682b638c9df498817d1d50bba8305f245c7a8b070890bac5938bbb35cca59cfcb190baaa7559c294df1e2b00b88a17acdfe9d5413ea1d3cf3b5717914026b2d178c4b46ae58cb2e22023145e6e8dca734c342c52dd18fec71613b916eb587ee07067fbe1810d13ee34aedf00c4bae731620719c81b2081e401c99c7958c55120b0283983eff4fc5a80215f20b5d58a8d7fb0f43a2fda273e9fd18f603a9514b9039431bb8c51f95ddcf0fad19a18696eb1b36f87ce6b24a2e680145ef1a3ef6bd091f1068dc0a8eebc643b22ed8971d086e7c8b13acb0798eff3539a1b0cb807d884fccd17e4325f6af268d1b9a0d26ec1e908becc3c71ccda7431500124927fc353bb9a50a9aa7344bf66bd5be552c33c1e4a01bcf55cd4b1f214c104188a7eb3d568ac81db1769acd382c6fa271a75af21f320f213e8fdd1cedf7ef97439dcc78febfee91c82145f2af1fb5ee92a61c1d40a47b118e0429bdb9b4b81cc289d579a66f708456a87ce8c0a1ba10bfd1112c22d0741d89732f742c4274367ae2f58ea54f317ea4ca88807b6fb213004424843ad54f75747b4b4adf941e0be796b954411722d1f175458df5e6f4a4342872ab0c7e50679d0005cd82801f50c632539237424abe0de2f0b853b84747bf8b97216c327e5cc1e76d89bb3ab5a676b65f16ada161888cb5a1c410dbfe39ed5b46e5bfad91fc7341ac17766b38f81c9a93ea54fdcdc612c90a2ba361b051a4b0c25a3ee2812b977ad985b611f09e4f4866afae9739edef8e602d6628477fc9e00a7d814fc50545c5b10f1253746ffbd68174b5dbe8eabfc6f371a79d8a8db71c93edafd753064238df42e42563b9b79938c2461a73b499a5e60ec96437ce0f08418e3a16f88c20afd1389c2d7c03e08afa2cd6ca260046c765123437cb25a138d192e2b9395eaba87ffa099f722d3027d07fdae93e0a93967d8c80b68ceaa31c5a0c197ee8b2ce72e6712f64ac7c824b3ee259249f31a6805ae3bd8edbbdc3dc62c52eb8f442cc5dff9a8fe9349c69ca8e2ab99b21ce1269e9837bc6980e4f4ea16e6a50af03fc76b2baba24855f858d949a016862b1824100abc4900ccf8f07b5dae2c1e4700041211b61828bef5861b9e16aa7ce9bba83412d37d4ea87bb57a6e32ac243ea676e8da56707e9030037685a4a52ce183b3c64e79c2dfd7186e7f52200a2afb0078d6e4696b7bfc3b5a341dfa754d1fdbd7674c5aeb9d3c8e5eb6b2d6261d9d971d4b5174ae9b5c065fa45a818f234ba02bb6d09650bcffdbb3b7d195ed5eb549013e4530a23cf1eb37da1d042d14b018ff19b2f19cf7e04d35c35111445fabc1ecd54374138c34f748895f06b99f33f6b3b5bb722e9756c5d937751c2cd3218a4d604873631c546a0c96b08046037a91d54de6afa320c44e08e5ec8f0091096396da4b92799c27f950892f2758d32a08941f4a8a1bec8b977f828910851d00fb1880e933bd3e0d301d299ed1d2d7ff25300f984c3b8da4b7aff832613e8f48073280cfc67ed8b614e0a7e54949c5ad0a00922ae715541c66e472d2807dc4f3159d753eb52d5260a1c2ad24a2fce68b27901a911b847096484880d80b23880796896fc2ae7af5823014c8b09c4ac5fb957e2022b4f92597fb07067c6e7de077a7fb3ca8f6cd97bcbc44cb032e547c0ab2b93858bf084b1762b576b51a7a5d78d3a5f347f448d8935ae0c1e8b2b980a946204cc1d9b7906d257b616c017641623df3c73f7d49eed65f757b04e2be8dd78e019e838bef167767f825c5db14dced3419d5ee7fa7c5f4c6cb10e29a22e03a43cb6ea356fa484759bef04bc616e4ff1136fb3241d5e3b4af4b6ea71b5979376901c7bcc220791b4bf64a7c8a601704c4052ab896e08553406091a3cc135a706fa6cab88b2ffebdabfef78d8a53390474752b3ecd306a4c743f2e12e806a8dd1826a83188b5fa4b501c1f5b50c044e78f3aa1d1aa4343661c64e69782870c43afca9c4240fd227038ab82fb5dc0896b717e587692328a569b718dab219a5f632b6d4ab56bd5a5af2b3b96eb0e584f7c82899ea1c43b05867297d2702b689939503af24e33918466f11093980ecf5617c79271c170741497ccc9d5e2fc24c1e18df4c45d8f3a48ca89164610f14174d6d8cc46ce25c8e101af42152af2f0c4f5ed4dcbc68b778713298a1d2126facea226180ee2b7e22f3f90e21ef6046649dab3c7f16e60d82ba98ee6c08bd4ef7b0385c9493a20de74e327e2a7cbc38ddaa9d912ecda5bb7a5d35c254c20a35d1dbe0749f15c312857f80d352d1ee65d7e429994c0b65ab9bc02ccf7c83e980507a4f6980fdbefc7c32a697abaf12e28bf69179fd2ee0c37e7fb15149648d512cf1475309a63c118b33651df90cb44226e936b04a8408be74ff03b0d430d28e68e7400a1acffe3be364772d85f39e8f4e3760d9c1ab92635d14dcff370dd93b36f30c3bffca0c82814b47bbac12fe3d3cbec96e7b426ba960c0f9ed3464360dc9c68ddca9dbb2b26f7050e551a75656d4b278f112506d770e043b725f730a55069979be095bf0e630be1f3eb72d0dba6a315c373dae89a475055baf14e1f6c45c887ce7a066eb74fae8a1e0aeaa24a61c60905234dd52a3656dcdc4da783dfa07b0fc2ae006c8121ab6b9e6c07e7438497618a75ed4857796fb0b6fd80f434ca5d8f7894c6018b3e6e6b4d3b9fe398113d70a6bd55d2fb68e20e21b3f64551462d846f415769cf918b285ba6b7625c30833eba40e82692c0d65e35486c1b1f7d27e20997437571f634c42f691f2c14d1c3a69ba9d234b4dd0987639234b0f92cdb73b1af6ec4fd6a9bedb2b68af365a0f61efb60023d9deb994c60fdb51ff06c3e3c6bee5d475945eca7802b7e67debf3fc7d627800990d1d62240a44128cdb4eaceb02db3e941dcf753db8a9522993e89b9d28d2fc95193c9fcf2868381a032be6aa735354b5caede1c1e8fd34b432e27567c93d896a9001938a1651bdce3bf389fd64cf2739d0b38051ff2789973a395685c8d758be40834d5f5bb8e2ee11227be7a9958a42b86b9ff93d5f4855a7ea51056690327dab7e7fd520ec673d31415c23aeff875b0704c0af1c87eb9d22cef07965b1bb3207464e84ea7c75bc079ef8a88ac9d1a4ee9b8e493626753799dc0c077c94e9d2f2df901bbf7a8b7321b76ba3eab84c1fc780772011e8363d9b996f312839e7afce565b00248fe600534b46c4f95c3c4565022ea2bf1c9f9415e00aa41132fe92ea83527b5c439a74e6c344068832663c7c71848fba0dd291db12bf86bcae7da1e132ac7464b6729d6086e4d78cf2df7f2664744b7b3b666556b1f54525c5bf0e169be7def65d33427df9604201a4e04bca005278ebcda804a2fe6c7b1fb52c9e47e4fef2b17221de9dc3b3149f24d84efefea28c0688b69d58427ea325581f3ec7bdb73f1e2f461ca2306738a5dd8ba76894206083db011d59a1d1ae688c423ab074d2857984b5d594e3cb1b697c89cd4ccdf0354568e0be058db790075f5f494be9a6fe114579c1dd62d38553ecad9dc9e99463c5adb41c96f8c1c77947d802ade872925f763d5a9063e053469ed6d0c870ec157baab5a9088726fad37bb55842caf5733980ce977694109428489a0e0636d6491d5f14d781212cfe93bb7db40d04e7cdb3051d756f925dca7d98fe444ba01dc7dd03ecdc9cd2769ad7b0ccbe38bb2a8426cd2a7d394a78a42b0a3b435cd113fa96dccb1f366a76d2ba023dfd593c346ccd0e5a83535fe96f564e594a6dcd12b79c03abb5b73950dbe78bb9f17b8ecddaf43e92b9b93efce1f68a0dea2ca97fa03c52d388ff279820662f382ba8fc2e46c241a94d00e39f366d8fb622fe40d6c1acf32bf01efb6993f2b23aca509a1d5bee384701d07175512591a207a4dbe2d44d699b21ac2e683a25865a490c39beb5403ceae55de32c60c70092ef177e878f1a4b13602990ed5614f1c0ee1716f5c691e156bd48013fb1c4b520a3f3c1043ba9aeb8686372ab8d29022b9cdd964285c398d2369efcc517a6efdb3534843509a5e932b91ecec376045548bcaaa6a03257b3144017e3a76ff703f621c0576de990c661405d33ee99e7299d25d6af5c603e2141b1e27a610f05104eaa6eedcbfe7aaf9035a602d6a61dc3e04a8d0a31877e1ea10c4cac10edcec70ad055ffda39065aa3e96bbe7412a7a5881476047875fd7f9541826f69a9c5467af22c0b650a046a464c4b6d5ebefb9a2e0e07fd338833dec1c9b3d20008b8daf129b9031613d4a4d59f444f149aa944d069b56c1b00f383764d5213571e17a13db2ed3caa4290514a44872f8194fd194b5353ea040113d010a843e4bc46c29ecf1dac174c4b3f72af5c3affa1471113fe6c9daabf2571136085db36f80f69d6afe576620a183387a5693f50c44e5f8ee2892db7168", 0x1000, 0xfffffffffffffff8) keyctl$revoke(0x3, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000310019010000000000000000040000000c0000000800030004000000c6c38fcb5da976a6f5de7e47dd816d27127a35cacf869bf5308d2d30f78f4ca82d45bbf46ab7ef38814ffc7f3cd5c4f0c183bea9ad20e9b5aeb3ddeb346f89e9b75339b7074010630d7dd23e452af1ce2f8d4e589ff0f43c89ecbbbf93223bc0333c43e606822085eed999c24ccb4fd44e49bcb2abfeffffff4890314ade78472cc6cb886de0a52775e9ede41311b14a72efd03350c4753d71c7564fa43cd4d4fcce6af0b736c8439ae5"], 0x20}}, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0xfffc000000000001) fstat(r2, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xd39) sendfile(r4, r2, 0x0, 0x7ffff000) connect$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) 11:51:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x81, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x60b277e1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x488042, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="b1c9f8c4d36eb0e8076d03b82cfc44c819994a353f3915f62db0750f04a80c5a80d4c36d64cc3f4dd59695b7b0396fdb9e00bf55bcd9220c512e3a", 0x3b}, {&(0x7f0000000100)="7f63bc4c9453239b14c4fab73a19273f245fd5990124e6fb", 0x18}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x11e0}, 0x20000001) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x60600020}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x130, 0xe, 0x7, 0x1, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x4}, [@nested={0x24, 0x6b, [@typed={0x8, 0x63, @fd=r2}, @typed={0xc, 0x1a, @u64=0x9}, @typed={0xc, 0x38, @u64=0x100000001}]}, @generic="34788f684c99a6b296bc86c33075bcc1bfa41039dd577217aad55d44d2986d82821af597cf0bfa5f0cb1e6afe5982089c724c6925361fd49bb86ccf22262c2117466a360a8d7a454abd8e606119550cce079bdcb3b50b0f5830b7345", @typed={0x8, 0x4f, @u32=0x1}, @nested={0x94, 0x1a, [@typed={0x8, 0x5f, @str='\x00'}, @typed={0x88, 0x1a, @binary="a2488f7c7d9ef746678089d41f66dc9800879dfb8ada9bcf6c757c17df3da981e321f224f77a3836351e786aee4fb2b92eb3f6b14489111ab33cdd4f86a349fb230bdae2648e84b1ff7a3564d8ebe125b0fb194a9190e475249c09538a8e12e58e13fd34001904e800dc9a8d45533036cf6d12c8ff33326e098ba284be068ffddc895258"}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4044044}, 0x4000000) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000580)={0xb, @vbi={0x4, 0x7ff, 0xfffffffffffffeff, 0x32525942, [0x80000001, 0x1f], [0x7, 0x5]}}) 11:51:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000180)) r3 = dup(r1) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000080)={0x0, 0x3, 0x9, [], &(0x7f0000000040)=0x3f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 11:51:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000000)={0x7, 0x2, 0x4, 0x80000, {}, {0x7, 0x0, 0x401, 0x3, 0x0, 0x4, "36d640a5"}, 0x9e, 0x2, @fd=r1, 0x4}) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:12 executing program 3: pipe2(&(0x7f0000000040), 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc11}, [@jmp={0x5, 0x7, 0x9, 0x6, 0x7, 0xffffffffffffffc0, 0x8}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 11:51:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="333926bd70009029e33d030000000800020009000000080003000100000008000500020000000800020020000000080003000900000008000200ff0100001400010000000000000000000000ffff00000002"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x800) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x139f2309, 0xfff, &(0x7f00000000c0)="38178f1e73141ae8a6514df74c48b5175ff59249fe419ec189e8a1534c55d79a5f543df992ed7e56e46c8ba66c1a9b44778e8ad62fbc4564a1729cb1081258dbc617e090b56b966744080b1967ae316843bcabb025826b5fb7edf54d11513d7a62527d6ecc7b8d9abad0ab24b1de7244a90b033c2d3b2d797be47a3267b303821f69e4db5827a7440b01e7deb909aaaca4404dddee9e2a70f66ece7e5427dcace2e21e6da3b46c7c7d0f76f547b52b0ed753b090d287b0ab9aa5a086", &(0x7f0000000180)="8cf5773421a20f1d0dfa3713625b3cdd108b4ca8aa0badc3beca96716a992895b7fc25a865fa54f34c0625304d862a5bc417b0b56c03383af7f741bd2fb952f08c83469a790ca0ab527fb599b562f70f82ffeefb3b6263633784aa79753df7ecf6446163c48d040bc6c3972ebaf27c8a89f64741aa4954231cfa70a6917a7df5bb3391840dbfa60970455a610cc87d492d5c795656b78150863983d350ea", 0xbc, 0x9e}) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:12 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) mq_timedreceive(r4, &(0x7f0000000040)=""/98, 0x62, 0x4, &(0x7f0000000100)) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000180)={0x0, 0x0, 0x2006fffe}) 11:51:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:13 executing program 2: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000400)='net/arp\x00\xc4\x12\xd4\xbb[\x12(8\x18k)\xfe\x91\xe5\x19\x8f\xde1D\xe4Ho\xd0\xc1\x88;\xd2\xa2\xcb9!\xee\xd7\x8f\xa0\xc2F~\xc1V\xaez\xe9\\\t\xf5\x82=\xf2\xdc\x10N+\xfb\x7fO\xc4g\x81\xbc\xf2\xca\f\x9d\vR\xf5\xd6h\xc7?\xe8:\x1eKTJ2^\x04\xecA}\xb4!\r\xd9T8H\x9e\x17\xfa\x1bp\x04g&\xeb\xa3!Q\xfbu\xd2\xe1\x9d\x879g\xb3\xe4kz_]\xba\x9c\xe7\xbf\x17\xab\xc2\xa4^\xd2\x00)\xa2\x11~\xbf\b\x0e|#s^$') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) lseek(r1, 0x5d, 0x0) 11:51:13 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x37) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f0000000040)}, 0x10) 11:51:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r5}, &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xf6e, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000300)=""/223) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:51:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:51:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000000c0)) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180), 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r2, 0x2, 0x8}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'digest_null\x00'}}, &(0x7f0000000380)="038576d93001cea3bb0d9af365329b45b107c49aeb37eae5ecf838ec581c10e045f12dc0d887c1bdc233d732816d0224a639dd431a1175f079ffae491170110151e34fdf8cb2560cf0863a5ee5a0313a8245ec97ca6bd169f7d8877a2098a032d4a418a037738436469620340bb8e1da660be8c33160a3a3d17b5b6543e5c67b8e75a355f3c0bd0ee1ea188b713030dfbbf8946bd2b52fa462e8b323179ee8e161238350e89a12b8bbaebc63bfa24dbecb0782b309d55ef2f605227dd307aeab1e8653806e1b49f77d9237025fe695d8a2eb687440a48d9b72b7", &(0x7f0000000280)=""/20) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:13 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x17685051471b8058}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x6, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000040)="10", 0x1}], 0x1, 0x0) write$binfmt_aout(r3, &(0x7f0000000600)=ANY=[@ANYBLOB='\v'], 0x1) 11:51:13 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x30800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x1, 0x6, 0x7fff, 0x6, 0x8, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x3, 0x15}, 'port0\x00', 0x44, 0x40, 0x2, 0x3, 0x7fff, 0x1, 0x1, 0x0, 0x1, 0x7f}) getcwd(&(0x7f0000000140)=""/4096, 0x1000) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000001140)={0x18, 0x0, {0x2, @local, 'veth0_to_hsr\x00'}}) r1 = signalfd(r0, &(0x7f0000001180)={0x80000001}, 0x8) r2 = memfd_create(&(0x7f00000011c0)='*\x00', 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001200)={0x0, 0x100, 0x7, 0x8, 0x80000000, 0x4}, &(0x7f0000001240)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001280)={r3, 0x5, 0x1, [0x7]}, &(0x7f00000012c0)=0xa) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000001300)=0x3) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000001340)={'filter\x00'}, &(0x7f00000013c0)=0x44) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001400)) fstat(r2, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001500)=0xc) fchown(r2, r4, r5) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001540)=0x20, &(0x7f0000001580)=0x4) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000015c0)={0x1, 0x800}) r6 = epoll_create(0x96) r7 = dup3(r1, r6, 0x80000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r7, 0x84, 0x12, &(0x7f0000001600)=0xffffffff, 0x4) r8 = accept4(r0, 0x0, &(0x7f0000001640), 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000001680), &(0x7f00000016c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001700)={r3, 0x100000000}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000001740)={r3, 0x7fff}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001780)={0x16, 0x9, 0x4, 0x80000000, 0x20, r0, 0x8}, 0x2c) ioctl$KDGKBMETA(r7, 0x4b62, &(0x7f00000017c0)) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r8, &(0x7f0000001a40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x15000800}, 0xc, &(0x7f0000001a00)={&(0x7f0000001880)={0x154, r9, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7d4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x154}}, 0x1) getsockopt$inet6_dccp_int(r7, 0x21, 0x1, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) 11:51:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, 0x0, 0xfffc) 11:51:13 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xb5) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup(r0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0xa42b823f8895138f) r5 = accept4(r4, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000002c0)={0x0, 0xdc000, 0x2, [], &(0x7f0000000280)=0x990}) accept4(r4, &(0x7f0000000300), &(0x7f0000000440)=0x80, 0x0) bind$isdn(r5, &(0x7f00000001c0)={0x22, 0x0, 0x2, 0x4}, 0x6) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, r6, 0x210, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000380)={0x1, "cab40fa844c126742815296963377dd2a6d4a9b64eb5d8bda37113ef94215691", 0x3, 0x1}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000006c0)={r7, 0x1}) accept4(r1, 0x0, &(0x7f00000000c0), 0x80800) 11:51:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) recvmmsg(r1, &(0x7f0000004480)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/157, 0x9d}, {&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000200)=""/41, 0x29}], 0x3, &(0x7f0000000280)=""/26, 0x1a}, 0x7fe000}, {{&(0x7f0000000380)=@generic, 0x80, &(0x7f0000002740)=[{&(0x7f0000000400)=""/81, 0x51}, {&(0x7f0000000480)=""/227, 0xe3}, {&(0x7f0000000580)=""/160, 0xa0}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/210, 0xd2}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x6, &(0x7f00000027c0)=""/132, 0x84}, 0x8}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f00000002c0)=""/26, 0x1a}, {&(0x7f0000002880)=""/58, 0x3a}, {&(0x7f00000028c0)=""/173, 0xad}, {&(0x7f0000002980)=""/217, 0xd9}, {&(0x7f0000002a80)=""/96, 0x60}, {&(0x7f0000002b00)=""/47, 0x2f}], 0x6, &(0x7f0000002bc0)=""/19, 0x13}, 0xffffffff}, {{&(0x7f0000002c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000002c80)=""/12, 0xc}, {&(0x7f0000002cc0)=""/38, 0x26}, {&(0x7f0000002d00)=""/4096, 0x1000}], 0x3, &(0x7f0000003d40)=""/24, 0x18}, 0x8001}, {{&(0x7f0000003d80)=@hci, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003e00)=""/31, 0x1f}], 0x1, &(0x7f0000003e80)=""/87, 0x57}, 0xd6a7}, {{&(0x7f0000003f00)=@caif, 0x80, &(0x7f0000004380)=[{&(0x7f0000003f80)=""/248, 0xf8}, {&(0x7f0000004080)=""/151, 0x97}, {&(0x7f0000004140)=""/59, 0x3b}, {&(0x7f0000004180)=""/159, 0x9f}, {&(0x7f0000004240)=""/34, 0x22}, {&(0x7f0000004280)=""/212, 0xd4}], 0x6, &(0x7f0000004400)=""/93, 0x5d}, 0x5}], 0x6, 0x2000, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:13 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000700)) 11:51:14 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x200000080000) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{}, {0x20, 'hash\x00'}, {0x20, 'net/igmp\x00'}, {}, {0x20, 'posix_acl_accessmime_type\'*cgroupproc'}, {0x20, '/dev/usbmon#\x00'}, {0x20, 'net/igmp\x00'}, {0x20, '/dev/usbmon#\x00'}, {0x20, 'crct10dif-generic\x00'}], 0xa, "69d6e5d2249d89a38266331b2e10d340c07b69dc100bc9b4ab3304b8766b9c80ad22904a1ca0fb31e3af2741c1cea9367245f060295c3f29c7fc448c"}, 0xb8) sendfile(r0, r2, 0x0, 0x7ffff000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) accept4(r3, &(0x7f0000000180)=@ethernet={0x0, @broadcast}, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 11:51:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x20000000000000) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:14 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prlimit64(r0, 0x7, &(0x7f0000000280), 0x0) socket$alg(0x26, 0x5, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) uselib(&(0x7f0000000140)='./file0\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, &(0x7f0000000200)=""/113}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0xfffffffffffffcb9) 11:51:14 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) read(r0, 0x0, 0x7ffffffff000) 11:51:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000100)={0x3, 0x7ff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x100, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x105000) accept4(0xffffffffffffffff, &(0x7f0000000180)=@generic, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000040)={0x9, 0x0, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x2, 0x3ff, 0x0, 0x0, 0x2, "eae8dda6"}, 0x7, 0x2, @planes=0x0, 0x4}) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, 0x0) connect$bt_rfcomm(r5, &(0x7f0000000600)={0x1f, {0x0, 0x9, 0x4, 0x8, 0x8}}, 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$KDSKBMODE(r6, 0x4b45, &(0x7f0000000640)) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 11:51:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x2) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) write$evdev(r0, &(0x7f0000000040), 0x6ee) 11:51:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r2, 0x3, &(0x7f00000001c0)={&(0x7f00000000c0)="dc53ba9e258ae7bd6fd913f54e82425bc709bbba3f67b4202fe27113616ce60392d4267f7b3bf2e4a27ce082d2c126375fd02bd50a3a1f206a9c43b7486fc224f0b8c334a3748712695855558e0f9845f355e47c79d33590790deed7297feba038fbb53f3b87b0fa71866e37edf2e76beefa612089ff970e62c681e1bda3f25dabb6b4d3fa92ced8e959336cf1a17ee1f96f07e1416fb3021be03da2295911dc10e1bb8314e932ef624eb50823f8cae95f083d111f1a40cadfa6e5249c1d38fdca6af873bab95980b0ef7cc60fded333fdb7328973c0bb676175cc36adf4b2be643f611fba4d1ea8e433432fd69f885a84c443078f93e2443d9f2e", 0xfb}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x4, 0x0, &(0x7f0000000000)) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 333.475727] hrtimer: interrupt took 27172 ns [ 333.894027] IPVS: ftp: loaded support on port[0] = 21 [ 334.047063] chnl_net:caif_netlink_parms(): no params data found [ 334.119010] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.125642] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.134252] device bridge_slave_0 entered promiscuous mode [ 334.144467] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.150979] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.159581] device bridge_slave_1 entered promiscuous mode [ 334.195528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.207685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.237325] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.246258] team0: Port device team_slave_0 added [ 334.253458] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.262464] team0: Port device team_slave_1 added [ 334.269144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.279175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.369144] device hsr_slave_0 entered promiscuous mode [ 334.405431] device hsr_slave_1 entered promiscuous mode [ 334.483871] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.491482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.520258] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.527300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.534719] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.541233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.635403] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.641700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.656731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.671044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.680562] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.688913] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.699475] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.719542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.725762] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.744350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.753175] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.759673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.796676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.805290] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.811782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.856711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.866435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.875345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.883888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.893676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.907418] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 334.913709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.942916] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 334.964860] 8021q: adding VLAN 0 to HW filter on device batadv0 11:51:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) setsockopt(r0, 0x5, 0x6, &(0x7f0000000140)="dff9c52fb5ee0ac85b1b8b156e0a98ae4d342dd8ca8e5ac2145308f2cc262769c6e64ae5feab0e7b6afe6b3cee4262cdab717371d17a2b9de3182f654dd5521bf601da8ebcf9ecb8196b97625a4a2c4604ae45a79c5b2e02af853a028ac56f8c21037484386c3ffd8d9ba534cd40433adc85902accbd83b317877ebc1ac66298347b5dd6801e66a4a1d18fa822f03513bd007c720f7365d731b8bb289256d379f240848b68736b49", 0xa8) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="e1036f68992f7c9ab8c7a4d894d25add585f46a8e5e814387c173e2f78854d76dd0a2bed94", 0x25) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) lookup_dcookie(0x3f, &(0x7f0000000200)=""/24, 0x18) 11:51:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") semop(0x0, &(0x7f0000000080)=[{}, {0x0, 0xffffffff}], 0x2) semop(0x0, &(0x7f00000001c0), 0x194) 11:51:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="e11b72e78fe1ac9267297b6a892f8528f64d7c8e3847743b77633b7eab8f8a3e676aed71ee5c00678c0349c095e32e0a58ebcef98e6499eb6ba372dcc72420fe0fefa68bdb9fb7580c464155f65a2f93950baf05d657c6cbbb98039775d80bf11c2ca18566ce96d69426ae6a85c8779c719d691098a0c780b4d8dd96aaa948c0c811833c2ee92c093c6154cd394ae9ff180cbb971a13ef08aedc255b4c48816f2601c478c70595a361dd6c474121e853bd2a66dde7c7efba74ebf244f1c88bf9b4aa44656ffa8f0d83fcf2de7f41a000d6f813aa630061baad559ac7ace9173e89ed89bba16085c460bf159fa9b2a98cd0561d0e", 0xf4}, {&(0x7f00000001c0)="facaaa9c12fef54cacf3a253efaab3ec78ee203553c7db5d49626c4c2d1b17e99c5b58edcc36cd679701528f77502c99eae0c94a0bb3714ba3f35690cd1069b0637486388097d688817b164762cb11996ecc3fdf1c1ea7942a3110b6ad8c7cafcf9d6e73bc6a9e5adfa524ec8f59704af28be3b19c146f5a7eef6588221465139bec188ac1a66f7e14b70a19f43ec14e991dced28dc9c20a7ca0915d5796dd7fcd55b3da671f4b72cd9ba3ad488f5e3292dbb824cc6fae1906e366ac9ea4e6ab82d07c66b581094e95fb", 0xca}, {&(0x7f0000000000)="f7489211e957b9b0584308b3c49d9f768b38258e54d362fe825367de8de0c4cefa7bba11561be723b5f9d358cfc571a84ac2a1dd41cd67733a3120fea565813252aa1af8f3c60b34531830afc49346c511d791c1f5e3b292dfb6000cea", 0x5d}, {&(0x7f00000002c0)="3e104f01c55bae873f38828024ee89ff45ddc316659ac07a4e", 0x19}, {&(0x7f0000000380)="8d3dfaecec50241504838af1f5b8da9afed9c67eb81157813bd808e0755a9c7545a4f7458e380f16f918d8fcecf0c7502c21b325d6ceacc255c6625c2b9faec2e8ddd7777e14cca09f36d820a5d479d7ff8504a859d8ad", 0x57}, {&(0x7f0000000400)="aa99b2e9c11a6c471c39f74d368c149608d0c14ede07d84aa984a05629ed2bde5099a57ba0353284eb136d3abd40a97fe6ec7df8a5c033645b9cfdbec846e9c6ee6459a003d0c448dacd60b84162f0a8a19c496b537feb4878dee1e98469ed7b76346c3668f959933d38aedf6603bbae14a9942285dd290c4269f941648fe4e60bfcfddf11e45908f9b5bfa1e415bd", 0x8f}, {&(0x7f00000004c0)="d380b7d705fec6621a9fcafc5760235a7057760c6dada92a60cba124d67a3a6a2df76d20aeab4c378cb64befc0a19589e7", 0x31}, {&(0x7f0000000500)="3c52c87131a58a46a2702bcfbbd3a4fee292d1125d77d46a6ee7e50fca5487c9a2bc9803516fb88c8ba0d216ce7742a11979aae7e02e784126d7b66ff62d55f5ee46e8d0b9f2467af81cacc8414713f22b23f4a9b5a61dd3fa8753736e1c2d832cc5d903f4eb48b5d1dc7b650900f9909bbba6007880d6aa5833418d5bfc0d5dcb4d599a5d4b58e614bb54b826641da46222a070aae0869615ca10c1e7bb38ee239891083d137c5f221148e5e2863c4b5f0632e11f5962377f216396b2e3b880282c693ab18b534de79d96633f05", 0xce}, {&(0x7f0000000600)="f87f84ede53039e920e643853b5e44b8c9ccc0ddd4b120183e84d85343af45d1de56f4ed02a8e3f13dee759c4ef6128630dd9ee2a7af3fb6cbd6e9a117f029618218da48c366802a54020b86bbe08e1be1ab0f23ad799ac61c6e25474dd4acb72bbcdde115861e274c1b21f61ececfdf1366973805447dc4b1c9ac28d0c754cfb4c5", 0x82}, {&(0x7f00000006c0)="74825201fd2123debd5997226883e1c4bd", 0x11}], 0xa, 0x0, 0x0, 0x80}], 0x1, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000800)={0x6, 0x1000, 0x5, 0x8001, 0x1a, 0x8, 0x0, 0x1, 0xff, 0x4}) sendfile(r2, r1, 0x0, 0xfff) 11:51:16 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x1) write$FUSE_BMAP(r0, &(0x7f0000000180)={0x18}, 0x18) 11:51:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbddf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') bind$packet(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 11:51:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@empty, @broadcast, @dev={0xac, 0x14, 0x14, 0xf}}, 0xc) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, @in=@local, 0x4e20, 0x448f, 0x4e20, 0x4, 0x2, 0x80, 0xa0, 0x97, 0x0, r4}, {0x7, 0x2, 0x9, 0x7f, 0x9, 0x7fff, 0x5, 0x7}, {0x3, 0x10001, 0x3d9d, 0x3}, 0x1000, 0x6e6bba, 0x2, 0x1, 0x2, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6}, 0x2, @in=@multicast1, 0x3507, 0x3, 0x0, 0x4, 0xfffffffffffffffa, 0x8001, 0x556b80000000000}}, 0xe8) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:16 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:51:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:17 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:51:17 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0xe3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:51:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x4080000) 11:51:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 11:51:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0xffffffffffffff82) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:17 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x7e4, 0x2, 0x3, 0x0, 0x369, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x10001, 0x101, 0x0, 0x7, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x100000001, 0x10001, 0x0, 0x3, 0x2, 0x2, 0x8001, 0x7, 0x8001, 0x6, 0x1, 0x0, 0x6, 0xffffffffffffffff, @perf_bp={0x0, 0x4}, 0xa01, 0x100000000, 0x0, 0x0, 0x80000000, 0x7fffffff, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x8) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 336.499297] ptrace attach of "/root/syz-executor.5"[11794] was attempted by "/root/syz-executor.5"[11795] [ 336.577642] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.586448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.595292] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.602832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:51:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000024100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x22) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x421f, r0) [ 336.694166] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.701760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.806430] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.814252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.832838] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.840430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.858046] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.865778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.876833] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.884457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.894421] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.902117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.913747] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.921326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.934607] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 336.942402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:51:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) 11:51:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:18 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x200) getpid() openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:51:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x50) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0xc9c0, 0x5}}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x4}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x5, 0x2, 0x5, 0x5, 0xe112, 0x0, 0x80, {0x0, @in={{0x2, 0x4e23, @rand_addr=0xf7d}}, 0x7, 0x3f, 0x10001, 0x3, 0x80}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0x8) write$FUSE_STATFS(r1, &(0x7f00000005c0)={0x60, 0xfffffffffffffff5, 0x10001, {{0x2, 0xff, 0x7d95, 0x7, 0x0, 0x1000, 0x0, 0xfffffffffffffffb}}}, 0x60) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x8, @ipv4={[], [], @broadcast}, 0x7e99decc}}}, &(0x7f0000000380)=0x45) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000200)={r4, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f00000000c0)=@ethernet={0x0, @broadcast}, 0x0, 0xffffffffffffffff) 11:51:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000000)={'sy.'}, &(0x7f0000000180)='\x00yV\xbc\xf5\x1e`\xab\xd1!\x90\xae \xfcb\xc8\xb8Q\xd5\xaf\x04\x06A-Gq\a\x94\x9bPXL\xf3!RZ\x12\x95\xb2=<\xa7\x1c]\x12\xc7b\xb5D\xdd\xfd\x11}\f:\xd2\x80\xb5\'\x0ePm-\x80\x02\xafSa\x04\xb3\')\xaf\xea\xdc/P+\x83\xcb', 0xffffffffffffffff) 11:51:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f3188b070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read(r1, 0x0, 0x7ffffffff000) 11:51:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000000)={0x7b}) 11:51:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000000240)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 11:51:18 executing program 3: creat(&(0x7f00000001c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00fb39000000cf1854d8a17ea57f466042b4fa28c70d59aaf289d33ae4d9547785c974c71a114c68b5cb6ca917e402ee3278bc09ea183d3c"], 0x1, 0x0) 11:51:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:51:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) write$UHID_CREATE2(r1, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x26, 0x6, 0x8000000, 0x80000000, 0x6, 0xfffffffffffff431, "3f2efef54822364e5368b9cf81191ac0a1eb089738b8e3461f7604244fc7a0bfe43ab65f3539"}, 0x13e) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0xb8a, 0x200000) sendfile(r2, r0, 0x0, 0x7) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe63, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="2321202e2f66696c65300af73b7b46a1418f020ea39b63412826aabbdc4640cb2602958ab8a2ed4f15127e751aab62737b5a0e41b7e625e5aa760282f5106936493455d3b264d29273fea36a5303e4739c025b412cf0a9b222f08bbccba62bd6bea35913e09335ac2fc37ccf3bb2a1435ffa5201bb836abffb331f296e28c58430bc10f59e67d0f19bf02cbfb41d789122de56485626303de5274e8db081238d60643f588eee56a69f263bc61e7bf0398480c183769c20c6d8dc079dce4cb6ac7e33e6e769b494fb61"], 0xc9) sendto$inet(r0, &(0x7f0000000540)='?', 0x1, 0x20000001, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="bd", 0x1, 0x0, 0x0, 0x0) 11:51:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000c9c65d400300000000006506010001ed00001c040000000000006f460000000000006a0a00fe0000007b850000002e000000b7000000000000089500000000000000"], 0x0}, 0x48) 11:51:19 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000100)=@ax25={{0x3, @rose}, [@default, @bcast, @bcast, @netrom, @netrom, @null, @null, @rose]}, &(0x7f0000000180)=0x80, 0x80800) vmsplice(r0, &(0x7f00000024c0)=[{&(0x7f00000001c0)="71aa805d8cbd50f41ee0885d232a46af7206141bc26b48e89faf644c69ab174a625b1a", 0x23}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000200)="05bd9db674927957ae52c210c449bf1773acf6bdfdd8e4ccbe6c857b17cbaf6b3ccb8dcbd1037c92ac7d035d04b0938657f12a4d776699508bc3ee6a6eda96d1d7058b67d7021e47761579a799ce54176755c4420ef426d9371a7e57b92c1752a9040d01ccb9b3f895d40845159395a2b3d1e4829c410fd20b2a13ddfc6d201d97849ad6fb8f4700122ac1577ceccea74a7478edacbde754d27aa9e5dd5fec47f0980b94ab5a2e31f70175ddaecf83c1690417a10091f7b988eae84838da08c25f6ed7427c7cbd9eba62f77395cc219036ddf8bbca232dcfe001fcd19c3e3bfd982cec2775f73a9e65b6b5e6a448ce718174945fc4785a579a", 0xf9}, {&(0x7f0000001380)="f55dedc07148559f6e600c6b", 0xc}, {&(0x7f00000013c0)="19e404923d0b1b14067f8a020679fc31541aa80a0b8b3051fa5776628f1cf85092b600f23b321b736b4597c120cc77ddcb8f66b1fd2f981050eae8a6decd10476581ba4348c699c95f23a303bebecfbd57c45bbbc7b362c81dc8a63b18d8a4daeb096e286efec3de2f5a79d9ece850532ef02dcd516a1357c6c1a83ab35800e12d0ed152ded42a9ab4c5e7748749943c90e74e5d0cf733a35644a93397eb29cef9bfe1e787fca4cc2f", 0xa9}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="6635624cb1f1b56fb4eb1deb20bc0aa33e4dda49f0d46ec8849a19abf2a1382124b662e4242fa0a0182c04b78897f0462550cbcd25d4d18f3cb22252078a4a4f", 0x40}], 0x7, 0x8) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) sendfile(r3, r2, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback={0x8dffffff00000000}}, 0x1c) 11:51:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x20, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x40) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) 11:51:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\xec\x92]\x0eC\xd2\xde\xe1\xd4\xe7\x86~I\xfeo\x8b\xeb\"\x85\xeb\xffv\xc6H.\xad\xee\xc5\xe7\xf9\xcf\b\xe4s\xad\xb1E\x80\x01\xa3\b\xcbOh\x90\xbenf\xe0 \xd2\x03`\xd0\b\xc2\xbc\xca \x82\x81cN\x9c\b;\xba\x95\x88\x12(\b\x06\xaf\xdb\xef\v\xecpP\xc6j\'\xf9\xdf\xca\x9e\x83\xbd_h_D\x02\xbf\x14\xf8\xfdN\xa2p\xb7^\xa7\x84E~\x15\x82\xcfB|2\to\x9e\xcep\x94I\xb9)pTYE\xe49q\x15\x91\xab~\xcbg7%\xb0\x02\t!\x87\xefm\xb2\xe8\xa1\x1dg%\xc4\x86XU\xc60\xfb\x9c\x90\xc1\xc2&\'3\xca!0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045002, &(0x7f0000000580)) 11:51:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 11:51:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 11:51:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 11:51:21 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) clock_settime(0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x7e4, 0x2, 0x3, 0x0, 0x369, 0x10000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x100000001, 0x10001, 0x0, 0x3, 0x0, 0x2, 0x8001, 0x7, 0x8001, 0x6, 0x1, 0x0, 0x6, 0xffffffffffffffff, @perf_bp={0x0}, 0xa01, 0x0, 0x9, 0x0, 0x80000000, 0x7fffffff, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x8) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sched_setaffinity(0x0, 0x6, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 11:51:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000000c0)=0xf0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x4d, "82d8ffab508070d1876034db3a38b4299824b5f832810b6e74c22f948e472eaa74d090e96c98c80c90c428ea59bf97ef9c93d2566df0cb149607bae3dbc55d27461d434ce0bf4c73e7f6abf119"}, &(0x7f00000001c0)=0x55) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r3, 0x80000000, 0xff, 0x6, 0x80000000, 0x1}, &(0x7f0000000240)=0x14) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0x0, 0x1, {0x0, 0x1}}, 0x20) 11:51:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x801, 0x0) sendto$packet(r1, &(0x7f0000000240)="d6103c878176b0ed663e4385ba0bf4e7702bd5bfe2ad7196ed333ecae9c89cd46b394126a7e27b192aca96c9ed428d3a2eb7bf3ed84490942f3010b1706ae93de5ca37a405a2afc40b7fb0e44b3e22f7252e2cc8e73a9a6957af19a2", 0x5c, 0x41, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x20400) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r5 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000006fa8)={{0x50f, 0xa0000001}, 0x1}) recvfrom(r4, &(0x7f00000000c0)=""/143, 0xffffffffffffffee, 0x40000000, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1}, 0x3, 0x1, 0x0, 0x1}}, 0x80) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000002c0)={0x21, 0x20, 0x17, 0x7, 0x5, 0x5, 0x5, 0x1a, 0xffffffffffffffff}) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000380)={[], 0x7af, 0x9, 0xee0e, 0x0, 0x3b, 0x100004, 0x0, [], 0xfffffffffffffffb}) 11:51:21 executing program 4: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x100000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a600800000000000c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881000000000000000000000000", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) 11:51:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000024100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x22) rt_sigqueueinfo(r0, 0x0, 0x0) 11:51:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 11:51:21 executing program 5: creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:nvram_device_t:s0\x00', 0x24, 0x0) 11:51:21 executing program 4: gettid() wait4(0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:51:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 11:51:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x0) 11:51:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) [ 340.898816] audit: type=1326 audit(1551786681.947:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12012 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 11:51:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x0) 11:51:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2000) 11:51:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='\xd1h9rR\xac\xf9\xda\x01') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x2d7) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0xbef, 0x0, 0x7}, {0xbfd, 0x0, 0x4}, {0x9b1, 0x0, 0x8}, {0xbff, 0x0, 0x2}, {0xa78, 0x0, 0x400}, {0xbe7, 0x0, 0x800}]}) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:51:22 executing program 5: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2000000, 0x0) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x7f) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) shutdown(r3, 0x1) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x200000000) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00@\x00', 0x101}) socket$inet_udplite(0x2, 0x2, 0x88) 11:51:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r3, 0xf2}, &(0x7f0000000180)=0x8) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0xfffdffffffffeff9) 11:51:22 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(0x0) 11:51:22 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0xe3}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 341.580569] audit: type=1326 audit(1551786682.627:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12012 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 11:51:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 11:51:22 executing program 4: socketpair$unix(0x1, 0x4000004000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020a00001000000000000000000000000800120000000100000000fc7c00000006051e7dabc56b5230090000000022bc348a00010000000006000009000000000000000000070000ff0020051d63da4f030001800000080002c70fee4310ffbbf000000000000000030005000000000002001d422c91c52007e8000008000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 11:51:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10f, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x3a) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) fadvise64(r0, 0x3c, 0x6, 0x7) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0xffffffffffffffff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000380)={r3, 0x3}, &(0x7f00000003c0)=0x8) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f0000000140)=""/184}) 11:51:22 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 11:51:23 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x2200800000001, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80, 0x0}, 0x0) [ 342.036998] rdma_op 0000000046a80b07 conn xmit_rdma (null) 11:51:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000100)={0x0, 0x3, 0xffff, [], &(0x7f00000000c0)=0xfffffffffffffffb}) r2 = socket$inet(0x2, 0x7, 0x8) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x1, 0x80000001, 0x9, 0x8]}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0xb5, 0x1, 0x7fffffff}) sendfile(r2, r1, 0x0, 0x7ffff000) [ 342.759908] device lo entered promiscuous mode 11:51:23 executing program 5: clone(0x9b72804a12b0618d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) tgkill(r0, r0, 0x2a) 11:51:23 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 11:51:24 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r1, r3, r4) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x48, &(0x7f0000000040)=0x7fff, 0x4) accept4(r2, &(0x7f00000000c0)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:24 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x121041, 0x0) clock_settime(0x0, &(0x7f00000002c0)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000006c0)='\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) getxattr(0x0, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) mount(&(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000180)) connect$tipc(r1, &(0x7f0000000400)=@id={0x1e, 0x3, 0x2, {0x4e20, 0x4}}, 0x10) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200000, 0x0) recvfrom$unix(r5, &(0x7f0000000200)=""/73, 0x49, 0x2060, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f00000001c0)=0x101) 11:51:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea5121f7011cd3cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) 11:51:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="e05691eb6b37ff7a5948b78987f7a980cb438cf4ce19a1eb14d2629eae868fb74b3cd75accf25b497019e9bc935aa7ce252f03cf0e33a46b93d71bc43884039b0f1a857e6f6d6d5442eb94930a67010d11193538677142b7a5b6886d5b37ffc0b883b269d3f809a003c132cb7c3d08df3dfef5131ac1aa5417804b8c8942440b0c629bae1bd866e6", 0x88, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r2, 0x1}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'tgr160\x00'}}, &(0x7f0000000380)="f251bcec521dc41e752c55375a684ba21a247bdea83329cdc243cd68d0870030d33d7412cfd4c65c0555996e32caa7ea1dd5fc01fdc7afbb5f17d9dd1d8ac42505e5f6a05438f911270a93a85d3334078aeff4bfe4c9ab27f2ed799f6e165ddd30abdd2f87676a1138720abddd8c17ecc384de3652d5c763b60d45ce9724204eb39274e4acafcdd387248652b7ddb5e588b37549ad78ec354b4d77a9c2bb4d19ec1a83e40f79e3d01d91bb47a53b09eaebd499a744fb050678b3da82f1921c01d1ec0c4240db6da896834bd32512d2f7ed9e4397535152be80ea5899d210bc78ecccb1", &(0x7f0000000480)="92bece29ee89f61e94feb51d21cc9aa5bdb51a295d371cf621a276c87bc3b7f47164e7cdaede83e2b9c3664c5108213b4b2dc5ef7c344fbd20863bc2904388524b5981000b41ad093790f6a92591a1cc18ae877468f992dc0496b93947bc181442cc4df3a8b7e50c4a69b7a6875fba97a5944a0b5e2fabb24bd9a485ccf3d83634e8a6d9e501f44e682980bb1a7c1aa9340b810e81206c9528e17a51bf76517eedb0921e5a3fa94f923d37c32184f36317407893ede830") bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=r3) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x7ffff000) prctl$PR_GET_CHILD_SUBREAPER(0x25) [ 343.094720] rdma_op 00000000ba4f6434 conn xmit_rdma (null) 11:51:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0xd81}], 0x1) 11:51:24 executing program 5: 11:51:24 executing program 2: 11:51:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000100000005000000000000000100000000000000e2a8ef9bbfc46e232596eaee270dfab9a3183b9b913908fa00a0afbc679e1e0433bcab00e335f9ab171a703b9e1e644ddccd6a8325012adb4feff8bbf872579c5d8531d6aa0432a663d9cd8c9583f11543f29257406908b28540bff6739af972d15bb547c3b7", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) bind$alg(r1, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0xffffffffffffff65) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) gettid() fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net\xb4\xec\x1f\x03\x10\r\v x\xf9\xe0o\xbb\xc0VKr\xa6\xe8\xd0\x14\xa3\xa5\xde6\xf9\bE.a\xb7+\xacQ\xca\xc5^\x02_-\x91QrP0\xed^\x82\xfd\xf3\xa0\x93\x9dK\a\x11!:s\xc9\x88M\x8c8\x9eA\x85\xa4\x06P\xc3\x8eU\xfe\xea\xc0\xb6I\x82\'i\x8c\xbf\xd1\x00\x00\x00\x00\xd2\x00\x00\x00\x00\x00\x00\x00\x00\x8a\xc8\x9d9\xe2x\x017\x92_\xcbV$\x9bU9\x96\x1cQ\xff\xde]\xf5Z') bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) accept4(r3, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:24 executing program 2: 11:51:24 executing program 5: 11:51:24 executing program 4: 11:51:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@rand_addr=0x40, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback}, 0xc) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x7fffefff) 11:51:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') getpriority(0x0, 0x0) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_gettime(0x0, 0x0) 11:51:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0x92aa, 0x1, 0x8, 0x8}, 0x10) socket$isdn(0x22, 0x3, 0x23) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) r3 = accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x9, 0x5, 0x3ff}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)={r4, 0x4}, &(0x7f0000000280)=0x8) 11:51:25 executing program 5: 11:51:25 executing program 2: 11:51:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4000) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x58, 0xfffffffffffffff8, 0x0, "606332a7c81957d92350bfd034c7886d20b412daa6a72c6b94ffd3879ae8c57ab9428d8a29b54ea5024adad70f9a52d1aa0ea68776e5e60f4f1369a74192cafc2cd4aa39a83f40b75132946217e4a577b1e2e08c3f0e72b4"}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 11:51:25 executing program 4: 11:51:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:25 executing program 5: 11:51:25 executing program 4: [ 344.347186] ================================================================== [ 344.354647] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 344.360467] CPU: 0 PID: 12184 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 344.367649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.377067] Call Trace: [ 344.379694] [ 344.381868] dump_stack+0x173/0x1d0 [ 344.385523] kmsan_report+0x12e/0x2a0 [ 344.389351] __msan_warning+0x82/0xf0 [ 344.393179] gue6_err+0x475/0xc40 [ 344.396689] ? fou6_build_header+0x640/0x640 [ 344.401174] __udp6_lib_err+0x18d0/0x2590 [ 344.405449] udpv6_err+0x118/0x130 [ 344.409042] icmpv6_notify+0x462/0x9f0 [ 344.412959] ? udpv6_rcv+0x70/0x70 [ 344.416527] icmpv6_rcv+0x18ac/0x3fa0 [ 344.420439] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.425697] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 344.429924] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 344.434910] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.440162] ip6_input+0x2b6/0x350 [ 344.443738] ? ip6_input+0x350/0x350 [ 344.447474] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 344.453560] ip6_rcv_finish+0x4e7/0x6d0 [ 344.457575] ipv6_rcv+0x34b/0x3f0 [ 344.461071] ? local_bh_enable+0x40/0x40 [ 344.465213] process_backlog+0x756/0x10e0 [ 344.469403] ? ip6_rcv_finish+0x6d0/0x6d0 [ 344.473570] ? rps_trigger_softirq+0x2e0/0x2e0 [ 344.478175] net_rx_action+0x78b/0x1a60 [ 344.482223] ? net_tx_action+0xca0/0xca0 [ 344.486336] __do_softirq+0x53f/0x93a [ 344.490183] do_softirq_own_stack+0x49/0x80 [ 344.494527] [ 344.496785] __local_bh_enable_ip+0x16f/0x1a0 [ 344.501309] local_bh_enable+0x36/0x40 [ 344.505219] ip6_finish_output2+0x1d64/0x25f0 [ 344.509777] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.514994] ip6_finish_output+0xae4/0xbc0 [ 344.519305] ip6_output+0x5ca/0x710 [ 344.523483] ? ip6_output+0x710/0x710 [ 344.527302] ? ac6_seq_show+0x200/0x200 [ 344.531292] ip6_local_out+0x164/0x1d0 [ 344.535220] ip6_send_skb+0xfa/0x390 [ 344.538967] udp_v6_send_skb+0x1733/0x1d20 [ 344.543254] udpv6_sendmsg+0x424e/0x45d0 [ 344.547408] ? ip_copy_metadata+0x1010/0x1010 [ 344.551968] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.557378] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 344.561727] inet_sendmsg+0x54a/0x720 [ 344.565600] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.570819] ___sys_sendmsg+0xdb9/0x11b0 [ 344.574921] ? inet_getname+0x490/0x490 [ 344.578926] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.584149] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.589535] ? balance_callback+0x48/0x260 [ 344.593791] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.599272] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.604487] __sys_sendmmsg+0x580/0xad0 [ 344.608525] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.613990] ? prepare_exit_to_usermode+0x114/0x420 [ 344.619021] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.624245] __se_sys_sendmmsg+0xbd/0xe0 [ 344.628353] __x64_sys_sendmmsg+0x56/0x70 [ 344.632532] do_syscall_64+0xbc/0xf0 [ 344.636289] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.641507] RIP: 0033:0x457e29 [ 344.644709] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.663621] RSP: 002b:00007fab9ca22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 344.671349] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 344.678638] RDX: 000000000000026e RSI: 0000000020007e00 RDI: 0000000000000003 [ 344.685914] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.693202] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab9ca236d4 [ 344.700477] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 344.707775] [ 344.709415] Uninit was created at: [ 344.712976] kmsan_internal_poison_shadow+0x92/0x150 [ 344.718090] kmsan_kmalloc+0xa6/0x130 [ 344.721920] kmsan_slab_alloc+0xe/0x10 [ 344.725834] __kmalloc_node_track_caller+0xe9e/0xff0 [ 344.730961] __alloc_skb+0x309/0xa20 [ 344.734694] alloc_skb_with_frags+0x1c7/0xac0 [ 344.739205] sock_alloc_send_pskb+0xafd/0x10a0 [ 344.743824] sock_alloc_send_skb+0xca/0xe0 [ 344.748078] __ip6_append_data+0x42ed/0x5dc0 [ 344.752503] ip6_append_data+0x3c2/0x650 [ 344.756598] icmp6_send+0x2f5c/0x3c40 [ 344.760419] icmpv6_send+0xe5/0x110 [ 344.764062] ip6_link_failure+0x5c/0x2c0 [ 344.768191] vti_tunnel_xmit+0xf3b/0x1ea0 [ 344.772397] dev_hard_start_xmit+0x604/0xc40 [ 344.776827] __dev_queue_xmit+0x2e48/0x3b80 [ 344.781168] dev_queue_xmit+0x4b/0x60 [ 344.784977] neigh_direct_output+0x42/0x50 [ 344.789227] ip6_finish_output2+0x1d4e/0x25f0 [ 344.793740] ip6_finish_output+0xae4/0xbc0 [ 344.797993] ip6_output+0x5ca/0x710 [ 344.801629] ip6_local_out+0x164/0x1d0 [ 344.805522] ip6_send_skb+0xfa/0x390 [ 344.809244] udp_v6_send_skb+0x1733/0x1d20 [ 344.813488] udpv6_sendmsg+0x424e/0x45d0 [ 344.817556] inet_sendmsg+0x54a/0x720 [ 344.821371] ___sys_sendmsg+0xdb9/0x11b0 [ 344.825445] __sys_sendmmsg+0x580/0xad0 [ 344.829438] __se_sys_sendmmsg+0xbd/0xe0 [ 344.833510] __x64_sys_sendmmsg+0x56/0x70 [ 344.837666] do_syscall_64+0xbc/0xf0 [ 344.841402] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.846601] ================================================================== [ 344.853962] Disabling lock debugging due to kernel taint [ 344.859431] Kernel panic - not syncing: panic_on_warn set ... [ 344.865325] CPU: 0 PID: 12184 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 344.873904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.883262] Call Trace: [ 344.885878] [ 344.888059] dump_stack+0x173/0x1d0 [ 344.891730] panic+0x3d1/0xb01 [ 344.894984] kmsan_report+0x293/0x2a0 [ 344.898823] __msan_warning+0x82/0xf0 [ 344.902650] gue6_err+0x475/0xc40 [ 344.906179] ? fou6_build_header+0x640/0x640 [ 344.910596] __udp6_lib_err+0x18d0/0x2590 [ 344.914827] udpv6_err+0x118/0x130 [ 344.918400] icmpv6_notify+0x462/0x9f0 [ 344.922352] ? udpv6_rcv+0x70/0x70 [ 344.925918] icmpv6_rcv+0x18ac/0x3fa0 [ 344.929798] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.935004] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 344.939183] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 344.944153] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 344.949382] ip6_input+0x2b6/0x350 [ 344.952962] ? ip6_input+0x350/0x350 [ 344.956700] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 344.961906] ip6_rcv_finish+0x4e7/0x6d0 [ 344.965943] ipv6_rcv+0x34b/0x3f0 [ 344.969428] ? local_bh_enable+0x40/0x40 [ 344.973508] process_backlog+0x756/0x10e0 [ 344.977698] ? ip6_rcv_finish+0x6d0/0x6d0 [ 344.981877] ? rps_trigger_softirq+0x2e0/0x2e0 [ 344.986476] net_rx_action+0x78b/0x1a60 [ 344.990502] ? net_tx_action+0xca0/0xca0 [ 344.994584] __do_softirq+0x53f/0x93a 11:51:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='net/igmp\x00', 0x9, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:51:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) accept4(r2, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x0, 0x0) 11:51:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0442002}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x13c, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5bde}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5b8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @mcast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x752}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @remote, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000380)={0x9, @output={0x1000, 0x1, {0x0, 0x7}, 0x0, 0x6}}) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) [ 344.998428] do_softirq_own_stack+0x49/0x80 [ 345.002759] [ 345.005016] __local_bh_enable_ip+0x16f/0x1a0 [ 345.009544] local_bh_enable+0x36/0x40 [ 345.013453] ip6_finish_output2+0x1d64/0x25f0 [ 345.018021] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.023245] ip6_finish_output+0xae4/0xbc0 [ 345.027523] ip6_output+0x5ca/0x710 [ 345.031238] ? ip6_output+0x710/0x710 [ 345.035058] ? ac6_seq_show+0x200/0x200 [ 345.039064] ip6_local_out+0x164/0x1d0 [ 345.042983] ip6_send_skb+0xfa/0x390 [ 345.046729] udp_v6_send_skb+0x1733/0x1d20 [ 345.051021] udpv6_sendmsg+0x424e/0x45d0 [ 345.055121] ? ip_copy_metadata+0x1010/0x1010 [ 345.059669] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.065088] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 345.069463] inet_sendmsg+0x54a/0x720 [ 345.073291] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.078515] ___sys_sendmsg+0xdb9/0x11b0 [ 345.082600] ? inet_getname+0x490/0x490 [ 345.086594] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.091798] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.097175] ? balance_callback+0x48/0x260 [ 345.101428] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.106904] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.112121] __sys_sendmmsg+0x580/0xad0 [ 345.116176] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.121639] ? prepare_exit_to_usermode+0x114/0x420 [ 345.126682] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 345.131915] __se_sys_sendmmsg+0xbd/0xe0 [ 345.136020] __x64_sys_sendmmsg+0x56/0x70 [ 345.140198] do_syscall_64+0xbc/0xf0 [ 345.143946] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.149156] RIP: 0033:0x457e29 [ 345.152365] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.171274] RSP: 002b:00007fab9ca22c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 345.178994] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457e29 [ 345.186268] RDX: 000000000000026e RSI: 0000000020007e00 RDI: 0000000000000003 [ 345.193549] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 345.200836] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab9ca236d4 [ 345.208124] R13: 00000000004c4dd7 R14: 00000000004d8b10 R15: 00000000ffffffff [ 345.216145] Kernel Offset: disabled [ 345.219774] Rebooting in 86400 seconds..